JPCERT Coordination Center
JPCERT/CC's official repositories maintained by staff and guests
Tokyo, Japan
Pinned Repositories
aa-tools
Artifact analysis tools by JPCERT/CC Analysis Center
DetectLM
Detecting Lateral Movement with Machine Learning
EmoCheck
Emotet detection tool for Windows OS
LogonTracer
Investigate malicious Windows logon by visualizing and analyzing Windows event log
MalConfScan
Volatility plugin for extracts configuration data of known malware
MalConfScan-with-Cuckoo
Cuckoo Sandbox plugin for extracts configuration data of known malware
phishurl-list
Phishing URL dataset from JPCERT/CC
SysmonSearch
Investigate suspicious activity by visualizing Sysmon's event log
ToolAnalysisResultSheet
Tool Analysis Result Sheet
YAMA
Yet Another Memory Analyzer for malware detection
JPCERT Coordination Center's Repositories
JPCERTCC/LogonTracer
Investigate malicious Windows logon by visualizing and analyzing Windows event log
JPCERTCC/EmoCheck
Emotet detection tool for Windows OS
JPCERTCC/MalConfScan
Volatility plugin for extracts configuration data of known malware
JPCERTCC/aa-tools
Artifact analysis tools by JPCERT/CC Analysis Center
JPCERTCC/SysmonSearch
Investigate suspicious activity by visualizing Sysmon's event log
JPCERTCC/YAMA
Yet Another Memory Analyzer for malware detection
JPCERTCC/phishurl-list
Phishing URL dataset from JPCERT/CC
JPCERTCC/MalConfScan-with-Cuckoo
Cuckoo Sandbox plugin for extracts configuration data of known malware
JPCERTCC/jpcert-yara
JPCERT/CC public YARA rules repository
JPCERTCC/log-analysis-training
ログ分析トレーニング用コンテンツ
JPCERTCC/impfuzzy
Fuzzy Hash calculated from import API of PE files
JPCERTCC/MemoryForensic-on-Cloud
Memory Forensic System on Cloud
JPCERTCC/Windows-Symbol-Tables
Windows symbol tables for Volatility 3
JPCERTCC/upx-mod
UPX - the Ultimate Packer for eXecutables
JPCERTCC/Lazarus-research
Lazarus analysis tools and research report
JPCERTCC/CobaltStrike-Config
Repository for archiving Cobalt Strike configuration
JPCERTCC/Lucky-Visitor-Scam-IoC
Automatically update IoC for lucky visitor scam
JPCERTCC/QuasarRAT-Analysis
QuasarRAT analysis tools and research report
JPCERTCC/SurfaceAnalysis-on-Cloud
Surface Analysis System on Cloud
JPCERTCC/AutoYara4FLIRT
JPCERTCC/cwe-1003-ja
CWE-1003 日本語訳
JPCERTCC/etw-scan
ETW forensic tool for Volatility3 plugin
JPCERTCC/JPCERT-IR-Statistics
JPCERT/CC Incident handling statistics
JPCERTCC/xml2evtx
Convert Event Log XML to EVTX file
JPCERTCC/HUILoader-research
HUI Loader analysis research
JPCERTCC/flare-ida
IDA Pro utilities from FLARE team
JPCERTCC/GobRAT-Analysis
JPCERTCC/CaseStudy-CVSSv3
JPCERTCC/Document-of-vulnStudyExp07andVulsFes9
JPCERTCC/Overview-CVE-CWE-CVSS