From 14418386f28eb63133ad8e1925f6fc36818caef6 Mon Sep 17 00:00:00 2001 From: rshipp Date: Sun, 10 Jun 2018 22:41:18 -0500 Subject: [PATCH] Update toc --- README.md | 41 ++++++++++++++++++++--------------------- 1 file changed, 20 insertions(+), 21 deletions(-) diff --git a/README.md b/README.md index 3ea7a4d..3cf61f5 100644 --- a/README.md +++ b/README.md @@ -4,27 +4,26 @@ A curated list of awesome malware analysis tools and resources. Inspired by [awesome-python](https://github.com/vinta/awesome-python) and [awesome-php](https://github.com/ziadoz/awesome-php). -- [Awesome Malware Analysis](#awesome-malware-analysis) - - [Malware Collection](#malware-collection) - - [Anonymizers](#anonymizers) - - [Honeypots](#honeypots) - - [Malware Corpora](#malware-corpora) - - [Open Source Threat Intelligence](#open-source-threat-intelligence) - - [Tools](#tools) - - [Other Resources](#other-resources) - - [Detection and Classification](#detection-and-classification) - - [Online Scanners and Sandboxes](#online-scanners-and-sandboxes) - - [Domain Analysis](#domain-analysis) - - [Browser Malware](#browser-malware) - - [Documents and Shellcode](#documents-and-shellcode) - - [File Carving](#file-carving) - - [Deobfuscation](#deobfuscation) - - [Debugging and Reverse Engineering](#debugging-and-reverse-engineering) - - [Network](#network) - - [Memory Forensics](#memory-forensics) - - [Windows Artifacts](#windows-artifacts) - - [Storage and Workflow](#storage-and-workflow) - - [Miscellaneous](#miscellaneous) +- [Malware Collection](#malware-collection) + - [Anonymizers](#anonymizers) + - [Honeypots](#honeypots) + - [Malware Corpora](#malware-corpora) +- [Open Source Threat Intelligence](#open-source-threat-intelligence) + - [Tools](#tools) + - [Other Resources](#other-resources) +- [Detection and Classification](#detection-and-classification) +- [Online Scanners and Sandboxes](#online-scanners-and-sandboxes) +- [Domain Analysis](#domain-analysis) +- [Browser Malware](#browser-malware) +- [Documents and Shellcode](#documents-and-shellcode) +- [File Carving](#file-carving) +- [Deobfuscation](#deobfuscation) +- [Debugging and Reverse Engineering](#debugging-and-reverse-engineering) +- [Network](#network) +- [Memory Forensics](#memory-forensics) +- [Windows Artifacts](#windows-artifacts) +- [Storage and Workflow](#storage-and-workflow) +- [Miscellaneous](#miscellaneous) - [Resources](#resources) - [Books](#books) - [Twitter](#twitter)