Add: CybercentreCanada/CCCS-Yara to Malware Analysis section

This commit is contained in:
pe3zx 2021-02-27 01:31:49 +07:00
parent 05c955cd2b
commit bb0bf5976d

View File

@ -1600,6 +1600,10 @@ This repository is created as an online bookmark for useful links, resources and
<td><a href="https://github.com/countercept/snake">countercept/snake</a></td>
<td>snake - a malware storage zoo</td>
</tr>
<tr>
<td><a href="https://github.com/CybercentreCanada/CCCS-Yara">CybercentreCanada/CCCS-Yara</a></td>
<td>YARA rule metadata specification and validation utility / Spécification et validation pour les règles YARA</td>
</tr>
<tr>
<td><a href="https://github.com/D4stiny/spectre">D4stiny/spectre</a></td>
<td>A Windows kernel-mode rootkit that abuses legitimate communication channels to control a machine.</td>