From afb6489e0438055e6afbb234f7bcddbd9994c6ba Mon Sep 17 00:00:00 2001 From: mether049 Date: Thu, 16 Jul 2020 22:15:21 +0900 Subject: [PATCH] Update malware-analysis_ref_and_memo.md --- malware-analysis_ref_and_memo.md | 1 + 1 file changed, 1 insertion(+) diff --git a/malware-analysis_ref_and_memo.md b/malware-analysis_ref_and_memo.md index 68dac8c..4bece7d 100644 --- a/malware-analysis_ref_and_memo.md +++ b/malware-analysis_ref_and_memo.md @@ -642,3 +642,4 @@ to do... - DGAなどに対する敵対的機械学習をハンズオンで取り組むことができる - **[Malware Challenges@0x00sec](https://0x00sec.org/t/malware-challenges-analyzeme-no1/20894)** - 課題ベースでマルウェア解析について学習 +- **[Publicly available PCAP files@NETRESEC](https://www.netresec.com/index.ashx?page=PcapFiles)**