There are no reviews yet. Be the first to send feedback to the community and the maintainers!
LogonTracer
Investigate malicious Windows logon by visualizing and analyzing Windows event logEmoCheck
Emotet detection tool for Windows OSMalConfScan
Volatility plugin for extracts configuration data of known malwareaa-tools
Artifact analysis tools by JPCERT/CC Analysis CenterSysmonSearch
Investigate suspicious activity by visualizing Sysmon's event logToolAnalysisResultSheet
Tool Analysis Result SheetYAMA
Yet Another Memory Analyzer for malware detectionphishurl-list
Phishing URL dataset from JPCERT/CCDetectLM
Detecting Lateral Movement with Machine LearningMalConfScan-with-Cuckoo
Cuckoo Sandbox plugin for extracts configuration data of known malwarejpcert-yara
JPCERT/CC public YARA rules repositorylog-analysis-training
ログ分析トレーニング用コンテンツimpfuzzy
Fuzzy Hash calculated from import API of PE filesMemoryForensic-on-Cloud
Memory Forensic System on CloudWindows-Symbol-Tables
Windows symbol tables for Volatility 3cordova
Vulnerability Analysis of Hybrid Applications using Apache CordovaLazarus-research
Lazarus analysis tools and research reportOWASPdocuments
Japanese translation of OWASP documentsSTrelok
Application for STIX v2.0 objects management and analysisCobaltStrike-Config
Repository for archiving Cobalt Strike configurationQuasarRAT-Analysis
QuasarRAT analysis tools and research reportLucky-Visitor-Scam-IoC
Automatically update IoC for lucky visitor scamSurfaceAnalysis-on-Cloud
Surface Analysis System on CloudToolAnalysisResultSheet_jp
分析ツール結果シートAutoYara4FLIRT
vdo-json-schema
JSON Schema for Vulnerability Description Ontology (VDO)JPCERT-IR-Statistics
JPCERT/CC Incident handling statisticsxml2evtx
Convert Event Log XML to EVTX fileHUILoader-research
HUI Loader analysis researchGobRAT-Analysis
Love Open Source and this site? Check out how you can help us