JSON Output Format

Hierarchical structure with complete scan results

Overview

The JSON output format provides a comprehensive hierarchical structure containing all scan results. This is the default format and is ideal for integration with custom tools and comprehensive analysis.

Usage

.\certscanner-windows-amd64.exe -host example.com -outputformat json -output report.json

Complete JSON Schema

Top-Level Root Fields

Field Type Required Description
scanning_system_infoObjectYesInformation about the scanning system
scan_typeStringYesScan mode: "local" or "remote"
targetStringYesTarget specification provided by user
timestampStringYesISO 8601 timestamp of scan start
tagsArray<String>NoCustom tags applied to the scan
resultsArray<NetworkResult>NoNetwork scan results per host
filesystem_scan_resultsArray<FilesystemCertificate>NoCertificates found on filesystem
process_memory_scan_resultsArray<MemoryLibrary>NoCrypto libraries found in memory
outlook_archivesArray<OutlookArchive>NoOutlook archive files discovered
ssh_scan_resultsArray<SSHResult>NoSSH host keys and protocol information
vpn_client_scan_resultsArray<VPNClientInfo>NoVPN client installations and PQC assessments NEW
ipsec_tunnel_scan_resultsArray<IPSecTunnelInfo>NoIPSec tunnel configurations and security analysis NEW
quantum_readinessQuantumReadinessAssessmentNoSystem quantum readiness assessment with 100-point scoring (local mode only) NEW
keystore_scan_resultsArray<KeystoreInfo>NoKeystore discovery and certificate analysis (PKCS12, JKS, System Stores) NEW

scanning_system_info Object

Field Type Description Example
hostnameStringHostname of scanning system"scanner-host"
osStringOperating system"windows", "linux", "darwin"
platformStringPlatform architecture"windows/amd64", "linux/amd64"
platform_versionStringOS version"10.0.19045", "20.04.6"
software_versionStringTYCHON ACDI version"1.0.42"
ip_addressesArray<String>Scanner system IP addresses["192.168.1.100", "10.0.0.1"]
fips_mode_enabledBooleanFIPS 140-2 mode statustrue, false
organizationStringOrganization name (optional)"Security Team"
usernameStringUser running the scan"security.analyst"
bigfix_client_installedBooleanIndicates if BigFix client is installedtrue, false
bigfix_client_idStringBigFix client ID for asset correlation (optional)"12345678"

NetworkResult Object (results array)

Field Type Description
scanned_hostStringTarget hostname or IP address
domainStringResolved domain name
ip_addressStringResolved IP address
scan_statusString"success", "failed", "timeout"
error_messageStringError details if scan failed
portsArray<PortResult>Results for each scanned port

PortResult Object

Field Type Description
portIntegerPort number (443, 22, 993, etc.)
statusString"open", "closed", "filtered"
protocol_detectedString"TLS", "SSH", "SMTP-STARTTLS", etc.
tls_versionStringNegotiated TLS version
leaf_certificateCertificateServer's leaf certificate
certificate_chainArray<Certificate>Complete certificate chain
supported_cipher_suitesArray<CipherSuite>All supported cipher suites
preferred_cipher_suiteCipherSuiteServer's preferred cipher suite
ssh_host_keysArray<SSHHostKey>SSH host keys (for SSH ports)
ssh_bannerStringSSH server banner
connection_time_msIntegerConnection establishment time
quantum_ready_kxBooleanKey exchange algorithm is quantum-safe NEW
quantum_ready_cipherBooleanEncryption cipher is quantum-safe NEW
quantum_ready_certBooleanCertificate public key is quantum-safe NEW
quantum_readyBooleanOverall port quantum readiness (all components quantum-safe) NEW

Certificate Object (Complete Structure)

Field Type Description Example
subjectSubjectObjectCertificate subject DN componentsSee SubjectObject
issuerIssuerObjectCertificate issuer DN componentsSee IssuerObject
validityValidityObjectCertificate validity periodSee ValidityObject
serial_numberStringCertificate serial number"123456789012345678901234567890"
signature_algorithmStringSignature algorithm"SHA256-RSA", "SHA384-ECDSA"
subject_public_key_infoPublicKeyObjectPublic key detailsSee PublicKeyObject
sha256_fingerprintStringSHA-256 fingerprint"ab:cd:ef:12:34:..."
sha1_fingerprintStringSHA-1 fingerprint (legacy)"12:34:56:78:..."
is_self_signedBooleanWhether certificate is self-signedfalse
is_ca_certificateBooleanWhether this is a CA certificatetrue
basic_constraintsObjectBasic constraints extension{"ca": true, "path_len": 0}
key_usageArray<String>Key usage extensions["digitalSignature", "keyEncipherment"]
extended_key_usageArray<String>Extended key usage["serverAuth", "clientAuth"]
subject_alt_namesArray<String>Subject alternative names["*.example.com", "example.com"]
crl_distribution_pointsArray<String>CRL distribution URLs["http://crl.example.com/ca.crl"]
authority_info_accessObjectOCSP and CA issuer URLs{"ocsp": ["http://ocsp.example.com"]}
source_file_pathStringFile path (filesystem scans)"/etc/ssl/certs/ca.pem"

SubjectObject / IssuerObject

Field Type Description Example
common_nameStringCommon Name (CN)"example.com"
organizationStringOrganization (O)"Example Corp"
organizational_unitStringOrganizational Unit (OU)"IT Department"
countryStringCountry (C)"US"
state_or_provinceStringState/Province (ST)"California"
localityStringCity/Locality (L)"San Francisco"
email_addressStringEmail Address"admin@example.com"
rawStringComplete DN string"CN=example.com,O=Example Corp,C=US"

CipherSuite Object

Field Type Description Example
protocolStringTLS protocol version"TLSv1.3", "TLSv1.2"
cipher_suiteStringIANA cipher suite name"TLS_AES_256_GCM_SHA384"
cipher_suite_hexStringHexadecimal identifier"0x13,0x02"
key_length_bitsIntegerSymmetric key length in bits256
negotiated_groupStringKey exchange group/curve"X25519", "secp384r1"
is_preferredBooleanServer's preferred choicetrue
sourceStringOpenSSL cipher name"ECDHE-RSA-AES256-GCM-SHA384"
intelIntelObjectSecurity intelligence dataSee IntelObject

IntelObject (Security Intelligence)

Field Type Description Values
security_levelStringOverall security assessment"high", "medium", "low", "insecure"
recommendationStringSecurity recommendation"recommended", "acceptable", "legacy", "avoid"
pqc_readyBooleanPost-quantum cryptography readyfalse (most current ciphers)
vulnerabilitiesArray<String>Known security vulnerabilities["BEAST", "CRIME", "POODLE"]
nist_security_categoryStringNIST classification"Recommended", "Legacy-Use", "Deprecated"
friendly_nameStringHuman-readable cipher name"AES-256 with GCM and SHA-384"
descriptionStringDetailed cipher description"Advanced Encryption Standard..."

MemoryLibrary Object

Field Type Description
process_idIntegerProcess ID
process_nameStringProcess executable name
process_pathStringFull path to process executable
command_lineStringComplete command line
usernameStringUser running the process
library_nameStringCrypto library name
library_versionStringLibrary version
library_pathStringLibrary file path
crypto_typeString"openssl", "bcrypt", "java_crypto"
product_nameStringProduct name from file metadata
company_nameStringCompany from file metadata
file_descriptionStringFile description
sha256_hashStringSHA-256 hash of library file

SSHHostKey Object

Field Type Description Example
algorithmStringHost key algorithm"ssh-rsa", "ecdsa-sha2-nistp256"
key_size_bitsIntegerKey size in bits2048, 256
fingerprint_md5StringMD5 fingerprint (legacy)"12:34:56:78:..."
fingerprint_sha256StringSHA-256 fingerprint"SHA256:abcd..."
curve_nameStringElliptic curve name (ECDSA keys)"nistp256", "nistp384"
public_key_dataStringBase64-encoded public key"AAAAB3NzaC1yc2E..."
is_weakBooleanWhether key is cryptographically weakfalse

OutlookArchive Object

Field Type Description Example
file_pathStringFull path to PST/OST file"C:\\Users\\user\\archive.pst"
file_size_bytesIntegerFile size in bytes1048576000
is_encryptedBooleanWhether archive is encryptedtrue
encryption_typeStringEncryption method"Compressible", "High"
created_dateStringArchive creation date"2024-01-15T10:30:00Z"
last_modifiedStringLast modification date"2024-12-01T15:45:00Z"
ownerStringFile owner"DOMAIN\\username"

VPNClientInfo Object NEW

Field Type Description Example
source_idStringUnique identifier for tracking"d87c1d880886fd83..."
client_nameStringVPN client application name"Palo Alto GlobalProtect"
vendorStringSoftware vendor/manufacturer"Palo Alto Networks"
versionStringClient software version"6.3.2-525"
install_pathStringInstallation directory path"/Applications/GlobalProtect.app"
config_pathStringConfiguration file location"~/Library/Application Support/..."
executable_pathStringMain executable file path"/Applications/.../GlobalProtect"
service_nameStringSystem service identifier"com.paloaltonetworks.globalprotect"
process_idIntegerCurrent process ID (if running)4473
statusStringCurrent operational status"active", "inactive", "unknown"
detection_methodStringHow client was discovered"filesystem", "registry", "process"
detection_confidenceStringDetection accuracy level"high", "medium", "low"
pqc_assessmentPQCAssessmentPost-quantum cryptography analysisSee PQCAssessment Object
security_assessmentVPNSecurityAssessmentComprehensive security analysis and scoringSee VPNSecurityAssessment Object
configuration_securityVPNConfigSecurityVPN configuration security settingsSee VPNConfigSecurity Object
activeBooleanWhether client is currently activetrue
last_seenStringISO 8601 timestamp of last detection"2025-09-12T12:54:43.593113-04:00"
first_detectedStringISO 8601 timestamp of first detection"2025-09-12T12:54:43.583862-04:00"

IPSecTunnelInfo Object NEW

Field Type Description Example
source_idStringUnique identifier for tracking"90e2352de5c7c9d856327..."
tunnel_nameStringIPSec tunnel or connection name"macOS Built-in IPSec"
implementationStringIPSec implementation type"strongswan", "libreswan", "macOS"
config_pathStringConfiguration file location"/etc/ipsec.conf"
statusStringCurrent tunnel status"active", "inactive", "unknown"
detection_methodStringHow tunnel was discovered"config_file", "process", "kernel"
detection_confidenceStringDetection accuracy level"high", "medium", "low"
tunnel_detailsIPSecTunnelDetailsDetailed tunnel configurationSee IPSecTunnelDetails Object
pqc_assessmentPQCAssessmentPost-quantum cryptography analysisSee PQCAssessment Object
security_assessmentIPSecSecurityAssessmentComprehensive security analysis and scoringSee IPSecSecurityAssessment Object
activeBooleanWhether tunnel is currently activefalse
last_seenStringISO 8601 timestamp of last detection"2025-09-12T12:49:37.307164-04:00"
first_detectedStringISO 8601 timestamp of first detection"2025-09-12T12:49:37.296218-04:00"

PQCAssessment Object NEW

Field Type Description Example
is_pqc_readyBooleanWhether implementation supports PQC algorithmstrue
quantum_resistanceStringLevel of quantum resistance"high", "medium", "low", "none"
pqc_migration_statusStringMigration readiness status"ready", "partial", "not_ready"
supported_pqc_algorithmsArray<String>List of supported PQC algorithms["ML-KEM-512", "ML-DSA-44"]
pqc_version_availableStringVersion with PQC support (if any)"6.4.0"
last_assessedStringISO 8601 timestamp of assessment"2025-09-12T12:54:43.476222-04:00"

VPNSecurityAssessment Object NEW

Field Type Description Example
security_scoreIntegerOverall security score (0-100)87
risk_levelStringSecurity risk assessment level"low", "medium", "high", "critical"
pqc_vulnerableBooleanVulnerable to quantum attacksfalse
pqc_supportBooleanSupports post-quantum cryptographytrue
vulnerableBooleanHas known security vulnerabilitiesfalse
weak_cryptoBooleanUses weak cryptographic algorithmsfalse
known_vulnerabilitiesArray<String>List of CVE identifiers["CVE-2023-1234", "CVE-2023-5678"]
last_assessedStringISO 8601 timestamp of assessment"2025-09-19T10:30:00Z"

VPNConfigSecurity Object NEW

Field Type Description Example
authentication_methodStringAuthentication method used"certificate", "psk", "username_password"
dns_leak_protectionBooleanDNS leak protection enabledtrue
kill_switchBooleanKill switch/network lock enabledtrue
split_tunnelingBooleanSplit tunneling enabled (security risk)false
ipv6_leak_protectionBooleanIPv6 leak protection enabledtrue
auto_reconnectBooleanAuto-reconnect enabledtrue
logging_enabledBooleanVPN logging enabledfalse
config_encryptedBooleanConfiguration file encryptedtrue

IPSecSecurityAssessment Object NEW

Field Type Description Example
security_scoreIntegerOverall security score (0-100)92
risk_levelStringSecurity risk assessment level"low", "medium", "high", "critical"
pqc_vulnerableBooleanVulnerable to quantum attacksfalse
pqc_supportBooleanSupports post-quantum cryptographytrue
vulnerableBooleanHas known security vulnerabilitiesfalse
weak_cryptoBooleanUses weak cryptographic algorithmsfalse
known_vulnerabilitiesArray<String>List of CVE identifiers[]
last_assessedStringISO 8601 timestamp of assessment"2025-09-19T10:30:00Z"

KeystoreInfo Object NEW

Field Type Description Example
source_idStringUnique identifier for tracking"ks_12345abcd..."
pathStringFull path to keystore file or identifier"/home/user/keystore.p12"
typeStringKeystore format type"PKCS12", "JKS", "Windows", "macOS"
accessibleBooleanWhether keystore is accessibletrue
requires_authBooleanWhether authentication is requiredfalse
cert_countIntegerNumber of certificates found15
ownerStringFile owner (if available)"domain\\username"
permissionsStringFile permissions"rw-r--r--"
sizeIntegerFile size in bytes2048576
last_modifiedStringISO 8601 timestamp of last modification"2024-12-01T10:30:00Z"
error_messageStringError details if access failed"Password required"
certificatesArray<KeystoreCertificate>Certificates contained in keystoreSee KeystoreCertificate Object
activeBooleanWhether keystore is currently activetrue
last_seenStringISO 8601 timestamp of last detection"2025-09-17T14:30:00Z"
first_detectedStringISO 8601 timestamp of first detection"2025-09-17T14:30:00Z"

KeystoreCertificate Object NEW

Field Type Description Example
aliasStringCertificate alias in keystore"my-server-cert"
subjectStringCertificate subject DN"CN=example.com,O=Example Corp"
issuerStringCertificate issuer DN"CN=CA Root,O=Trust CA"
serial_numberStringCertificate serial number"123456789"
thumbprintStringSHA-1 thumbprint"12:34:56:78:ab:cd"
not_beforeStringCertificate validity start date"2024-01-01T00:00:00Z"
not_afterStringCertificate validity end date"2025-01-01T00:00:00Z"
key_algorithmStringPublic key algorithm"RSA", "ECDSA", "Ed25519"
key_sizeIntegerKey size in bits2048
signature_algoStringSignature algorithm"SHA256-RSA"
versionIntegerX.509 version3
is_caBooleanWhether certificate is a CAfalse
is_self_signedBooleanWhether certificate is self-signedfalse
has_private_keyBooleanWhether private key is availabletrue
key_usageArray<String>Key usage extensions["digitalSignature", "keyEncipherment"]
ext_key_usageArray<String>Extended key usage["serverAuth", "clientAuth"]
chain_lengthIntegerCertificate chain length3
chain_completeBooleanWhether certificate chain is completetrue
vulnerableBooleanWhether certificate has vulnerabilitiesfalse
risk_levelStringRisk assessment level"low", "medium", "high", "critical"
risk_reasonStringReason for risk assessment"Weak key size"
cve_listArray<String>Associated CVE identifiers["CVE-2024-1234"]
fixed_in_versionStringVersion where vulnerability is fixed"1.2.3"
pqc_vulnerableBooleanWhether vulnerable to quantum attackstrue
pqc_reasonStringReason for PQC vulnerability"RSA algorithm vulnerable to quantum"
activeBooleanWhether certificate is currently activetrue
last_seenStringISO 8601 timestamp of last detection"2025-09-17T14:30:00Z"

QuantumReadinessAssessment Object NEW

Field Type Description Example
assessment_idStringUnique identifier for this assessment"qr_20250915_101539_abc123"
timestampStringISO 8601 timestamp of assessment"2025-09-15T10:15:39.123456-07:00"
assessment_typeStringType of assessment performed"comprehensive"
system_typeStringClassification of system type"workstation", "server"
system_roleStringPrimary role of the system"workstation", "server", "unknown"
criticality_levelStringSystem criticality classification"critical", "important", "standard"
fips_mode_enabledBooleanFIPS 140-2 mode status at time of assessmenttrue, false
hardware_scoreHardwareAssessmentHardware readiness scoring (40 points max)See HardwareAssessment Object
operating_system_scoreOSAssessmentOS readiness scoring (30 points max)See OSAssessment Object
crypto_library_scoreCryptoAssessmentCrypto library scoring (25 points max)See CryptoAssessment Object
network_scoreNetworkAssessmentNetwork readiness scoring (5 points max)See NetworkAssessment Object
overall_scoreIntegerTotal quantum readiness score out of 10064
readiness_statusStringOverall readiness classification"Ready", "Partially Ready", "Update Required", "Not Ready"
status_colorStringColor code for status visualization"green", "yellow", "orange", "red"
ready_timelineStringEstimated timeline to quantum readiness"2-6 months"
recommendationsArray<String>Actionable recommendations["Upgrade to macOS 15.0+", "Update OpenSSL to 3.4.0+"]
critical_issuesArray<Issue>Critical blocking issues[]
upgrade_pathwayArray<UpgradeStep>Step-by-step upgrade planSee UpgradeStep Object
compliance_statusComplianceAssessmentCompliance framework assessmentSee ComplianceAssessment Object
detailed_reportStringComprehensive assessment summary"System shows moderate quantum readiness..."

ValidityObject

not_before: String (ISO 8601)
not_after: String (ISO 8601)
is_expired: Boolean
days_until_expiry: Integer
is_valid_now: Boolean

PublicKeyObject

algorithm: String ("RSA", "ECDSA", "Ed25519")
bit_size: Integer (2048, 3072, 4096)
curve: String ("secp384r1", "prime256v1")
exponent: Integer (RSA only)
is_weak: Boolean

Sample Output

Remote Scan Example

{
  "scanning_system_info": {
    "hostname": "scanner-host",
    "os": "darwin",
    "platform": "darwin",
    "platform_version": "15.5",
    "software_version": "1.0.42",
    "ip_addresses": ["192.168.1.100"],
    "organization": "Security Team"
  },
  "scan_type": "remote",
  "target": "example.com:443",
  "timestamp": "2025-09-02T09:00:17-04:00",
  "tags": ["production", "weekly-scan"],
  "results": [
    {
      "scanned_host": "example.com",
      "domain": "example.com",
      "ports": [
        {
          "port": 443,
          "status": "open",
          "protocol_detected": "TLS",
          "leaf_certificate": {
            "subject": {
              "common_name": "example.com",
              "organization": "Example Corp",
              "country": "US",
              "raw": "CN=example.com,O=Example Corp,C=US"
            },
            "issuer": {
              "common_name": "DigiCert TLS RSA SHA256 2020 CA1",
              "organization": "DigiCert Inc",
              "country": "US",
              "raw": "CN=DigiCert TLS RSA SHA256 2020 CA1,O=DigiCert Inc,C=US"
            },
            "validity": {
              "not_before": "2024-03-01T00:00:00Z",
              "not_after": "2025-03-01T23:59:59Z"
            },
            "serial_number": "123456789012345678901234567890",
            "signature_algorithm": "SHA256-RSA",
            "subject_public_key_info": {
              "algorithm": "RSA",
              "bit_size": 2048
            },
            "sha256_fingerprint": "ab:cd:ef:12:34:56:78:90:...",
            "is_self_signed": false
          },
          "supported_cipher_suites": [
            {
              "protocol": "TLSv1.3",
              "cipher_suite": "TLS_AES_256_GCM_SHA384",
              "key_length_bits": 256,
              "negotiated_group": "X25519",
              "is_preferred": true,
              "source": "ECDHE-RSA-AES256-GCM-SHA384",
              "intel": {
                "security_level": "high",
                "recommendation": "recommended",
                "pqc_ready": false
              }
            }
          ]
        }
      ]
    }
  ],
  "filesystem_scan_results": [
    {
      "source_file_path": "/etc/ssl/certs/example.pem",
      "subject": {
        "common_name": "Internal CA",
        "organization": "Example Corp"
      },
      "validity": {
        "not_before": "2023-01-01T00:00:00Z",
        "not_after": "2033-01-01T00:00:00Z"
      },
      "serial_number": "987654321098765432109876543210",
      "is_self_signed": true
    }
  ],
  "vpn_client_scan_results": [
    {
      "source_id": "d87c1d880886fd83db018456d742cb83efa0758e",
      "client_name": "Palo Alto GlobalProtect",
      "vendor": "Palo Alto Networks",
      "version": "6.3.2-525",
      "install_path": "/Applications/GlobalProtect.app",
      "config_path": "~/Library/Application Support/com.paloaltonetworks.globalprotect",
      "executable_path": "/Applications/GlobalProtect.app/Contents/MacOS/GlobalProtect",
      "service_name": "com.paloaltonetworks.globalprotect",
      "process_id": 4473,
      "status": "active",
      "detection_method": "filesystem",
      "detection_confidence": "high",
      "pqc_assessment": {
        "is_pqc_ready": true,
        "quantum_resistance": "medium",
        "pqc_migration_status": "partial",
        "supported_pqc_algorithms": ["ML-KEM-512"],
        "pqc_version_available": "6.4.0",
        "last_assessed": "2025-09-12T12:54:43.476222-04:00"
      },
      "active": true,
      "last_seen": "2025-09-12T12:54:43.593113-04:00",
      "first_detected": "2025-09-12T12:54:43.583862-04:00"
    }
  ],
  "ipsec_tunnel_scan_results": [
    {
      "source_id": "90e2352de5c7c9d856327dcfef4ffbd89c2634a1",
      "tunnel_name": "strongSwan Site-to-Site",
      "implementation": "strongswan",
      "config_path": "/etc/ipsec.conf",
      "status": "inactive",
      "detection_method": "config_file",
      "detection_confidence": "high",
      "tunnel_details": {
        "local_subnet": "192.168.1.0/24",
        "remote_subnet": "10.0.0.0/24",
        "gateway": "203.0.113.1",
        "encryption_algorithms": ["aes256"],
        "integrity_algorithms": ["sha256"],
        "key_exchange_groups": ["modp2048"]
      },
      "pqc_assessment": {
        "is_pqc_ready": false,
        "quantum_resistance": "low",
        "pqc_migration_status": "not_ready",
        "supported_pqc_algorithms": [],
        "pqc_version_available": "5.9.12",
        "last_assessed": "2025-09-12T12:49:37.296203-04:00"
      },
      "active": false,
      "last_seen": "2025-09-12T12:49:37.307164-04:00",
      "first_detected": "2025-09-12T12:49:37.296218-04:00"
    }
  ],
  "keystore_scan_results": [
    {
      "source_id": "ks_a1b2c3d4e5f6789012345678901234567890abcd",
      "path": "/Users/admin/Documents/certificates/server.p12",
      "type": "PKCS12",
      "accessible": true,
      "requires_auth": false,
      "cert_count": 3,
      "owner": "admin",
      "permissions": "rw-r--r--",
      "size": 4096,
      "last_modified": "2024-12-01T10:30:00Z",
      "certificates": [
        {
          "alias": "server-cert",
          "subject": "CN=api.example.com,O=Example Corp,C=US",
          "issuer": "CN=Example Internal CA,O=Example Corp,C=US",
          "serial_number": "0x1a2b3c4d5e6f7890",
          "thumbprint": "a1:b2:c3:d4:e5:f6:78:90:12:34:56:78:90:ab:cd:ef:12:34:56:78",
          "not_before": "2024-01-01T00:00:00Z",
          "not_after": "2025-12-31T23:59:59Z",
          "key_algorithm": "RSA",
          "key_size": 2048,
          "signature_algo": "SHA256-RSA",
          "version": 3,
          "is_ca": false,
          "is_self_signed": false,
          "has_private_key": true,
          "key_usage": ["digitalSignature", "keyEncipherment"],
          "ext_key_usage": ["serverAuth"],
          "chain_length": 2,
          "chain_complete": true,
          "vulnerable": false,
          "risk_level": "medium",
          "risk_reason": "RSA-2048 approaching deprecation timeline",
          "pqc_vulnerable": true,
          "pqc_reason": "RSA algorithm vulnerable to quantum cryptanalysis",
          "active": true,
          "last_seen": "2025-09-17T14:30:00Z"
        }
      ],
      "active": true,
      "last_seen": "2025-09-17T14:30:00Z",
      "first_detected": "2025-09-17T14:30:00Z"
    }
  ]
}