{"payload":{"pageCount":2,"repositories":[{"type":"Public","name":"Lucky-Visitor-Scam-IoC","owner":"JPCERTCC","isFork":false,"description":"Automatically update IoC for lucky visitor scam","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":24,"forksCount":6,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-01T01:28:33.150Z"}},{"type":"Public","name":"CobaltStrike-Config","owner":"JPCERTCC","isFork":false,"description":"Repository for archiving Cobalt Strike configuration","allTopics":["security","malware"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":27,"forksCount":3,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-31T20:09:18.926Z"}},{"type":"Public","name":"YAMA","owner":"JPCERTCC","isFork":false,"description":"Yet Another Memory Analyzer for malware detection","allTopics":["anti-malware","yara","memory-scanning","malware-detection","yara-scanner"],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":1,"starsCount":167,"forksCount":83,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-31T06:03:08.714Z"}},{"type":"Public","name":"Overview-CVE-CWE-CVSS","owner":"JPCERTCC","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-30T04:09:17.620Z"}},{"type":"Public","name":"CaseStudy-CVSSv3","owner":"JPCERTCC","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-30T04:04:28.032Z"}},{"type":"Public","name":"Windows-Symbol-Tables","owner":"JPCERTCC","isFork":false,"description":"Windows symbol tables for Volatility 3","allTopics":["volatility3"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":62,"forksCount":12,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-29T07:02:56.361Z"}},{"type":"Public","name":"phishurl-list","owner":"JPCERTCC","isFork":false,"description":"Phishing URL dataset from JPCERT/CC","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":142,"forksCount":13,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-02T04:51:48.556Z"}},{"type":"Public","name":"LogonTracer","owner":"JPCERTCC","isFork":false,"description":"Investigate malicious Windows logon by visualizing and analyzing Windows event log","allTopics":["visualization","javascript","security","active-directory","dfir","event-log","python-3","blueteam"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":17,"starsCount":2646,"forksCount":440,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-25T11:44:14.007Z"}},{"type":"Public","name":"HUILoader-research","owner":"JPCERTCC","isFork":false,"description":"HUI Loader analysis research","allTopics":["security","malware"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-15T12:05:53.431Z"}},{"type":"Public","name":"JPCERT-IR-Statistics","owner":"JPCERTCC","isFork":false,"description":"JPCERT/CC Incident handling statistics","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":6,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-21T08:30:57.758Z"}},{"type":"Public","name":"jpcert-yara","owner":"JPCERTCC","isFork":false,"description":"JPCERT/CC public YARA rules repository ","allTopics":[],"primaryLanguage":{"name":"YARA","color":"#220000"},"pullRequestCount":0,"issueCount":0,"starsCount":95,"forksCount":8,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-13T07:20:35.232Z"}},{"type":"Public","name":"MalConfScan-with-Cuckoo","owner":"JPCERTCC","isFork":false,"description":"Cuckoo Sandbox plugin for extracts configuration data of known malware","allTopics":["python","security","memory","malware","volatility","cuckoo-sandbox"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":134,"forksCount":25,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-22T07:00:44.952Z"}},{"type":"Public","name":"QuasarRAT-Analysis","owner":"JPCERTCC","isFork":false,"description":"QuasarRAT analysis tools and research report","allTopics":["security","malware","python3"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":24,"forksCount":3,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-22T06:05:03.977Z"}},{"type":"Public","name":"MalConfScan","owner":"JPCERTCC","isFork":false,"description":"Volatility plugin for extracts configuration data of known malware","allTopics":["python","security","memory","malware","forensics","volatility"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":4,"starsCount":473,"forksCount":68,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-22T05:43:15.882Z"}},{"type":"Public","name":"Lazarus-research","owner":"JPCERTCC","isFork":false,"description":"Lazarus analysis tools and research report ","allTopics":["security","malware"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":51,"forksCount":9,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-22T05:40:27.408Z"}},{"type":"Public","name":"SysmonSearch","owner":"JPCERTCC","isFork":false,"description":"Investigate suspicious activity by visualizing Sysmon's event log","allTopics":["security","elasticsearch","sysmon","stix","stix2","kibana"],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":7,"issueCount":8,"starsCount":412,"forksCount":58,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-22T05:30:48.852Z"}},{"type":"Public","name":"AutoYara4FLIRT","owner":"JPCERTCC","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":14,"forksCount":3,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-21T03:26:39.036Z"}},{"type":"Public","name":"EmoCheck","owner":"JPCERTCC","isFork":false,"description":"Emotet detection tool for Windows OS","allTopics":["security","malware-detection","emotet"],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":7,"starsCount":671,"forksCount":77,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-21T01:25:18.366Z"}},{"type":"Public","name":"MemoryForensic-on-Cloud","owner":"JPCERTCC","isFork":false,"description":"Memory Forensic System on Cloud","allTopics":["aws","terraform","forensics","volatility"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":82,"forksCount":7,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-21T01:21:08.321Z"}},{"type":"Public","name":"SurfaceAnalysis-on-Cloud","owner":"JPCERTCC","isFork":false,"description":"Surface Analysis System on Cloud","allTopics":["aws","terraform","malware-analysis"],"primaryLanguage":{"name":"HCL","color":"#844FBA"},"pullRequestCount":0,"issueCount":0,"starsCount":18,"forksCount":4,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-21T01:18:03.653Z"}},{"type":"Public","name":"xml2evtx","owner":"JPCERTCC","isFork":false,"description":"Convert Event Log XML to EVTX file","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":1,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-21T01:12:11.770Z"}},{"type":"Public","name":"aa-tools","owner":"JPCERTCC","isFork":false,"description":"Artifact analysis tools by JPCERT/CC Analysis Center","allTopics":["python","security","malware"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":2,"starsCount":448,"forksCount":96,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-21T01:08:39.541Z"}},{"type":"Public","name":"GobRAT-Analysis","owner":"JPCERTCC","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-21T01:00:24.157Z"}},{"type":"Public","name":"cwe-1003-ja","owner":"JPCERTCC","isFork":false,"description":"CWE-1003 日本語訳","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":9,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-02-16T05:09:59.333Z"}},{"type":"Public","name":"impfuzzy","owner":"JPCERTCC","isFork":false,"description":"Fuzzy Hash calculated from import API of PE files","allTopics":["python","security","clustering","volatility","impfuzzy","neo4j","malware"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":2,"starsCount":86,"forksCount":18,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-08-26T08:00:05.114Z"}},{"type":"Public","name":"upx-mod","owner":"JPCERTCC","isFork":true,"description":"UPX - the Ultimate Packer for eXecutables","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":59,"forksCount":1308,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-03-09T13:22:29.406Z"}},{"type":"Public","name":"log-analysis-training","owner":"JPCERTCC","isFork":false,"description":"ログ分析トレーニング用コンテンツ ","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":87,"forksCount":4,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-07-27T01:14:36.706Z"}},{"type":"Public","name":"flare-ida","owner":"JPCERTCC","isFork":true,"description":"IDA Pro utilities from FLARE team","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":467,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-02-25T13:07:22.916Z"}},{"type":"Public","name":"OWASPdocuments","owner":"JPCERTCC","isFork":false,"description":"Japanese translation of OWASP documents","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":1,"starsCount":52,"forksCount":4,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-06-28T07:25:31.764Z"}},{"type":"Public","name":"cordova","owner":"JPCERTCC","isFork":false,"description":"Vulnerability Analysis of Hybrid Applications using Apache Cordova","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":1,"starsCount":55,"forksCount":5,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-02-09T17:16:38.574Z"}}],"repositoryCount":34,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}