Add oasis-open/cti-stix-generator to Malware Analysis section

This commit is contained in:
pe3zx 2020-12-15 23:16:57 +07:00
parent 1bda396093
commit fcbf6948c0

View File

@ -1708,6 +1708,10 @@ This repository is created as an online bookmark for useful links, resources and
<td><a href="https://github.com/OALabs/PyIATRebuild">OALabs/PyIATRebuild</a></td> <td><a href="https://github.com/OALabs/PyIATRebuild">OALabs/PyIATRebuild</a></td>
<td>Automatically rebuild Import Address Table for dumped PE file. With python bindings!</td> <td>Automatically rebuild Import Address Table for dumped PE file. With python bindings!</td>
</tr> </tr>
<tr>
<td><a href="https://github.com/oasis-open/cti-stix-generator">oasis-open/cti-stix-generator</a></td>
<td>OASIS Cyber Threat Intelligence (CTI) TC: A tool for generating STIX content for prototyping and testing.</td>
</tr>
<tr> <tr>
<td><a href="https://github.com/ohjeongwook/PowerShellRunBox">ohjeongwook/PowerShellRunBox</a></td> <td><a href="https://github.com/ohjeongwook/PowerShellRunBox">ohjeongwook/PowerShellRunBox</a></td>
<td>Dynamic PowerShell analysis framework</td> <td>Dynamic PowerShell analysis framework</td>