Skip to content
@JPCERTCC

JPCERT Coordination Center

JPCERT/CC's official repositories maintained by staff and guests

Pinned

  1. LogonTracer LogonTracer Public

    Investigate malicious Windows logon by visualizing and analyzing Windows event log

    Python 2.6k 440

  2. aa-tools aa-tools Public

    Artifact analysis tools by JPCERT/CC Analysis Center

    Python 446 96

  3. ToolAnalysisResultSheet ToolAnalysisResultSheet Public

    Tool Analysis Result Sheet

    HTML 339 72

  4. MalConfScan MalConfScan Public

    Volatility plugin for extracts configuration data of known malware

    Python 468 68

  5. EmoCheck EmoCheck Public

    Emotet detection tool for Windows OS

    C++ 671 77

  6. YAMA YAMA Public

    Yet Another Memory Analyzer for malware detection

    C++ 166 81

Repositories

Showing 10 of 32 repositories

Most used topics

Loading…