{"payload":{"pageCount":3,"repositories":[{"type":"Public","name":"assemblyline-service-batchdeobfuscator","owner":"CybercentreCanada","isFork":false,"description":"Assemblyline 4 service for Batch deobfuscator","topicNames":["batch","malware-analysis","assemblyline","batch-deobfuscator","batch-deobfuscation"],"topicsNotShown":0,"allTopics":["batch","malware-analysis","assemblyline","batch-deobfuscator","batch-deobfuscation"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-23T20:20:21.393Z"}},{"type":"Public","name":"assemblyline","owner":"CybercentreCanada","isFork":false,"description":"AssemblyLine 4: File triage and malware analysis","topicNames":["framework","incident-response","malware","python3","cybersecurity","cert","infosec","malware-analyzer","malware-analysis","malware-research"],"topicsNotShown":9,"allTopics":["framework","incident-response","malware","python3","cybersecurity","cert","infosec","malware-analyzer","malware-analysis","malware-research","automation-framework","cyber-security","file-analysis","document-analysis","security-automation","security-tools","malware-detection","assemblyline","security-automation-framework"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":61,"starsCount":189,"forksCount":11,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-23T20:02:45.054Z"}},{"type":"Public","name":"Maco","owner":"CybercentreCanada","isFork":false,"description":"Maco - Malware config extractor framework","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":20,"forksCount":10,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-23T18:57:38.535Z"}},{"type":"Public","name":"assemblyline_client","owner":"CybercentreCanada","isFork":false,"description":"Python client for Assemblyline 3 and 4 / Client python pour AssemblyLine 3 and 4","topicNames":["python-client","malware-analysis","assemblyline"],"topicsNotShown":0,"allTopics":["python-client","malware-analysis","assemblyline"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":0,"starsCount":22,"forksCount":11,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-23T18:57:31.070Z"}},{"type":"Public","name":"assemblyline-base","owner":"CybercentreCanada","isFork":false,"description":"Base components for Assemblyline 4 (Datastore, ODM, Filestore, Remote Datatypes, utils function, etc...)","topicNames":["malware-analysis","assemblyline"],"topicsNotShown":0,"allTopics":["malware-analysis","assemblyline"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":10,"issueCount":0,"starsCount":58,"forksCount":28,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-23T20:03:14.957Z"}},{"type":"Public","name":"assemblyline-service-cape","owner":"CybercentreCanada","isFork":false,"description":"Assemblyline 4 Malware detonation service (CAPEv2) ","topicNames":["configs","sandbox","dynamic-analysis","malware-analysis","cape","unpacking","assemblyline","detonation"],"topicsNotShown":0,"allTopics":["configs","sandbox","dynamic-analysis","malware-analysis","cape","unpacking","assemblyline","detonation"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":8,"forksCount":3,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-21T20:45:48.326Z"}},{"type":"Public","name":"assemblyline-service-extract","owner":"CybercentreCanada","isFork":false,"description":"Assemblyline 4 File extraction service","topicNames":["extraction","file","archive","malware-analysis","assemblyline"],"topicsNotShown":0,"allTopics":["extraction","file","archive","malware-analysis","assemblyline"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":0,"starsCount":4,"forksCount":7,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-21T18:42:19.332Z"}},{"type":"Public","name":"assemblyline-service-characterize","owner":"CybercentreCanada","isFork":false,"description":"Assemblyline 4 metadata extraction and entropy calculation plugin","topicNames":["entropy","malware-analysis","shortcuts","lnk","metadata-extraction","assemblyline"],"topicsNotShown":0,"allTopics":["entropy","malware-analysis","shortcuts","lnk","metadata-extraction","assemblyline"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":0,"starsCount":1,"forksCount":2,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-21T17:59:01.764Z"}},{"type":"Public","name":"assemblyline-service-frankenstrings","owner":"CybercentreCanada","isFork":false,"description":"Assemblyline 4 IOC and String extraction service","topicNames":["ioc","malware-analysis","string-extractor","assemblyline"],"topicsNotShown":0,"allTopics":["ioc","malware-analysis","string-extractor","assemblyline"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":5,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-21T16:34:32.782Z"}},{"type":"Public","name":"assemblyline-service-client","owner":"CybercentreCanada","isFork":false,"description":"Service client that interfaces with the API to fetch tasks and publish the result for a service in Assemblyline 4","topicNames":["client","service","malware-analysis","assemblyline"],"topicsNotShown":0,"allTopics":["client","service","malware-analysis","assemblyline"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":2,"forksCount":4,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-23T20:03:16.821Z"}},{"type":"Public","name":"assemblyline-service-yara","owner":"CybercentreCanada","isFork":false,"description":"Assemblyline 4 Yara signature and Post tag processing services","topicNames":["signature","malware-analysis","yara","assemblyline"],"topicsNotShown":0,"allTopics":["signature","malware-analysis","yara","assemblyline"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":4,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-17T14:12:50.773Z"}},{"type":"Public","name":"Multidecoder","owner":"CybercentreCanada","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":3,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-22T20:24:37.345Z"}},{"type":"Public","name":"assemblyline-core","owner":"CybercentreCanada","isFork":false,"description":"Core server components for Assemblyline 4 (Alerter, dispatcher, expiry, ingester, scaler, updater, ...)","topicNames":["components","core","malware-analysis","assemblyline"],"topicsNotShown":0,"allTopics":["components","core","malware-analysis","assemblyline"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":7,"issueCount":0,"starsCount":16,"forksCount":12,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-23T20:03:15.343Z"}},{"type":"Public","name":"assemblyline-ui","owner":"CybercentreCanada","isFork":false,"description":"Web interface and APIs for Assemblyline 4","topicNames":["api","ui","socket-io","malware-analysis","assemblyline"],"topicsNotShown":0,"allTopics":["api","ui","socket-io","malware-analysis","assemblyline"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":0,"starsCount":15,"forksCount":16,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-23T20:03:17.585Z"}},{"type":"Public","name":"assemblyline-service-suricata","owner":"CybercentreCanada","isFork":false,"description":"Assemblyline 4 network capture analysis service","topicNames":["networking","suricata","malware-analysis","network-capture","assemblyline"],"topicsNotShown":0,"allTopics":["networking","suricata","malware-analysis","network-capture","assemblyline"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":5,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-13T16:57:53.129Z"}},{"type":"Public","name":"CCCS-Yara","owner":"CybercentreCanada","isFork":false,"description":"YARA rule metadata specification and validation utility / Spécification et validation pour les règles YARA","topicNames":["yara","yara-format","assemblyline"],"topicsNotShown":0,"allTopics":["yara","yara-format","assemblyline"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":2,"starsCount":90,"forksCount":19,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-07T15:31:02.476Z"}},{"type":"Public","name":"assemblyline-service-configextractor","owner":"CybercentreCanada","isFork":false,"description":"Assemblyline 4 Malware Configuration Extractor service","topicNames":["configs","malware-analysis","assemblyline"],"topicsNotShown":0,"allTopics":["configs","malware-analysis","assemblyline"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":3,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-06T09:56:39.231Z"}},{"type":"Public","name":"assemblyline-service-server","owner":"CybercentreCanada","isFork":false,"description":"Service tasking and result publishing API for Assemblyline 4","topicNames":["api","service","malware-analysis","assemblyline"],"topicsNotShown":0,"allTopics":["api","service","malware-analysis","assemblyline"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":7,"forksCount":3,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-23T20:03:16.471Z"}},{"type":"Public","name":"assemblyline-v4-service","owner":"CybercentreCanada","isFork":false,"description":"Base service class from Assemblyline 4","topicNames":["service","malware-analysis","assemblyline"],"topicsNotShown":0,"allTopics":["service","malware-analysis","assemblyline"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":5,"issueCount":0,"starsCount":11,"forksCount":12,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-23T20:03:19.453Z"}},{"type":"Public","name":"PySigma-backend-fluxcapacitor","owner":"CybercentreCanada","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-26T18:09:35.018Z"}},{"type":"Public","name":"PySigma-backend-spark","owner":"CybercentreCanada","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-26T18:06:31.021Z"}},{"type":"Public","name":"assemblyline-service-unpacker","owner":"CybercentreCanada","isFork":false,"description":"Assemblyline 4 unpacking service (UPX)","topicNames":["upx","malware-analysis","unpacking","assemblyline"],"topicsNotShown":0,"allTopics":["upx","malware-analysis","unpacking","assemblyline"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":6,"forksCount":3,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-24T12:49:29.964Z"}},{"type":"Public","name":"assemblyline-service-overpower","owner":"CybercentreCanada","isFork":false,"description":"Assemblyline 4 PowerShell emulation and static analysis tool","topicNames":["powershell","malware-analysis","assemblyline"],"topicsNotShown":0,"allTopics":["powershell","malware-analysis","assemblyline"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":5,"forksCount":1,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-17T19:17:29.316Z"}},{"type":"Public","name":"assemblyline-service-deobfuscripter","owner":"CybercentreCanada","isFork":false,"description":"Assemblyline 4 Scripts deobfuscator","topicNames":["javascript","ioc","powershell","scripts","vba","malware-analysis","assemblyline"],"topicsNotShown":0,"allTopics":["javascript","ioc","powershell","scripts","vba","malware-analysis","assemblyline"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":8,"forksCount":7,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-17T21:47:35.600Z"}},{"type":"Public","name":"howler-api","owner":"CybercentreCanada","isFork":false,"description":"Howler's API. Howler is an application that allows analysts to triage hits and alerts. It provides a way for analysts to efficiently review and analyze alerts generated by different analytics and detections.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":4,"issueCount":0,"starsCount":3,"forksCount":2,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-21T08:21:42.084Z"}},{"type":"Public","name":"configextractor-py","owner":"CybercentreCanada","isFork":false,"description":"Python Library for ConfigExtractor","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":8,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-18T13:53:00.283Z"}},{"type":"Public","name":"assemblyline-service-sigma","owner":"CybercentreCanada","isFork":false,"description":"Assemblyline 4 Sigma service for Windows Event Log scanning","topicNames":["malware-analysis","sigma","assemblyline"],"topicsNotShown":0,"allTopics":["malware-analysis","sigma","assemblyline"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":2,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-24T12:49:23.389Z"}},{"type":"Public","name":"assemblyline-service-pixaxe","owner":"CybercentreCanada","isFork":false,"description":"Assemblyline 4 steganography service","topicNames":["tesseract","steganography","tesseract-ocr","malware-analysis","assemblyline"],"topicsNotShown":0,"allTopics":["tesseract","steganography","tesseract-ocr","malware-analysis","assemblyline"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":3,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-24T12:49:10.829Z"}},{"type":"Public","name":"assemblyline-service-document-preview","owner":"CybercentreCanada","isFork":false,"description":"Assemblyline 4 Document preview service","topicNames":["malware-analysis","assemblyline"],"topicsNotShown":0,"allTopics":["malware-analysis","assemblyline"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-24T12:48:42.057Z"}},{"type":"Public","name":"assemblyline-service-utilities","owner":"CybercentreCanada","isFork":false,"description":"A library containing common methods and classes that are used across Assemblyline 4 services","topicNames":["malware-analysis","assemblyline"],"topicsNotShown":0,"allTopics":["malware-analysis","assemblyline"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-24T19:12:09.884Z"}}],"repositoryCount":81,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}