diff --git a/README.md b/README.md index a13aa7f..27901bd 100644 --- a/README.md +++ b/README.md @@ -571,6 +571,13 @@ the [browser malware](#browser-malware) section.* blog and resources by Lenny Zeltser. * [Malware Analysis Search](https://cse.google.com/cse/home?cx=011750002002865445766%3Apc60zx1rliu) - Custom Google search engine from [Corey Harrell](journeyintoir.blogspot.com/). +* [Malware Analysis Tutorials](http://fumalwareanalysis.blogspot.nl/p/malware-analysis-tutorials-reverse.html) - The Malware + Analysis Tutorials by Dr. Xiang Fu are a great resource for learning practical malware analysis. +* [Malware Samples and Traffic](http://malware-traffic-analysis.net/) - This + blog focuses on network traffic related to malware infections. +* [RPISEC Malware Analysis](https://github.com/RPISEC/Malware) - These are the + course materials used in the Malware Analysis course at at Rensselaer Polytechnic + Institute during Fall 2015. * [WindowsIR: Malware](http://windowsir.blogspot.com/p/malware.html) - Harlan Carvey's page on Malware. * [/r/csirt_tools](https://www.reddit.com/r/csirt_tools/) - Subreddit for CSIRT @@ -579,13 +586,9 @@ the [browser malware](#browser-malware) section.* * [/r/Malware](https://www.reddit.com/r/Malware) - The malware subreddit. * [/r/ReverseEngineering](https://www.reddit.com/r/ReverseEngineering) - Reverse engineering subreddit, not limited to just malware. -* [Malware Samples and Traffic](http://malware-traffic-analysis.net/) - This - blog focuses on network traffic related to malware infections. -* [RPISEC Malware Analysis](https://github.com/RPISEC/Malware) - These are the - course materials used in the Malware Analysis course at at Rensselaer Polytechnic - Institute during Fall 2015. -* [Malware Analysis Tutorials](http://fumalwareanalysis.blogspot.nl/p/malware-analysis-tutorials-reverse.html) - The Malware - Analysis Tutorials by Dr. Xiang Fu are a great resource for learning practical malware analysis. + + + # Related Awesome Lists