All Git Users → JPCERTCC

14 open source projects by JPCERTCC

1. Logontracer
Investigate malicious Windows logon by visualizing and analyzing Windows event log
2. Detectlm
Detecting Lateral Movement with Machine Learning
3. Malconfscan With Cuckoo
Cuckoo Sandbox plugin for extracts configuration data of known malware
4. Log Analysis Training
ログ分析トレーニング用コンテンツ
✭ 57
html
5. Cordova
Vulnerability Analysis of Hybrid Applications using Apache Cordova
✭ 55
html
6. Strelok
Application for STIX v2.0 objects management and analysis
✭ 25
python
7. Aa Tools
Artifact analysis tools by JPCERT/CC Analysis Center
8. Emocheck
Emotet detection tool for Windows OS
9. Malconfscan
Volatility plugin for extracts configuration data of known malware
10. Sysmonsearch
Investigate suspicious activity by visualizing Sysmon's event log
11. Toolanalysisresultsheet
Tool Analysis Result Sheet
✭ 260
htmlsecurity
12. Windows-Symbol-Tables
Windows symbol tables for Volatility 3
13. OWASPdocuments
Japanese translation of OWASP documents
✭ 50
HTML
14. impfuzzy
Fuzzy Hash calculated from import API of PE files
1-14 of 14 user projects