From 09eade0740191ce6ff2fe005667af3441b2953e0 Mon Sep 17 00:00:00 2001 From: CyberMonitor Date: Wed, 7 Mar 2018 17:55:28 +0800 Subject: [PATCH] Raw Threat Intelligence update --- README.md | 1 + 1 file changed, 1 insertion(+) diff --git a/README.md b/README.md index 75a6595..a174f36 100644 --- a/README.md +++ b/README.md @@ -10,6 +10,7 @@ Please fire issue to me if any lost APT/Malware events/campaigns. * [Attack Wiki](https://attack.mitre.org/wiki/Groups) * [threat-INTel](https://github.com/fdiskyou/threat-INTel) * [targetedthreats](https://github.com/botherder/targetedthreats/wiki/Reports) +* [Raw Threat Intelligence](https://docs.google.com/document/d/1oYX3uN6KxIX_StzTH0s0yFNNoHDnV8VgmVqU5WoeErc/edit) ## 2018