{"payload":{"pageCount":2,"repositories":[{"type":"Public","name":"ThreatKB","owner":"InQuest","isFork":false,"description":"Knowledge base workflow management for YARA rules and C2 artifacts (IP, DNS, SSL) (ALPHA STATE AT THE MOMENT)","topicNames":["malware-research","yara","yara-rules","yara-manager","yara-signatures"],"topicsNotShown":0,"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":1,"issueCount":35,"starsCount":92,"forksCount":18,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-01T04:54:25.639Z"}},{"type":"Public","name":"omnibus","owner":"InQuest","isFork":false,"description":"The OSINT Omnibus (beta release)","topicNames":["python","security","osint","iocs","security-automation","threat-intelligence"],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":5,"issueCount":18,"starsCount":309,"forksCount":68,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-12T21:39:03.984Z"}},{"type":"Public","name":"awesome-yara","owner":"InQuest","isFork":false,"description":"A curated list of awesome YARA rules, tools, and people.","topicNames":["awesome","awesome-list","threat-hunting","malware-analysis","malware-research","yara","malware-detection","yara-manager","awesome-yara","ioc"],"topicsNotShown":4,"primaryLanguage":null,"pullRequestCount":0,"issueCount":1,"starsCount":3270,"forksCount":469,"license":"Other","participation":[0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0,2,0,0,0,0,0,0,0,0,1,0,0,4,0,1,0,0,0,0,0,1,0,2,0,12,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-09T15:40:38.164Z"}},{"type":"Public","name":"yara-rules-vt","owner":"InQuest","isFork":false,"description":"Collection of YARA rules designed for usage through VirusTotal.com.","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"YARA","color":"#220000"},"pullRequestCount":2,"issueCount":3,"starsCount":55,"forksCount":8,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-04T12:52:46.687Z"}},{"type":"Public","name":"malware-samples","owner":"InQuest","isFork":false,"description":"A collection of malware samples and relevant dissection information, most probably referenced from http://blog.inquest.net","topicNames":["malware","malware-analysis","malware-research","malware-samples"],"topicsNotShown":0,"primaryLanguage":{"name":"ActionScript","color":"#882B0F"},"pullRequestCount":0,"issueCount":0,"starsCount":860,"forksCount":192,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-26T03:51:41.053Z"}},{"type":"Public","name":"bincapz","owner":"InQuest","isFork":true,"description":"enumerate binary capabilities, including malicious behaviors","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"YARA","color":"#220000"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":21,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-20T18:36:04.402Z"}},{"type":"Public","name":"ThreatIngestor","owner":"InQuest","isFork":false,"description":"Extract and aggregate threat intelligence.","topicNames":["ioc","osint","dfir","threat-hunting","malware-research","misp","threat-sharing","threatintel","yara","threat-analysis"],"topicsNotShown":8,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":13,"starsCount":790,"forksCount":133,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-31T18:36:13.249Z"}},{"type":"Public","name":"sandboxapi","owner":"InQuest","isFork":false,"description":"Minimal, consistent Python API for building integrations with malware sandboxes.","topicNames":["python","library","sandbox","api-client","malware-analysis","automated-analysis"],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":131,"forksCount":39,"license":"GNU General Public License v2.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,10,5,0,3,0,0,0,0,1,1,0,0,0,0,0,6,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-31T18:25:07.032Z"}},{"type":"Public","name":"yaradbg-backend","owner":"InQuest","isFork":true,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":9,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-08T23:16:09.852Z"}},{"type":"Public","name":"yaradbg-frontend","owner":"InQuest","isFork":true,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":9,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-08T23:10:04.457Z"}},{"type":"Public","name":"iocextract","owner":"InQuest","isFork":false,"description":"Defanged Indicator of Compromise (IOC) Extractor.","topicNames":["ioc","library","osint","base64","decoding","dfir","malware-research","threat-sharing","threatintel","yara"],"topicsNotShown":4,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":2,"starsCount":487,"forksCount":89,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-07T21:05:36.233Z"}},{"type":"Public","name":"microsoft-office-macro-clustering","owner":"InQuest","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Jupyter Notebook","color":"#DA5B0B"},"pullRequestCount":2,"issueCount":0,"starsCount":15,"forksCount":5,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-07T16:36:10.666Z"}},{"type":"Public","name":"python-inquestlabs","owner":"InQuest","isFork":false,"description":"A Pythonic interface and command line tool for interacting with the InQuest Labs API.","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":33,"forksCount":5,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-09-18T19:47:46.034Z"}},{"type":"Public","name":"RFIQ-Card","owner":"InQuest","isFork":false,"description":"Recorded Future InQuest Labs Integration","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-09-14T15:23:26.872Z"}},{"type":"Public","name":"python-threatkb","owner":"InQuest","isFork":false,"description":"Python library and command-line tool for InQuest ThreatKB. (pre-release)","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":1,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-17T21:21:54.294Z"}},{"type":"Public","name":"iqui-ngx","owner":"InQuest","isFork":false,"description":"Angular CDK based, Bootstrap styled components library","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":16,"issueCount":0,"starsCount":2,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-07-11T10:51:39.897Z"}},{"type":"Public","name":"iq-cli","owner":"InQuest","isFork":false,"description":"InQuest Platform v3 CLI and Python Library","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":3,"starsCount":0,"forksCount":0,"license":"GNU Lesser General Public License v2.1","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-29T17:08:14.831Z"}},{"type":"Public","name":"PackMyPayload","owner":"InQuest","isFork":true,"description":"A PoC that packages payloads into output containers to evade Mark-of-the-Web flag & demonstrate risks associated with container file formats. Supports: ZIP, 7zip, PDF, ISO, IMG, CAB, VHD, VHDX","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":128,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-05-24T15:15:23.353Z"}},{"type":"Public","name":"ransomware_notes","owner":"InQuest","isFork":true,"description":"An archive of ransomware notes past and present","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":33,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-05-22T23:16:53.832Z"}},{"type":"Public","name":"cyberchef-recipes","owner":"InQuest","isFork":true,"description":"A list of cyber-chef recipes and curated links","topicNames":[],"topicsNotShown":0,"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":252,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-11-06T09:08:14.602Z"}},{"type":"Public","name":"malwoverview","owner":"InQuest","isFork":true,"description":"Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest and it is able to scan Android devices against VT.","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":417,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-10-31T21:49:03.023Z"}},{"type":"Public","name":"chepy","owner":"InQuest","isFork":true,"description":"Chepy is a python lib/cli equivalent of the awesome CyberChef tool. ","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":55,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-08-20T14:34:04.230Z"}},{"type":"Public","name":"restringer","owner":"InQuest","isFork":true,"description":"A Javascript Deobfuscator","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":33,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-07-28T16:32:50.386Z"}},{"type":"Public","name":"binlex","owner":"InQuest","isFork":true,"description":"A Binary Genetic Traits Lexer Framework","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":45,"license":"The Unlicense","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-05-25T11:01:33.305Z"}},{"type":"Public","name":"MalwareSourceCode","owner":"InQuest","isFork":true,"description":"Collection of malware source code for a variety of platforms in an array of different programming languages.","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Assembly","color":"#6E4C13"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1692,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-05-23T15:08:00.306Z"}},{"type":"Public","name":"yara-rules","owner":"InQuest","isFork":false,"description":"A collection of YARA rules we wish to share with the world, most probably referenced from http://blog.inquest.net.","topicNames":["threat-hunting","yara","yara-rules","yara-signatures"],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":355,"forksCount":54,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-05-11T21:54:48.643Z"}},{"type":"Public","name":"malware_lure","owner":"InQuest","isFork":true,"description":"Collection of Malware Lures","topicNames":[],"topicsNotShown":0,"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":10,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-10-08T16:21:07.333Z"}},{"type":"Public","name":"inquest-labs-community-rules","owner":"InQuest","isFork":false,"description":"This repository houses a collection of community submitted YARA rules that run atop of labs.inquest.net","topicNames":[],"topicsNotShown":0,"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-05-28T01:38:38.550Z"}},{"type":"Public","name":"pigasus","owner":"InQuest","isFork":true,"description":"100Gbps Intrusion Detection and Prevention System","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":73,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-11-06T17:40:10.301Z"}},{"type":"Public","name":"bddisasm","owner":"InQuest","isFork":true,"description":"bddisasm is a fast, lightweight, x86/x64 instruction decoder. The project also features a fast, basic, x86/x64 instruction emulator, designed specifically to detect shellcode-like behavior.","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":108,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-11-06T12:19:30.172Z"}}],"repositoryCount":52,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"mirror","text":"Mirrors"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}