diff --git a/README.md b/README.md index 9fa6613..b4d578e 100644 --- a/README.md +++ b/README.md @@ -264,7 +264,6 @@ executables. Python script for easy searching of the [TotalHash.cymru.com](https://totalhash.cymru.com/) database. * [TrID](http://mark0.net/soft-trid-e.html) - File identifier. -* [virustotal-falsepositive-detector](https://github.com/uppusaikiran/virustotal-falsepositive-detector) - A Tool to Analyze Virustotal Reports to Find Potential False Positives based on similarity of Detection Naming. * [YARA](https://plusvic.github.io/yara/) - Pattern matching tool for analysts. * [Yara rules generator](https://github.com/Neo23x0/yarGen) - Generate @@ -380,6 +379,7 @@ executables. accounts. * [PhishStats](https://phishstats.info/) - Phishing Statistics with search for IP, domain and website title +* [Spyse](https://spyse.com/) - subdomains, whois, realted domains, DNS, hosts AS, SSL/TLS info, * [SecurityTrails](https://securitytrails.com/) - Historical and current WHOIS, historical and current DNS records, similar domains, certificate information and other domain and IP related API and tools. @@ -440,9 +440,6 @@ the [browser malware](#browser-malware) section.* malicious shellcode. * [InQuest Deep File Inspection](https://labs.inquest.net/dfi) - Upload common malware lures for Deep File Inspection and heuristical analysis. * [JS Beautifier](http://jsbeautifier.org/) - JavaScript unpacking and deobfuscation. -* [JS Deobfuscator](http://www.kahusecurity.com/2015/new-javascript-deobfuscator-tool/) - - Deobfuscate simple Javascript that use eval or document.write to conceal - its code. * [libemu](http://libemu.carnivore.it/) - Library and tools for x86 shellcode emulation. * [malpdfobj](https://github.com/9b/malpdfobj) - Deconstruct malicious PDFs