{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"jbxapi","owner":"joesecurity","isFork":false,"description":"Python API wrapper for the Joe Sandbox API.","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":62,"forksCount":24,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-17T15:00:25.612Z"}},{"type":"Public","name":"Joe-Sandbox-Microsoft-Defender-Connector","owner":"joesecurity","isFork":false,"description":"Script to enrich Microsoft Defender for Endpoint Alerts with Joe Sandbox Analysis","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-24T10:39:32.031Z"}},{"type":"Public","name":"misp-modules","owner":"joesecurity","isFork":true,"description":"Modules for expansion services, import and export in MISP","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":228,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-01-24T13:52:11.503Z"}},{"type":"Public","name":"sigma","owner":"joesecurity","isFork":true,"description":"Generic Signature Format for SIEM Systems","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":2093,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-10-21T11:52:39.272Z"}},{"type":"Public","name":"carbonblack-connector","owner":"joesecurity","isFork":true,"description":"Carbon Black - JoeSandbox Binary Detonation Connector","topicNames":["carbonblack","joesecurity"],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":10,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-08-26T14:36:04.228Z"}},{"type":"Public","name":"viper","owner":"joesecurity","isFork":true,"description":"Binary analysis and management framework","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":351,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-06-07T13:19:18.404Z"}},{"type":"Public","name":"malsub","owner":"joesecurity","isFork":true,"description":"A Python RESTful API framework for online malware analysis and threat intelligence services.","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":83,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-06-07T13:17:12.117Z"}},{"type":"Public","name":"joesandbox_crits","owner":"joesecurity","isFork":false,"description":"Integration of Joe Sandbox for the Threat Intelligence Platform CRITs","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":2,"starsCount":5,"forksCount":5,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-04-17T14:29:20.776Z"}},{"type":"Public","name":"scripts","owner":"joesecurity","isFork":false,"description":"Collection of scripts for interaction with Joe Sandbox","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":7,"forksCount":7,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-03-20T10:37:40.552Z"}},{"type":"Public","name":"crits_services","owner":"joesecurity","isFork":true,"description":"CRITs Services Collection","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":131,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-02-21T11:46:11.553Z"}},{"type":"Public","name":"acefile","owner":"joesecurity","isFork":true,"description":"read/test/extract ACE 1.0 and 2.0 archives in pure python","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":31,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-12-28T18:47:39.386Z"}},{"type":"Public","name":"cpython","owner":"joesecurity","isFork":true,"description":"The Python programming language","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":28899,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-09-06T06:41:31.762Z"}}],"repositoryCount":12,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"mirror","text":"Mirrors"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}