{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"sigma-to-hayabusa-converter","owner":"Yamato-Security","isFork":false,"description":"Tool to convert Windows event log based Sigma rules to Hayabusa compatible rules. ","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":4,"starsCount":2,"forksCount":0,"license":"GNU General Public License v3.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,8,0,0,8,0,0,0,0,3],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-30T12:40:00.981Z"}}],"repositoryCount":1,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Yamato-Security repositories"}