diff --git a/README.md b/README.md index d3cc285..a300aca 100644 --- a/README.md +++ b/README.md @@ -1213,6 +1213,10 @@ This repository is created as an online bookmark for useful links, resources and Malware Static Analysis The following interface stands in front of a live engine which takes binary files and runs them against a pletora of hundreds YARA rules. + + marcoramilli/PhishingKitTracker + An extensible and freshly updated collection of phishingkits for forensics and future analysis topped with simple stats + matterpreter/DefenderCheck Identifies the bytes that Microsoft Defender flags on.