Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Skip to content
@JPCERTCC

JPCERT Coordination Center

JPCERT/CC's official repositories maintained by staff and guests

Pinned Loading

  1. LogonTracer LogonTracer Public

    Investigate malicious Windows logon by visualizing and analyzing Windows event log

    Python 2.7k 441

  2. aa-tools aa-tools Public

    Artifact analysis tools by JPCERT/CC Analysis Center

    Python 451 90

  3. ToolAnalysisResultSheet ToolAnalysisResultSheet Public

    Tool Analysis Result Sheet

    HTML 342 70

  4. MalConfScan MalConfScan Public

    Volatility plugin for extracts configuration data of known malware

    Python 479 69

  5. EmoCheck EmoCheck Public

    Emotet detection tool for Windows OS

    C++ 669 76

  6. YAMA YAMA Public

    Yet Another Memory Analyzer for malware detection

    C++ 172 87

Repositories

Showing 10 of 35 repositories