Merge branch 'master' into patch-2

This commit is contained in:
Herman Slatman 2017-08-14 14:39:24 +02:00 committed by GitHub
commit f8ab0661ae

View File

@ -193,6 +193,9 @@ A curated list of awesome malware analysis tools and resources. Inspired by
* [AnalyzePE](https://github.com/hiddenillusion/AnalyzePE) - Wrapper for a
variety of tools for reporting on Windows PE files.
* [BinaryAlert](https://github.com/airbnb/binaryalert) - An open source, serverless
AWS pipeline that scans and alerts on uploaded files based on a set of
YARA rules.
* [chkrootkit](http://www.chkrootkit.org/) - Local Linux rootkit detection.
* [ClamAV](http://www.clamav.net/) - Open source antivirus engine.
* [Detect-It-Easy](https://github.com/horsicq/Detect-It-Easy) - A program for
@ -313,6 +316,9 @@ A curated list of awesome malware analysis tools and resources. Inspired by
hashes and scan reports.
* [Multi rbl](http://multirbl.valli.org/) - Multiple DNS blacklist and forward
confirmed reverse DNS lookup over more than 300 RBLs.
* [NormShield Services](https://services.normshield.com/) - Free API Services
for detecting possible phishing domains, blacklisted ip addresses and breached
accounts.
* [SenderBase](http://www.senderbase.org/) - Search for IP, domain or network
owner.
* [SpamCop](https://www.spamcop.net/bl.shtml) - IP based spam block list.
@ -499,7 +505,7 @@ the [browser malware](#browser-malware) section.*
files in more detail.
* [Process Explorer](https://technet.microsoft.com/en-us/sysinternals/processexplorer.aspx) -
Advanced task manager for Windows.
* [Process Hacker] (http://processhacker.sourceforge.net/) - Tool that monitors system resources
* [Process Hacker](http://processhacker.sourceforge.net/) - Tool that monitors system resources.
* [Process Monitor](https://technet.microsoft.com/en-us/sysinternals/bb896645.aspx) -
Advanced monitoring tool for Windows programs.
* [PSTools](https://technet.microsoft.com/en-us/sysinternals/pstools.aspx) - Windows
@ -508,6 +514,7 @@ the [browser malware](#browser-malware) section.*
analysis.
* [PyREBox](https://github.com/Cisco-Talos/pyrebox) - Python scriptable reverse engineering
sandbox by the Talos team at Cisco.
* [QKD](https://github.com/ispras/qemu/releases/) - QEMU with embedded WinDbg server for stealth debugging.
* [Radare2](http://www.radare.org/r/) - Reverse engineering framework, with
debugger support.
* [RegShot](https://sourceforge.net/projects/regshot/) - Registry compare utility that compares snapshots.
@ -644,6 +651,8 @@ the [browser malware](#browser-malware) section.*
corpus of malware.
* [DC3-MWCP](https://github.com/Defense-Cyber-Crime-Center/DC3-MWCP) -
The Defense Cyber Crime Center's Malware Configuration Parser framework.
* [FLARE VM](https://github.com/fireeye/flare-vm) - A fully customizable,
Windows-based, security distribution for malware analysis.
* [MalSploitBase](https://github.com/misterch0c/malSploitBase) - A database
containing exploits used by malware.
* [Malware Museum](https://archive.org/details/malwaremuseum) - Collection of