{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"hayabusa","owner":"Yamato-Security","isFork":false,"description":"Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.","allTopics":["windows","rust","attack","detection","logs","event","threat","forensics","dfir","response","hunting","sigma","incident","yamato","hayabusa","security","incident-response","cybersecurity","threat-hunting","security-automation"],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":4,"issueCount":36,"starsCount":2017,"forksCount":171,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-05T14:50:25.344Z"}},{"type":"Public","name":"hayabusa-evtx","owner":"Yamato-Security","isFork":false,"description":"A fork of the evtx Rust crate for Hayabusa","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":4,"starsCount":6,"forksCount":2,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-20T02:11:29.367Z"}},{"type":"Public","name":"RustyBlue","owner":"Yamato-Security","isFork":false,"description":"RustyBlue is a rust implementation of DeepblueCLI, a forensics log analyzer for finding evidence of compromise from windows event logs.","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":1,"starsCount":66,"forksCount":5,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-10-13T02:35:16.676Z"}}],"repositoryCount":3,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}