Yeti added to README.md

Adding YETI to Threat Intel section. 

https://github.com/yeti-platform/yeti
Yeti is a platform meant to organize observables, indicators of compromise, TTPs, and knowledge on threats in a single, unified repository. Yeti will also automatically enrich observables (e.g. resolve domains, geolocate IPs) so that you don't have to. Yeti provides an interface for humans (shiny Bootstrap-based UI) and one for machines (web API) so that your other tools can talk nicely to it.
This commit is contained in:
PolarBearGod 2018-07-10 14:43:58 -04:00 committed by GitHub
parent 0f8c640ff8
commit 993685f51f
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23

View File

@ -194,6 +194,7 @@ View Chinese translation: [恶意软件分析大合集.md](恶意软件分析大
* [threatRECON](https://threatrecon.co/) - Search for indicators, up to 1000
free per month.
* [Yara rules](https://github.com/Yara-Rules/rules) - Yara rules repository.
* [YETI](https://github.com/yeti-platform/yeti) - Yeti is a platform meant to organize observables, indicators of compromise, TTPs, and knowledge on threats in a single, unified repository.
* [ZeuS Tracker](https://zeustracker.abuse.ch/blocklist.php) - ZeuS
blocklists.