From 45e1106d3984a0bcbdf4e34744ae46ce954382d8 Mon Sep 17 00:00:00 2001 From: rshipp Date: Sun, 24 Sep 2017 19:42:08 -0500 Subject: [PATCH] Fix more whitespace and add periods --- README.md | 23 +++++++++++------------ 1 file changed, 11 insertions(+), 12 deletions(-) diff --git a/README.md b/README.md index eacf83e..70af243 100644 --- a/README.md +++ b/README.md @@ -79,7 +79,6 @@ A curated list of awesome malware analysis tools and resources. Inspired by samples. * [Malshare](https://malshare.com) - Large repository of malware actively scrapped from malicious sites. - samples directly from a number of online sources. * [MalwareDB](http://malwaredb.malekal.com/) - Malware samples repository. * [Open Malware Project](http://openmalware.org/) - Sample information and downloads. Formerly Offensive Computing. @@ -161,7 +160,7 @@ A curated list of awesome malware analysis tools and resources. Inspired by Country Maps, Age of IPs listed, Retention Policy, Overlaps. * [hpfeeds](https://github.com/rep/hpfeeds) - Honeypot feed protocol. * [Internet Storm Center (DShield)](https://isc.sans.edu/) - Diary and - searchable incident database, with a web [API](https://dshield.org/api/) + searchable incident database, with a web [API](https://dshield.org/api/). ([unofficial Python library](https://github.com/rshipp/python-dshield)). * [malc0de](http://malc0de.com/database/) - Searchable incident database. * [Malware Domain List](http://www.malwaredomainlist.com/) - Search and share @@ -195,8 +194,8 @@ A curated list of awesome malware analysis tools and resources. Inspired by * [AnalyzePE](https://github.com/hiddenillusion/AnalyzePE) - Wrapper for a variety of tools for reporting on Windows PE files. * [BinaryAlert](https://github.com/airbnb/binaryalert) - An open source, serverless -AWS pipeline that scans and alerts on uploaded files based on a set of -YARA rules. + AWS pipeline that scans and alerts on uploaded files based on a set of + YARA rules. * [chkrootkit](http://www.chkrootkit.org/) - Local Linux rootkit detection. * [ClamAV](http://www.clamav.net/) - Open source antivirus engine. * [Detect-It-Easy](https://github.com/horsicq/Detect-It-Easy) - A program for @@ -263,7 +262,7 @@ YARA rules. analysis platform for suspicious files. * [Joe Sandbox](https://www.joesecurity.org) - Deep malware analysis with Joe Sandbox. * [Jotti](https://virusscan.jotti.org/en) - Free online multi-AV scanner. -* [Limon](https://github.com/monnappa22/Limon) - Sandbox for Analyzing Linux Malwares +* [Limon](https://github.com/monnappa22/Limon) - Sandbox for Analyzing Linux Malware. * [Malheur](https://github.com/rieck/malheur) - Automatic sandboxed analysis of malware behavior. * [malsub](https://github.com/diogo-fernan/malsub) - A Python RESTful API framework for @@ -275,7 +274,7 @@ YARA rules. * [MASTIFF Online](https://mastiff-online.korelogic.com/) - Online static analysis of malware. * [Metadefender.com](https://www.metadefender.com) - Scan a file, hash or IP - address for malware (free) + address for malware (free). * [NetworkTotal](https://www.networktotal.com/index.html) - A service that analyzes pcap files and facilitates the quick detection of viruses, worms, trojans, and all kinds of malware using Suricata configured with EmergingThreats Pro. @@ -605,9 +604,9 @@ the [browser malware](#browser-malware) section.* *Tools for dissecting malware in memory images or running systems.* * [BlackLight](https://www.blackbagtech.com/blacklight.html) - Windows/MacOS - forensics client supporting hiberfil, pagefile, raw memory analysis + forensics client supporting hiberfil, pagefile, raw memory analysis. * [DAMM](https://github.com/504ensicsLabs/DAMM) - Differential Analysis of - Malware in Memory, built on Volatility + Malware in Memory, built on Volatility. * [evolve](https://github.com/JamesHabben/evolve) - Web interface for the Volatility Memory Forensics Framework. * [FindAES](http://jessekornblum.livejournal.com/269749.html) - Find AES @@ -697,9 +696,9 @@ the [browser malware](#browser-malware) section.* * [Practical Malware Analysis](https://amzn.com/dp/1593272901) - The Hands-On Guide to Dissecting Malicious Software. * [Practical Reverse Engineering](https://www.amzn.com/dp/1118787315/) - - Intermediate Reverse Engineering + Intermediate Reverse Engineering. * [Real Digital Forensics](https://www.amzn.com/dp/0321240693) - Computer - Security and Incident Response + Security and Incident Response. * [The Art of Memory Forensics](https://amzn.com/dp/1118825098) - Detecting Malware and Threats in Windows, Linux, and Mac Memory. * [The IDA Pro Book](https://amzn.com/dp/1593272898) - The Unofficial Guide @@ -736,8 +735,8 @@ the [browser malware](#browser-malware) section.* of commonly used file format (including PE & ELF). * [Honeynet Project](http://honeynet.org/) - Honeypot tools, papers, and other resources. -* [Kernel Mode](http://www.kernelmode.info/forum/) - An active community devoted to - malware analysis and kernel development. +* [Kernel Mode](http://www.kernelmode.info/forum/) - An active community + devoted to malware analysis and kernel development. * [Malicious Software](https://zeltser.com/malicious-software/) - Malware blog and resources by Lenny Zeltser. * [Malware Analysis Search](https://cse.google.com/cse/home?cx=011750002002865445766%3Apc60zx1rliu) -