{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"WELA","owner":"Yamato-Security","isFork":false,"description":"WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)","allTopics":["windows","log","analysis","timeline","logs","event","threat","forensics","dfir","response","hunting","sigma","incident"],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":9,"starsCount":680,"forksCount":74,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-02-03T23:45:28.196Z"}}],"repositoryCount":1,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}