{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"misp-modules","owner":"VirusTotal","isFork":true,"description":"Modules for expansion services, import and export in MISP","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":4,"forksCount":230,"license":"GNU Affero General Public License v3.0","participation":[5,5,10,0,17,0,6,8,17,1,0,7,0,0,1,5,0,2,0,0,0,2,4,2,0,3,0,0,0,2,9,8,2,11,10,0,0,0,12,9,17,11,1,4,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-13T18:28:48.741Z"}},{"type":"Public","name":"yara-x","owner":"VirusTotal","isFork":false,"description":"Experimenting with YARA and Rust","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":3,"issueCount":8,"starsCount":120,"forksCount":24,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":[12,21,9,8,5,13,3,6,8,14,13,22,24,36,38,23,23,15,20,25,11,2,0,1,4,1,13,34,18,18,0,18,17,1,9,24,10,23,19,17,18,31,26,16,37,14,21,1,5,5,28,9],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-13T17:21:46.112Z"}},{"type":"Public","name":"content","owner":"VirusTotal","isFork":true,"description":"Demisto is now Cortex XSOAR. Automate and orchestrate your Security Operations with Cortex XSOAR's ever-growing Content Repository. Pull Requests are always welcome and highly appreciated! ","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":84,"issueCount":0,"starsCount":4,"forksCount":1581,"license":"MIT License","participation":[119,78,118,101,99,107,98,88,100,137,93,127,112,91,108,102,113,56,94,96,52,69,76,97,65,112,82,89,85,85,68,76,63,66,117,75,58,91,74,124,67,54,65,47,54,69,83,57,52,10,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-13T11:00:38.801Z"}},{"type":"Public","name":"yara","owner":"VirusTotal","isFork":false,"description":"The pattern matching swiss knife","topicNames":["yara"],"topicsNotShown":0,"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":27,"issueCount":157,"starsCount":7714,"forksCount":1394,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":[1,2,0,2,1,0,2,0,0,1,0,1,0,5,14,1,0,2,2,0,3,1,0,0,1,3,8,0,10,6,0,0,5,0,1,4,1,5,4,4,1,1,6,0,7,4,3,6,2,1,5,2],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-08T13:24:09.547Z"}},{"type":"Public","name":"CAPEv2","owner":"VirusTotal","isFork":true,"description":"Malware Configuration And Payload Extraction","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":10,"issueCount":0,"starsCount":0,"forksCount":380,"license":"Other","participation":[31,37,76,72,25,37,23,63,19,14,24,27,64,40,17,46,26,68,68,30,34,34,50,34,21,16,17,46,65,51,44,27,29,46,32,67,17,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-06T21:25:41.024Z"}},{"type":"Public","name":"vt-py","owner":"VirusTotal","isFork":false,"description":"The official Python 3 client library for VirusTotal","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":10,"starsCount":493,"forksCount":113,"license":"Apache License 2.0","participation":[0,0,0,1,0,0,0,0,0,0,0,2,1,0,2,0,5,2,0,1,0,0,0,0,0,0,0,2,3,0,0,3,0,0,0,0,0,1,1,0,0,0,0,0,0,0,0,0,2,2,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-22T07:54:44.094Z"}},{"type":"Public","name":"vt-go","owner":"VirusTotal","isFork":false,"description":"The official Go client library for VirusTotal API","topicNames":["go","library","virustotal"],"topicsNotShown":0,"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":3,"issueCount":4,"starsCount":159,"forksCount":27,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-02T14:42:49.422Z"}},{"type":"Public","name":"vt-cli","owner":"VirusTotal","isFork":false,"description":"VirusTotal Command Line Interface","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":6,"starsCount":725,"forksCount":65,"license":"Apache License 2.0","participation":[0,1,0,0,0,0,0,0,0,2,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,1,0,0,0,0,1,0,0,0,0,0,0,1,0,0,0,0,0,1,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-01T07:22:31.468Z"}},{"type":"Public","name":"yara-python","owner":"VirusTotal","isFork":false,"description":"The Python interface for YARA","topicNames":["yara"],"topicsNotShown":0,"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":2,"issueCount":29,"starsCount":624,"forksCount":178,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,5,0,0,2,1,0,0,0,0,0,0,0,0,0,4,0,0,0,1,0,0,0,0,1,0,6,0,0,0,0,0,1,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-27T01:41:02.300Z"}},{"type":"Public","name":"gyp","owner":"VirusTotal","isFork":false,"description":"gyp: A pure Go YARA parser","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":1,"issueCount":4,"starsCount":90,"forksCount":19,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-13T21:30:21.093Z"}},{"type":"Public","name":"vt-augment","owner":"VirusTotal","isFork":false,"description":"The VT Augment widget is an official, compliant and recommended way of integrating VirusTotal data in third-party applications.","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":1,"issueCount":2,"starsCount":32,"forksCount":10,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-11T10:41:36.948Z"}},{"type":"Public","name":"protoc-gen-yara","owner":"VirusTotal","isFork":false,"description":"Automatic generator of YARA modules based in protocol buffers","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":14,"forksCount":6,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-23T14:32:25.377Z"}},{"type":"Public","name":"vt-windows-event-stream","owner":"VirusTotal","isFork":false,"description":"Stream windows events to a file. ","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":5,"forksCount":4,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-26T15:58:11.090Z"}},{"type":"Public","name":"vt-ida-plugin","owner":"VirusTotal","isFork":false,"description":"Official VirusTotal plugin for IDA Pro","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":2,"starsCount":153,"forksCount":23,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,0,3,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-09T18:07:01.646Z"}},{"type":"Public","name":"vt-use-cases","owner":"VirusTotal","isFork":false,"description":"vt-use-cases","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":13,"forksCount":2,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,11,9,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-01T16:24:12.311Z"}},{"type":"Public","name":"vt-public-crowdsourced-yara","owner":"VirusTotal","isFork":false,"description":"Share your Yara rules with VirusTotal","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"YARA","color":"#220000"},"pullRequestCount":0,"issueCount":0,"starsCount":20,"forksCount":4,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-16T07:22:38.256Z"}},{"type":"Public","name":"appengine-pipelines","owner":"VirusTotal","isFork":true,"description":"makeViewerUrl","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":1,"issueCount":0,"starsCount":1,"forksCount":59,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-14T22:31:51.594Z"}},{"type":"Public","name":"vt-graph-api","owner":"VirusTotal","isFork":false,"description":"VirusTotal Graph API","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":38,"forksCount":14,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-26T17:03:26.869Z"}},{"type":"Public","name":"test-yara-ci","owner":"VirusTotal","isFork":false,"description":"Repository for testing the YARA CI GitHub application","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"YARA","color":"#220000"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":3,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-26T06:45:06.172Z"}},{"type":"Public","name":"c-vtapi","owner":"VirusTotal","isFork":false,"description":"Official implementation of the VirusTotal API in C programming language","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":1,"issueCount":1,"starsCount":109,"forksCount":55,"license":"Other","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-03-29T09:07:57.030Z"}},{"type":"Public","name":"go-yara","owner":"VirusTotal","isFork":true,"description":"Go bindings for YARA","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":17,"forksCount":111,"license":"BSD 2-Clause \"Simplified\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-03-10T09:43:12.578Z"}},{"type":"Public","name":"qt-virustotal-uploader","owner":"VirusTotal","isFork":false,"description":"VirusTotal Uploader written in C++ using QT framework","topicNames":["user-tools"],"topicsNotShown":0,"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":1,"issueCount":5,"starsCount":292,"forksCount":71,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-08-13T20:04:32.396Z"}},{"type":"Public","name":"yara-ci-issues","owner":"VirusTotal","isFork":false,"description":"Issues tracker for YARA-CI","topicNames":[],"topicsNotShown":0,"primaryLanguage":null,"pullRequestCount":0,"issueCount":1,"starsCount":1,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-11-19T17:45:50.697Z"}},{"type":"Public","name":"msticpy","owner":"VirusTotal","isFork":true,"description":"Microsoft Threat Intelligence Security Tools","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":6,"forksCount":300,"license":"Other","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-08-24T11:01:58.592Z"}},{"type":"Public","name":"protobuf-c","owner":"VirusTotal","isFork":true,"description":"Protocol Buffers implementation in C","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":703,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-02-10T22:13:48.811Z"}}],"repositoryCount":25,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"mirror","text":"Mirrors"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}