JPCERTCC / ToolAnalysisResultSheet_jp
分析ツール結果シート
☆16Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for ToolAnalysisResultSheet_jp
- CDIR Analyzer - parsers for data collected by CDIR Collector☆18Updated last year
- RustyBlue is a rust implementation of DeepblueCLI, a forensics log analyzer for finding evidence of compromise from windows event logs.☆68Updated 2 years ago
- CDIR (Cyber Defense Institute Incident Response) Collector - live collection tool based on oss tool/library☆154Updated 3 weeks ago
- Ghidra Script for automated analysis of EMOTET☆17Updated 3 years ago
- R-CSIRT Linux Triage tool☆37Updated 6 years ago
- [BHUSA 2018 Arsenal] Integrated tool to analyze Drive-by Download attack☆107Updated last year
- Cuckoo Sandbox plugin for extracts configuration data of known malware☆135Updated 11 months ago
- 高対話型ハニーポット☆26Updated 5 years ago
- A DFIR tool to analyze artifacts on macOS☆31Updated 3 years ago
- ☆21Updated last month
- EXIST is a web application for aggregating and analyzing cyber threat intelligence.☆151Updated last year
- Application for STIX v2.0 objects management and analysis☆27Updated 7 years ago
- Simple high-interactive client honeypot☆24Updated 7 years ago
- Analyzing Rig Exploit Kit☆50Updated 7 years ago
- Community-based integrated malware identification system☆82Updated last year
- A DFIR tool to collect artifacts on macOS☆53Updated 4 years ago
- Tool for analysis of Windows Prefetch files☆26Updated 6 years ago
- RAT / Botnet Simulator for pentest / education☆80Updated 5 years ago
- Collection of YARA signatures from individual research☆42Updated last year
- ログ分析トレーニング用コンテンツ☆88Updated 4 years ago
- Handy scripts to speed up malware analysis☆35Updated last year
- Malware Dynamic Analysis Platform enhanced Cuckoo Sandbox☆24Updated 6 years ago
- ☆34Updated last year
- Trace ScriptBlock execution for powershell v2☆39Updated 4 years ago
- Parses the WMI object database....looking for persistence☆31Updated 4 years ago
- Tool to decompress data from Windows 10 page files and memory dumps, that has been compressed by the Windows 10 memory manager.☆48Updated 5 years ago
- hopefully a source-to-source deobfuscator, aiming at deobfuscating common scripts languages such as Powershell, VBA and Javascript. Curre…☆40Updated 5 years ago
- OSS Vulnerability Scanner for Windows Platform☆152Updated 4 years ago
- ConventionEngine - A Yara Rulepack for PDB Path Hunting☆37Updated last year