diff --git a/README.md b/README.md index a8fd12c..d5074e0 100644 --- a/README.md +++ b/README.md @@ -1,6 +1,26 @@ # malware マルウェア関連(調査・解析結果,ツール,解析手法等) - [Malware technology(reference&memo)](https://github.com/mether049/malware/blob/master/malware-tech_ref_and_memo.md) + - [Anti-analysis](https://github.com/mether049/malware/blob/master/malware-tech_ref_and_memo.md#anti-analysis) + - [Injection/Hollowing](https://github.com/mether049/malware/blob/master/malware-tech_ref_and_memo.md#injectionhollowing) + - [Heavens's Gate](https://github.com/mether049/malware/blob/master/malware-tech_ref_and_memo.md#heavens-gate) + - [API obfuscation](https://github.com/mether049/malware/blob/master/malware-tech_ref_and_memo.md#api-obfuscation) + - [PowerShell Script obfuscation](https://github.com/mether049/malware/blob/master/malware-tech_ref_and_memo.md#powershell-script-obfuscation) + - [Anti-detection](https://github.com/mether049/malware/blob/master/malware-tech_ref_and_memo.md#anti-detection) + - [DGA](https://github.com/mether049/malware/blob/master/malware-tech_ref_and_memo.md#dga) + - [Malware analysis method(reference&memo)](https://github.com/mether049/malware/blob/master/malware-analysis_ref_and_memo.md) + - [Tools](https://github.com/mether049/malware/blob/master/malware-analysis_ref_and_memo.md#tools) + - [Static Analysis and Debug tools](https://github.com/mether049/malware/blob/master/malware-analysis_ref_and_memo.md#static-analysis-and-debug-tools) + - [Tracer](https://github.com/mether049/malware/blob/master/malware-analysis_ref_and_memo.md#tracer) + - [Instrumentation](https://github.com/mether049/malware/blob/master/malware-analysis_ref_and_memo.md#instrumentation) + - [Traffic Analysis tools](https://github.com/mether049/malware/blob/master/malware-analysis_ref_and_memo.md#traffic-analysis-tools) + - [Forensic](https://github.com/mether049/malware/blob/master/malware-analysis_ref_and_memo.md#forensic) + - [Online Sandbox](https://github.com/mether049/malware/blob/master/malware-analysis_ref_and_memo.md#online-sandbox) + - [Unpacker](https://github.com/mether049/malware/blob/master/malware-analysis_ref_and_memo.md#unpacker) + - [Doc Analysis](https://github.com/mether049/malware/blob/master/malware-analysis_ref_and_memo.md#doc-analysis) + - [C2 Analysis](https://github.com/mether049/malware/blob/master/malware-analysis_ref_and_memo.md#c2-analysis) + - [Ursnif](https://github.com/mether049/malware/blob/master/malware-analysis_ref_and_memo.md#ursnif) + - [Binary Analysis](https://github.com/mether049/malware/blob/master/malware-analysis_ref_and_memo.md#binary-analysis) - [Emotet](https://github.com/mether049/malware/tree/master/Emotet) - [Trickbot](https://github.com/mether049/malware/tree/master/Trickbot)