Ecosyste.ms: Awesome

An open API service indexing awesome lists of open source software.

Awesome Lists | Featured Topics | Projects

Projects in Awesome Lists by JPCERTCC

A curated list of projects in awesome lists by JPCERTCC .

https://github.com/JPCERTCC/LogonTracer

Investigate malicious Windows logon by visualizing and analyzing Windows event log

active-directory blueteam dfir event-log javascript python-3 security visualization

Last synced: 06 Nov 2024

https://github.com/jpcertcc/logontracer

Investigate malicious Windows logon by visualizing and analyzing Windows event log

active-directory blueteam dfir event-log javascript python-3 security visualization

Last synced: 15 Oct 2024

https://github.com/jpcertcc/emocheck

Emotet detection tool for Windows OS

emotet malware-detection security

Last synced: 05 Nov 2024

https://github.com/jpcertcc/malconfscan

Volatility plugin for extracts configuration data of known malware

forensics malware memory python security volatility

Last synced: 05 Nov 2024

https://github.com/JPCERTCC/MalConfScan

Volatility plugin for extracts configuration data of known malware

forensics malware memory python security volatility

Last synced: 01 Nov 2024

https://github.com/jpcertcc/aa-tools

Artifact analysis tools by JPCERT/CC Analysis Center

malware python security

Last synced: 05 Nov 2024

https://github.com/jpcertcc/sysmonsearch

Investigate suspicious activity by visualizing Sysmon's event log

elasticsearch kibana security stix stix2 sysmon

Last synced: 05 Nov 2024

https://github.com/JPCERTCC/SysmonSearch

Investigate suspicious activity by visualizing Sysmon's event log

elasticsearch kibana security stix stix2 sysmon

Last synced: 02 Aug 2024

https://github.com/jpcertcc/toolanalysisresultsheet

Tool Analysis Result Sheet

security

Last synced: 05 Nov 2024

https://jpcertcc.github.io/ToolAnalysisResultSheet/

Tool Analysis Result Sheet

security

Last synced: 28 Oct 2024

https://github.com/jpcertcc/yama

Yet Another Memory Analyzer for malware detection

anti-malware malware-detection memory-scanning yara yara-scanner

Last synced: 05 Nov 2024

https://github.com/jpcertcc/phishurl-list

Phishing URL dataset from JPCERT/CC

Last synced: 05 Nov 2024

https://github.com/JPCERTCC/DetectLM

Detecting Lateral Movement with Machine Learning

deep-learning elasticsearch kibana machine-learning powershell python security

Last synced: 02 Aug 2024

https://github.com/jpcertcc/malconfscan-with-cuckoo

Cuckoo Sandbox plugin for extracts configuration data of known malware

cuckoo-sandbox malware memory python security volatility

Last synced: 05 Nov 2024

https://github.com/jpcertcc/jpcert-yara

JPCERT/CC public YARA rules repository

Last synced: 05 Nov 2024

https://github.com/jpcertcc/impfuzzy

Fuzzy Hash calculated from import API of PE files

clustering impfuzzy malware neo4j python security volatility

Last synced: 05 Nov 2024

https://github.com/jpcertcc/log-analysis-training

ログ分析トレーニング用コンテンツ

Last synced: 05 Nov 2024

https://github.com/jpcertcc/memoryforensic-on-cloud

Memory Forensic System on Cloud

aws forensics terraform volatility

Last synced: 05 Nov 2024

https://github.com/jpcertcc/windows-symbol-tables

Windows symbol tables for Volatility 3

volatility3

Last synced: 05 Nov 2024

https://github.com/JPCERTCC/Windows-Symbol-Tables

Windows symbol tables for Volatility 3

volatility3

Last synced: 01 Nov 2024

https://github.com/jpcertcc/cordova

Vulnerability Analysis of Hybrid Applications using Apache Cordova

Last synced: 05 Nov 2024

https://github.com/jpcertcc/lazarus-research

Lazarus analysis tools and research report

malware security

Last synced: 05 Nov 2024

https://github.com/jpcertcc/owaspdocuments

Japanese translation of OWASP documents

Last synced: 05 Nov 2024

https://github.com/jpcertcc/cobaltstrike-config

Repository for archiving Cobalt Strike configuration

malware security

Last synced: 05 Nov 2024

https://github.com/jpcertcc/strelok

Application for STIX v2.0 objects management and analysis

Last synced: 05 Nov 2024

https://github.com/jpcertcc/lucky-visitor-scam-ioc

Automatically update IoC for lucky visitor scam

Last synced: 05 Nov 2024

https://github.com/jpcertcc/quasarrat-analysis

QuasarRAT analysis tools and research report

malware python3 security

Last synced: 05 Nov 2024

https://github.com/jpcertcc/surfaceanalysis-on-cloud

Surface Analysis System on Cloud

aws malware-analysis terraform

Last synced: 05 Nov 2024

https://github.com/jpcertcc/toolanalysisresultsheet_jp

分析ツール結果シート

security

Last synced: 05 Nov 2024

https://github.com/jpcertcc/vdo-json-schema

JSON Schema for Vulnerability Description Ontology (VDO)

Last synced: 05 Nov 2024

https://github.com/jpcertcc/cwe-1003-ja

CWE-1003 日本語訳

Last synced: 05 Nov 2024

https://github.com/jpcertcc/jpcert-ir-statistics

JPCERT/CC Incident handling statistics

Last synced: 05 Nov 2024

https://github.com/jpcertcc/huiloader-research

HUI Loader analysis research

malware security

Last synced: 05 Nov 2024

https://github.com/jpcertcc/xml2evtx

Convert Event Log XML to EVTX file

Last synced: 05 Nov 2024