{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"orochi","owner":"LDO-CERT","isFork":false,"description":"The Volatility Collaborative GUI","topicNames":["hacktoberfest","volatility","memory-dump","volatility-framework","volatility-gui","dask","orochi"],"topicsNotShown":0,"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":40,"issueCount":14,"starsCount":202,"forksCount":19,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-26T19:44:40.416Z"}},{"type":"Public","name":"methlab","owner":"LDO-CERT","isFork":false,"description":"","topicNames":["mail","cortex","hacktoberfest"],"topicsNotShown":0,"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":1,"issueCount":20,"starsCount":7,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-02-20T11:06:43.945Z"}},{"type":"Public","name":"mans_to_es","owner":"LDO-CERT","isFork":false,"description":"Parses the FireEye HX .mans triage collections and sends them to ElasticSearch","topicNames":["elasticsearch","hacktoberfest","timesketch","mans"],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":6,"issueCount":2,"starsCount":14,"forksCount":3,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-02-17T14:57:29.592Z"}},{"type":"Public","name":"BIND_Sinkhole","owner":"LDO-CERT","isFork":false,"description":"Bind Sinkhole from MISP - Docker Image (dnstap enabled)","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":1,"starsCount":6,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-09-14T10:33:48.821Z"}},{"type":"Public","name":"dnstap_reader","owner":"LDO-CERT","isFork":false,"description":"DNSTap reader (and parser)","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":2,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-02-25T10:01:34.264Z"}},{"type":"Public","name":"misp-modules","owner":"LDO-CERT","isFork":true,"description":"Modules for expansion services, import and export in MISP","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":230,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-03-26T10:03:30.229Z"}},{"type":"Public","name":"Cortex-Analyzers","owner":"LDO-CERT","isFork":true,"description":"Cortex Analyzers Repository","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":370,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-03-09T15:22:12.572Z"}},{"type":"Public","name":"TheHiveUtils","owner":"LDO-CERT","isFork":false,"description":"Utilities for The Hive","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-01-29T11:25:07.418Z"}},{"type":"Public","name":"malwareclustering","owner":"LDO-CERT","isFork":false,"description":"MalwareClustering with ApiVector","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":1,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-05-29T12:27:20.960Z"}},{"type":"Public","name":"timesketch","owner":"LDO-CERT","isFork":true,"description":"Collaborative forensic timeline analysis","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":570,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-05-28T12:32:52.671Z"}},{"type":"Public","name":"MISP-Summit-05","owner":"LDO-CERT","isFork":true,"description":"MISP Threat Intelligence Summit 0x05 at hack.lu 2019.","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"CSS","color":"#563d7c"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-04-03T06:52:18.705Z"}},{"type":"Public","name":"MISP-Summit-04","owner":"LDO-CERT","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-04-03T06:46:33.975Z"}},{"type":"Public","name":"iplog","owner":"LDO-CERT","isFork":false,"description":"iplog is a TCP/IP traffic logger with passive os fingerprinting integration","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":1,"starsCount":2,"forksCount":2,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-02-28T09:41:22.595Z"}},{"type":"Public","name":"nextcloud-cuckoo","owner":"LDO-CERT","isFork":false,"description":"Plugin for integrate nextcloud with cuckoo sandbox","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-10-04T07:17:47.723Z"}},{"type":"Public","name":"TheHive","owner":"LDO-CERT","isFork":true,"description":"TheHive: a Scalable, Open Source and Free Security Incident Response Platform","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":601,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-10-01T09:04:07.091Z"}},{"type":"Public","name":"ioc_parser","owner":"LDO-CERT","isFork":true,"description":"Tool to extract indicators of compromise from security reports in PDF format","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":0,"forksCount":176,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-02-02T00:44:18.308Z"}},{"type":"Public","name":"MISP","owner":"LDO-CERT","isFork":true,"description":"MISP (core software) - Open Source Threat Intelligence Platform (formely known as Malware Information Sharing Platform)","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"PHP","color":"#4F5D95"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1345,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-12-28T14:38:54.113Z"}},{"type":"Public","name":"RootTheBox","owner":"LDO-CERT","isFork":true,"description":"A Game of Hackers (CTF Scoreboard & Game Manager)","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":287,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-12-11T18:06:21.516Z"}},{"type":"Public","name":"CyberShield","owner":"LDO-CERT","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-12-04T07:53:52.412Z"}},{"type":"Public","name":"FireEye2TH","owner":"LDO-CERT","isFork":false,"description":"FireEye iSIGHT Alert Feeder for TheHive, an Open Source and Free Security Incident Response Platform","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":15,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-10-12T15:26:01.453Z"}},{"type":"Public","name":"pylouvain","owner":"LDO-CERT","isFork":true,"description":"A Python implementation of the Louvain method to find communities in large networks","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":78,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-07-03T08:10:21.110Z"}},{"type":"Public","name":"impfuzzy","owner":"LDO-CERT","isFork":true,"description":"Fuzzy Hash calculated from import API of PE files","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":18,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-07-03T07:51:29.300Z"}},{"type":"Public","name":"cuckoo","owner":"LDO-CERT","isFork":true,"description":"Cuckoo Sandbox is an automated dynamic malware analysis system","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1689,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-01-31T01:32:48.724Z"}},{"type":"Public","name":"PyMISP","owner":"LDO-CERT","isFork":true,"description":"Python library using the MISP Rest API","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":276,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-01-23T09:38:14.112Z"}},{"type":"Public","name":"misp-objects","owner":"LDO-CERT","isFork":true,"description":"Definition, description and relationship types of MISP objects ","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":117,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-01-23T09:14:54.596Z"}},{"type":"Public","name":"cuckoo-modified","owner":"LDO-CERT","isFork":true,"description":"Modified edition of cuckoo","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":178,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-01-04T07:27:55.315Z"}},{"type":"Public","name":"AIL-framework","owner":"LDO-CERT","isFork":true,"description":"AIL framework - Analysis Information Leak framework","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":282,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-08-24T15:07:22.535Z"}}],"repositoryCount":27,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"mirror","text":"Mirrors"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}