{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"Windows-Symbol-Tables","owner":"JPCERTCC","isFork":false,"description":"Windows symbol tables for Volatility 3","topicNames":["volatility3"],"topicsNotShown":0,"allTopics":["volatility3"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":62,"forksCount":12,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-16T07:02:58.361Z"}},{"type":"Public","name":"LogonTracer","owner":"JPCERTCC","isFork":false,"description":"Investigate malicious Windows logon by visualizing and analyzing Windows event log","topicNames":["visualization","javascript","security","active-directory","dfir","event-log","python-3","blueteam"],"topicsNotShown":0,"allTopics":["visualization","javascript","security","active-directory","dfir","event-log","python-3","blueteam"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":17,"starsCount":2642,"forksCount":441,"license":"Other","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,16,3,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-25T11:44:14.007Z"}},{"type":"Public","name":"MalConfScan-with-Cuckoo","owner":"JPCERTCC","isFork":false,"description":"Cuckoo Sandbox plugin for extracts configuration data of known malware","topicNames":["python","security","memory","malware","volatility","cuckoo-sandbox"],"topicsNotShown":0,"allTopics":["python","security","memory","malware","volatility","cuckoo-sandbox"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":133,"forksCount":25,"license":"GNU General Public License v3.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-22T07:00:44.952Z"}},{"type":"Public","name":"QuasarRAT-Analysis","owner":"JPCERTCC","isFork":false,"description":"QuasarRAT analysis tools and research report","topicNames":["security","malware","python3"],"topicsNotShown":0,"allTopics":["security","malware","python3"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":23,"forksCount":3,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-22T06:05:03.977Z"}},{"type":"Public","name":"MalConfScan","owner":"JPCERTCC","isFork":false,"description":"Volatility plugin for extracts configuration data of known malware","topicNames":["python","security","memory","malware","forensics","volatility"],"topicsNotShown":0,"allTopics":["python","security","memory","malware","forensics","volatility"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":4,"starsCount":472,"forksCount":68,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-22T05:43:15.882Z"}},{"type":"Public","name":"Lazarus-research","owner":"JPCERTCC","isFork":false,"description":"Lazarus analysis tools and research report ","topicNames":["security","malware"],"topicsNotShown":0,"allTopics":["security","malware"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":51,"forksCount":9,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-22T05:40:27.408Z"}},{"type":"Public","name":"AutoYara4FLIRT","owner":"JPCERTCC","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":14,"forksCount":3,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-21T03:26:39.036Z"}},{"type":"Public","name":"xml2evtx","owner":"JPCERTCC","isFork":false,"description":"Convert Event Log XML to EVTX file","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":1,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-21T01:12:11.770Z"}},{"type":"Public","name":"aa-tools","owner":"JPCERTCC","isFork":false,"description":"Artifact analysis tools by JPCERT/CC Analysis Center","topicNames":["python","security","malware"],"topicsNotShown":0,"allTopics":["python","security","malware"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":2,"starsCount":447,"forksCount":96,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-21T01:08:39.541Z"}},{"type":"Public","name":"GobRAT-Analysis","owner":"JPCERTCC","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-21T01:00:24.157Z"}},{"type":"Public","name":"impfuzzy","owner":"JPCERTCC","isFork":false,"description":"Fuzzy Hash calculated from import API of PE files","topicNames":["python","security","clustering","volatility","impfuzzy","neo4j","malware"],"topicsNotShown":0,"allTopics":["python","security","clustering","volatility","impfuzzy","neo4j","malware"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":2,"starsCount":86,"forksCount":18,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-08-26T08:00:05.114Z"}},{"type":"Public","name":"flare-ida","owner":"JPCERTCC","isFork":true,"description":"IDA Pro utilities from FLARE team","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":467,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-02-25T13:07:22.916Z"}},{"type":"Public archive","name":"STrelok","owner":"JPCERTCC","isFork":false,"description":"Application for STIX v2.0 objects management and analysis","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":27,"forksCount":6,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-11-09T04:34:37.235Z"}},{"type":"Public archive","name":"DetectLM","owner":"JPCERTCC","isFork":false,"description":"Detecting Lateral Movement with Machine Learning","topicNames":["python","security","deep-learning","elasticsearch","machine-learning","kibana","powershell"],"topicsNotShown":0,"allTopics":["python","security","deep-learning","elasticsearch","machine-learning","kibana","powershell"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":2,"starsCount":137,"forksCount":38,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-10-31T09:24:55.908Z"}}],"repositoryCount":14,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}