{"payload":{"pageCount":2,"repositories":[{"type":"Public","name":"Lucky-Visitor-Scam-IoC","owner":"JPCERTCC","isFork":false,"description":"Automatically update IoC for lucky visitor scam","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":24,"forksCount":6,"license":null,"participation":[36,35,36,36,35,36,35,36,35,35,36,56,47,35,36,35,36,37,33,36,34,33,37,31,35,32,32,32,31,35,28,32,27,29,25,28,30,35,36,37,35,34,36,53,52,34,34,35,35,30,27,30],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-23T07:02:07.150Z"}},{"type":"Public","name":"CobaltStrike-Config","owner":"JPCERTCC","isFork":false,"description":"Repository for archiving Cobalt Strike configuration","topicNames":["security","malware"],"topicsNotShown":0,"allTopics":["security","malware"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":27,"forksCount":3,"license":null,"participation":[28,30,29,26,26,29,25,22,34,24,27,15,21,18,18,19,18,13,17,17,19,21,11,15,9,18,18,21,18,14,13,12,14,4,13,7,17,8,8,11,20,20,16,16,17,14,7,15,19,18,17,18],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-23T02:20:52.926Z"}},{"type":"Public","name":"Windows-Symbol-Tables","owner":"JPCERTCC","isFork":false,"description":"Windows symbol tables for Volatility 3","topicNames":["volatility3"],"topicsNotShown":0,"allTopics":["volatility3"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":62,"forksCount":12,"license":"Other","participation":[0,3,1,0,4,0,0,1,3,0,0,0,3,1,1,1,2,2,0,1,0,4,0,1,0,4,0,0,0,1,3,0,0,0,4,0,0,0,0,4,0,0,0,4,0,0,2,2,0,0,0,4],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-16T07:02:58.361Z"}},{"type":"Public","name":"phishurl-list","owner":"JPCERTCC","isFork":false,"description":"Phishing URL dataset from JPCERT/CC","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":142,"forksCount":13,"license":null,"participation":[0,0,0,0,0,0,0,0,0,2,0,0,0,0,0,8,0,0,0,0,0,0,3,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0,0,0,0,0,0,0,0,0,0,2,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-02T04:51:48.556Z"}},{"type":"Public","name":"YAMA","owner":"JPCERTCC","isFork":false,"description":"Yet Another Memory Analyzer for malware detection","topicNames":["anti-malware","yara","memory-scanning","malware-detection","yara-scanner"],"topicsNotShown":0,"allTopics":["anti-malware","yara","memory-scanning","malware-detection","yara-scanner"],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":1,"starsCount":166,"forksCount":82,"license":"Other","participation":[0,0,0,0,0,0,4,0,5,2,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-30T06:10:24.488Z"}},{"type":"Public","name":"LogonTracer","owner":"JPCERTCC","isFork":false,"description":"Investigate malicious Windows logon by visualizing and analyzing Windows event log","topicNames":["visualization","javascript","security","active-directory","dfir","event-log","python-3","blueteam"],"topicsNotShown":0,"allTopics":["visualization","javascript","security","active-directory","dfir","event-log","python-3","blueteam"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":17,"starsCount":2642,"forksCount":441,"license":"Other","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,16,3,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-25T11:44:14.007Z"}},{"type":"Public","name":"HUILoader-research","owner":"JPCERTCC","isFork":false,"description":"HUI Loader analysis research","topicNames":["security","malware"],"topicsNotShown":0,"allTopics":["security","malware"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":1,"license":null,"participation":[0,1,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,2,0,0,0,1,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-15T12:05:53.431Z"}},{"type":"Public","name":"JPCERT-IR-Statistics","owner":"JPCERTCC","isFork":false,"description":"JPCERT/CC Incident handling statistics","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":6,"forksCount":0,"license":null,"participation":[0,0,0,0,0,0,0,0,0,2,0,0,0,0,0,1,0,0,0,0,0,0,2,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-21T08:30:57.758Z"}},{"type":"Public","name":"jpcert-yara","owner":"JPCERTCC","isFork":false,"description":"JPCERT/CC public YARA rules repository ","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"YARA","color":"#220000"},"pullRequestCount":0,"issueCount":0,"starsCount":93,"forksCount":8,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-13T07:20:35.232Z"}},{"type":"Public","name":"MalConfScan-with-Cuckoo","owner":"JPCERTCC","isFork":false,"description":"Cuckoo Sandbox plugin for extracts configuration data of known malware","topicNames":["python","security","memory","malware","volatility","cuckoo-sandbox"],"topicsNotShown":0,"allTopics":["python","security","memory","malware","volatility","cuckoo-sandbox"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":133,"forksCount":25,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-22T07:00:44.952Z"}},{"type":"Public","name":"QuasarRAT-Analysis","owner":"JPCERTCC","isFork":false,"description":"QuasarRAT analysis tools and research report","topicNames":["security","malware","python3"],"topicsNotShown":0,"allTopics":["security","malware","python3"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":23,"forksCount":3,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-22T06:05:03.977Z"}},{"type":"Public","name":"MalConfScan","owner":"JPCERTCC","isFork":false,"description":"Volatility plugin for extracts configuration data of known malware","topicNames":["python","security","memory","malware","forensics","volatility"],"topicsNotShown":0,"allTopics":["python","security","memory","malware","forensics","volatility"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":4,"starsCount":471,"forksCount":68,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-22T05:43:15.882Z"}},{"type":"Public","name":"Lazarus-research","owner":"JPCERTCC","isFork":false,"description":"Lazarus analysis tools and research report ","topicNames":["security","malware"],"topicsNotShown":0,"allTopics":["security","malware"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":51,"forksCount":9,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-22T05:40:27.408Z"}},{"type":"Public","name":"SysmonSearch","owner":"JPCERTCC","isFork":false,"description":"Investigate suspicious activity by visualizing Sysmon's event log","topicNames":["security","elasticsearch","sysmon","stix","stix2","kibana"],"topicsNotShown":0,"allTopics":["security","elasticsearch","sysmon","stix","stix2","kibana"],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":7,"issueCount":8,"starsCount":410,"forksCount":58,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-22T05:30:48.852Z"}},{"type":"Public","name":"AutoYara4FLIRT","owner":"JPCERTCC","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":14,"forksCount":3,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-21T03:26:39.036Z"}},{"type":"Public","name":"EmoCheck","owner":"JPCERTCC","isFork":false,"description":"Emotet detection tool for Windows OS","topicNames":["security","malware-detection","emotet"],"topicsNotShown":0,"allTopics":["security","malware-detection","emotet"],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":7,"starsCount":671,"forksCount":77,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-21T01:25:18.366Z"}},{"type":"Public","name":"MemoryForensic-on-Cloud","owner":"JPCERTCC","isFork":false,"description":"Memory Forensic System on Cloud","topicNames":["aws","terraform","forensics","volatility"],"topicsNotShown":0,"allTopics":["aws","terraform","forensics","volatility"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":82,"forksCount":9,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-21T01:21:08.321Z"}},{"type":"Public","name":"SurfaceAnalysis-on-Cloud","owner":"JPCERTCC","isFork":false,"description":"Surface Analysis System on Cloud","topicNames":["aws","terraform","malware-analysis"],"topicsNotShown":0,"allTopics":["aws","terraform","malware-analysis"],"primaryLanguage":{"name":"HCL","color":"#844FBA"},"pullRequestCount":0,"issueCount":0,"starsCount":18,"forksCount":4,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-21T01:18:03.653Z"}},{"type":"Public","name":"xml2evtx","owner":"JPCERTCC","isFork":false,"description":"Convert Event Log XML to EVTX file","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":1,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-21T01:12:11.770Z"}},{"type":"Public","name":"aa-tools","owner":"JPCERTCC","isFork":false,"description":"Artifact analysis tools by JPCERT/CC Analysis Center","topicNames":["python","security","malware"],"topicsNotShown":0,"allTopics":["python","security","malware"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":2,"starsCount":447,"forksCount":96,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-21T01:08:39.541Z"}},{"type":"Public","name":"GobRAT-Analysis","owner":"JPCERTCC","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-21T01:00:24.157Z"}},{"type":"Public","name":"cwe-1003-ja","owner":"JPCERTCC","isFork":false,"description":"CWE-1003 日本語訳","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":9,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-02-16T05:09:59.333Z"}},{"type":"Public","name":"impfuzzy","owner":"JPCERTCC","isFork":false,"description":"Fuzzy Hash calculated from import API of PE files","topicNames":["python","security","clustering","volatility","impfuzzy","neo4j","malware"],"topicsNotShown":0,"allTopics":["python","security","clustering","volatility","impfuzzy","neo4j","malware"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":2,"starsCount":86,"forksCount":18,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-08-26T08:00:05.114Z"}},{"type":"Public","name":"upx-mod","owner":"JPCERTCC","isFork":true,"description":"UPX - the Ultimate Packer for eXecutables","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":59,"forksCount":1304,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-03-09T13:22:29.406Z"}},{"type":"Public","name":"log-analysis-training","owner":"JPCERTCC","isFork":false,"description":"ログ分析トレーニング用コンテンツ ","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":87,"forksCount":4,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-07-27T01:14:36.706Z"}},{"type":"Public","name":"flare-ida","owner":"JPCERTCC","isFork":true,"description":"IDA Pro utilities from FLARE team","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":467,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-02-25T13:07:22.916Z"}},{"type":"Public","name":"OWASPdocuments","owner":"JPCERTCC","isFork":false,"description":"Japanese translation of OWASP documents","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":1,"starsCount":52,"forksCount":4,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-06-28T07:25:31.764Z"}},{"type":"Public","name":"cordova","owner":"JPCERTCC","isFork":false,"description":"Vulnerability Analysis of Hybrid Applications using Apache Cordova","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":1,"starsCount":55,"forksCount":5,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-02-09T17:16:38.574Z"}},{"type":"Public","name":"ToolAnalysisResultSheet","owner":"JPCERTCC","isFork":false,"description":"Tool Analysis Result Sheet ","topicNames":["security"],"topicsNotShown":0,"allTopics":["security"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":339,"forksCount":72,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-12-04T08:21:30.404Z"}},{"type":"Public","name":"ToolAnalysisResultSheet_jp","owner":"JPCERTCC","isFork":false,"description":"分析ツール結果シート","topicNames":["security"],"topicsNotShown":0,"allTopics":["security"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":17,"forksCount":4,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-11-13T00:54:20.021Z"}}],"repositoryCount":32,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}