From 48cc57c100a82373981dd09337a4d96e14b4f49d Mon Sep 17 00:00:00 2001 From: Herman Slatman Date: Tue, 2 Oct 2018 23:59:03 +0200 Subject: [PATCH 1/2] Add Malpedia --- README.md | 2 ++ 1 file changed, 2 insertions(+) diff --git a/README.md b/README.md index 93ae263..ef4235a 100644 --- a/README.md +++ b/README.md @@ -78,6 +78,8 @@ View Chinese translation: [恶意软件分析大合集.md](恶意软件分析大 * [Exploit Database](https://www.exploit-db.com/) - Exploit and shellcode samples. * [Infosec - CERT-PA](https://infosec.cert-pa.it/analyze/submission.html) - Malware samples collection and analysis. +* [Malpedia](https://malpedia.caad.fkie.fraunhofer.de/) - The primary goal of Malpedia is to provide a resource for + rapid identification and actionable context when investigating malware. * [Malshare](https://malshare.com) - Large repository of malware actively scrapped from malicious sites. * [MalwareDB](http://malwaredb.malekal.com/) - Malware samples repository. From a8d3d8ad25e39e6038e767d00ac95ecc3769e853 Mon Sep 17 00:00:00 2001 From: Herman Slatman Date: Wed, 3 Oct 2018 00:02:07 +0200 Subject: [PATCH 2/2] Slightly change the Malpedia description --- README.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/README.md b/README.md index ef4235a..7c5283f 100644 --- a/README.md +++ b/README.md @@ -78,8 +78,8 @@ View Chinese translation: [恶意软件分析大合集.md](恶意软件分析大 * [Exploit Database](https://www.exploit-db.com/) - Exploit and shellcode samples. * [Infosec - CERT-PA](https://infosec.cert-pa.it/analyze/submission.html) - Malware samples collection and analysis. -* [Malpedia](https://malpedia.caad.fkie.fraunhofer.de/) - The primary goal of Malpedia is to provide a resource for - rapid identification and actionable context when investigating malware. +* [Malpedia](https://malpedia.caad.fkie.fraunhofer.de/) - A resource providing + rapid identification and actionable context for malware investigations. * [Malshare](https://malshare.com) - Large repository of malware actively scrapped from malicious sites. * [MalwareDB](http://malwaredb.malekal.com/) - Malware samples repository.