{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"CCXDigger","owner":"CCXLabs","isFork":false,"description":"The CyberCX Digger project is designed to help Australian organisations determine if they have been impacted by certain high profile cyber security incidents. Digger provides threat hunting functionality packaged in a simple-to-use tool, allowing users to detect certain attacker activities; all for free.","allTopics":["incident-response","forensics","dfir","threat-intelligence","digger","velociraptor","cybercx"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":1,"starsCount":46,"forksCount":2,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-09-17T04:46:28.189Z"}}],"repositoryCount":1,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}