博客
关于我
强烈建议你试试无所不能的chatGPT,快点击我
Malware Sample Sources for Researchers
阅读量:4680 次
发布时间:2019-06-09

本文共 846 字,大约阅读时间需要 2 分钟。

Malware Sample Sources for Researchers

Malware researchers have the need to collect malware samples to research threat techniques and develop defenses. Researchers can . They can also download samples from. They can also obtain malware samples from the following sources:

  • : Free; password required
  • : Free; registration required
  • : Free
  • : Free; registration required
  • : Free; registration required
  • : Commercial
  • : Free; provides links to live sites; may include benign files
  • : Free; provides links to potentially-malicious executables shared on Twitter
  • : Free
  • : Free
  • : Free

Be careful not to infect yourself when accessing and experimenting with malicious software!

Thanks to Mila for outlining many of these sources in.

My other lists of on-line security resources outline and .

转载于:https://www.cnblogs.com/bittorrent/archive/2013/06/08/3127680.html

你可能感兴趣的文章