{"payload":{"pageCount":2,"repositories":[{"type":"Public","name":"Lucky-Visitor-Scam-IoC","owner":"JPCERTCC","isFork":false,"description":"Automatically update IoC for lucky visitor scam","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":25,"forksCount":6,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-20T07:02:31.150Z"}},{"type":"Public","name":"CobaltStrike-Config","owner":"JPCERTCC","isFork":false,"description":"Repository for archiving Cobalt Strike configuration","allTopics":["security","malware"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":28,"forksCount":3,"license":null,"participation":[13,16,19,18,21,13,12,11,19,17,21,16,14,14,13,12,6,11,8,15,9,9,12,20,20,16,14,20,10,9,16,19,17,19,17,29,18,19,18,19,20,16,23,19,25,19,23,25,23,23,28,23],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-20T06:12:06.926Z"}},{"type":"Public","name":"phishurl-list","owner":"JPCERTCC","isFork":false,"description":"Phishing URL dataset from JPCERT/CC","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":151,"forksCount":14,"license":null,"participation":[0,0,0,0,0,3,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0,0,0,0,0,0,0,0,0,2,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-10T07:21:38.556Z"}},{"type":"Public","name":"Windows-Symbol-Tables","owner":"JPCERTCC","isFork":false,"description":"Windows symbol tables for Volatility 3","allTopics":["volatility3"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":72,"forksCount":13,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-11T03:10:11.951Z"}},{"type":"Public","name":"JPCERT-IR-Statistics","owner":"JPCERTCC","isFork":false,"description":"JPCERT/CC Incident handling statistics","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":6,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-10T04:06:52.758Z"}},{"type":"Public","name":"aa-tools","owner":"JPCERTCC","isFork":false,"description":"Artifact analysis tools by JPCERT/CC Analysis Center","allTopics":["python","security","malware"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":2,"starsCount":451,"forksCount":90,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-09T03:56:17.541Z"}},{"type":"Public","name":"Document-of-vulnStudyExp07andVulsFes9","owner":"JPCERTCC","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-27T04:09:29.783Z"}},{"type":"Public","name":"jpcert-yara","owner":"JPCERTCC","isFork":false,"description":"JPCERT/CC public YARA rules repository ","allTopics":[],"primaryLanguage":{"name":"YARA","color":"#220000"},"pullRequestCount":0,"issueCount":0,"starsCount":98,"forksCount":8,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-21T08:31:26.232Z"}},{"type":"Public","name":"LogonTracer","owner":"JPCERTCC","isFork":false,"description":"Investigate malicious Windows logon by visualizing and analyzing Windows event log","allTopics":["visualization","javascript","security","active-directory","dfir","event-log","python-3","blueteam"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":18,"starsCount":2699,"forksCount":442,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-21T06:06:32.007Z"}},{"type":"Public","name":"YAMA","owner":"JPCERTCC","isFork":false,"description":"Yet Another Memory Analyzer for malware detection","allTopics":["anti-malware","yara","memory-scanning","malware-detection","yara-scanner"],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":1,"starsCount":172,"forksCount":87,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-31T06:03:08.714Z"}},{"type":"Public","name":"Overview-CVE-CWE-CVSS","owner":"JPCERTCC","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-30T04:09:17.620Z"}},{"type":"Public","name":"CaseStudy-CVSSv3","owner":"JPCERTCC","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-30T04:04:28.032Z"}},{"type":"Public","name":"HUILoader-research","owner":"JPCERTCC","isFork":false,"description":"HUI Loader analysis research","allTopics":["security","malware"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":5,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-15T12:05:53.431Z"}},{"type":"Public","name":"MalConfScan-with-Cuckoo","owner":"JPCERTCC","isFork":false,"description":"Cuckoo Sandbox plugin for extracts configuration data of known malware","allTopics":["python","security","memory","malware","volatility","cuckoo-sandbox"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":135,"forksCount":25,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-22T07:00:44.952Z"}},{"type":"Public","name":"QuasarRAT-Analysis","owner":"JPCERTCC","isFork":false,"description":"QuasarRAT analysis tools and research report","allTopics":["security","malware","python3"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":24,"forksCount":3,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-22T06:05:03.977Z"}},{"type":"Public","name":"MalConfScan","owner":"JPCERTCC","isFork":false,"description":"Volatility plugin for extracts configuration data of known malware","allTopics":["python","security","memory","malware","forensics","volatility"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":4,"starsCount":481,"forksCount":69,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-22T05:43:15.882Z"}},{"type":"Public","name":"Lazarus-research","owner":"JPCERTCC","isFork":false,"description":"Lazarus analysis tools and research report ","allTopics":["security","malware"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":54,"forksCount":9,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-22T05:40:27.408Z"}},{"type":"Public","name":"SysmonSearch","owner":"JPCERTCC","isFork":false,"description":"Investigate suspicious activity by visualizing Sysmon's event log","allTopics":["security","elasticsearch","sysmon","stix","stix2","kibana"],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":7,"issueCount":8,"starsCount":416,"forksCount":59,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-22T05:30:48.852Z"}},{"type":"Public","name":"AutoYara4FLIRT","owner":"JPCERTCC","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":14,"forksCount":3,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-21T03:26:39.036Z"}},{"type":"Public","name":"EmoCheck","owner":"JPCERTCC","isFork":false,"description":"Emotet detection tool for Windows OS","allTopics":["security","malware-detection","emotet"],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":7,"starsCount":670,"forksCount":76,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-21T01:25:18.366Z"}},{"type":"Public","name":"MemoryForensic-on-Cloud","owner":"JPCERTCC","isFork":false,"description":"Memory Forensic System on Cloud","allTopics":["aws","terraform","forensics","volatility"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":85,"forksCount":7,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-21T01:21:08.321Z"}},{"type":"Public","name":"SurfaceAnalysis-on-Cloud","owner":"JPCERTCC","isFork":false,"description":"Surface Analysis System on Cloud","allTopics":["aws","terraform","malware-analysis"],"primaryLanguage":{"name":"HCL","color":"#844FBA"},"pullRequestCount":0,"issueCount":0,"starsCount":19,"forksCount":4,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-21T01:18:03.653Z"}},{"type":"Public","name":"xml2evtx","owner":"JPCERTCC","isFork":false,"description":"Convert Event Log XML to EVTX file","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":2,"starsCount":7,"forksCount":2,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-21T01:12:11.770Z"}},{"type":"Public","name":"GobRAT-Analysis","owner":"JPCERTCC","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":2,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-21T01:00:24.157Z"}},{"type":"Public","name":"cwe-1003-ja","owner":"JPCERTCC","isFork":false,"description":"CWE-1003 日本語訳","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":9,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-02-16T05:09:59.333Z"}},{"type":"Public","name":"impfuzzy","owner":"JPCERTCC","isFork":false,"description":"Fuzzy Hash calculated from import API of PE files","allTopics":["python","security","clustering","volatility","impfuzzy","neo4j","malware"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":2,"starsCount":87,"forksCount":18,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-08-26T08:00:05.114Z"}},{"type":"Public","name":"upx-mod","owner":"JPCERTCC","isFork":true,"description":"UPX - the Ultimate Packer for eXecutables","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":62,"forksCount":1344,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-03-09T13:22:29.406Z"}},{"type":"Public","name":"log-analysis-training","owner":"JPCERTCC","isFork":false,"description":"ログ分析トレーニング用コンテンツ ","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":88,"forksCount":4,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-07-27T01:14:36.706Z"}},{"type":"Public","name":"flare-ida","owner":"JPCERTCC","isFork":true,"description":"IDA Pro utilities from FLARE team","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":463,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-02-25T13:07:22.916Z"}},{"type":"Public","name":"OWASPdocuments","owner":"JPCERTCC","isFork":false,"description":"Japanese translation of OWASP documents","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":1,"starsCount":52,"forksCount":4,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-06-28T07:25:31.764Z"}}],"repositoryCount":35,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"JPCERTCC repositories"}