From 65c92b146ce809cb5b7f5c6cf87342f8a78ff7da Mon Sep 17 00:00:00 2001 From: mether049 Date: Sat, 21 Mar 2020 18:00:12 +0900 Subject: [PATCH] Update malware-analysis_ref_and_memo.md --- malware-analysis_ref_and_memo.md | 3 +++ 1 file changed, 3 insertions(+) diff --git a/malware-analysis_ref_and_memo.md b/malware-analysis_ref_and_memo.md index 1bf5c4a..7b2f901 100644 --- a/malware-analysis_ref_and_memo.md +++ b/malware-analysis_ref_and_memo.md @@ -513,3 +513,6 @@ to do... - シンシナティ大学のマルウェア解析講義(Youtube,資料) - **[ExploitingBooks](https://github.com/hdbreaker/ExploitingBooks)** - ReverseEngineering,Exploitの資料集 +- **[Hands on Adversarial Machine Learning](https://resources.oreilly.com/live-training/hands-on-adversarial-machine-learning/tree/master)** +- Adversarial Machine Learning(敵対的機械学習)に関する教材 +- DGAなどに対する敵対的機械学習をハンズオンで取り組むことができる