Merge pull request #65 from joesecurity/patch-2

Update README.md
This commit is contained in:
Ryan Shipp 2016-05-26 13:24:39 -06:00
commit 6858b94195

View File

@ -232,6 +232,7 @@ A curated list of awesome malware analysis tools and resources. Inspired by
analysis tool, powered by VxSandbox.
* [IRMA](http://irma.quarkslab.com/) - An asynchronous and customizable
analysis platform for suspicious files.
* [Joe Sandbox](https://www.joesecurity.org) - Deep malware analysis with Joe Sandbox.
* [Jotti](https://virusscan.jotti.org/en) - Free online multi-AV scanner.
* [Malheur](https://github.com/rieck/malheur) - Automatic sandboxed analysis
of malware behavior.