Update README.md

Add tool: Joe Sandbox
This commit is contained in:
Joe Security 2016-05-26 19:56:40 +02:00
parent 56c4c508db
commit 78ef9a0d58

View File

@ -232,6 +232,7 @@ A curated list of awesome malware analysis tools and resources. Inspired by
analysis tool, powered by VxSandbox.
* [IRMA](http://irma.quarkslab.com/) - An asynchronous and customizable
analysis platform for suspicious files.
* [Joe Sandbox](https://www.joesecurity.org) - Deep malware analysis with Joe Sandbox.
* [Jotti](https://virusscan.jotti.org/en) - Free online multi-AV scanner.
* [Malheur](https://github.com/rieck/malheur) - Automatic sandboxed analysis
of malware behavior.