{"payload":{"pageCount":2,"repositories":[{"type":"Public","name":"mini-syslog-receiver","owner":"DCSO","isFork":false,"description":"Mini Syslog Receiver","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-22T19:29:28.917Z"}},{"type":"Public","name":"fever","owner":"DCSO","isFork":false,"description":"fast, extensible, versatile event router for Suricata's EVE-JSON format","allTopics":["golang","security","json","monitoring","bloom-filter","eve","suricata","intrusion-detection","netsec","pdns"],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":2,"starsCount":48,"forksCount":8,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-14T10:35:30.837Z"}},{"type":"Public","name":"Blog_CyTec","owner":"DCSO","isFork":false,"description":"Repository to provide files related to our blog articles. ","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":14,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-21T10:11:23.358Z"}},{"type":"Public","name":"misp-taxonomies","owner":"DCSO","isFork":true,"description":"Taxonomies used in MISP taxonomy system and can be used by other information sharing tool.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":134,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-07T10:46:04.913Z"}},{"type":"Public","name":"TIE-Splunk-TA","owner":"DCSO","isFork":false,"description":"DCSO Threat Intelligence Engine (TIE) Add-On for Splunk v8","allTopics":["splunk","splunk-application","splunk-addon","technical-addon"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":5,"starsCount":3,"forksCount":2,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-31T13:06:12.811Z"}},{"type":"Public","name":"balboa","owner":"DCSO","isFork":false,"description":"server for indexing and querying passive DNS observations ","allTopics":["api","graphql","dns","golang","rocksdb","security","monitoring","passive","suricata","hacktoberfest","graphql-api","pdns","passivedns","passive-dns"],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":1,"issueCount":11,"starsCount":44,"forksCount":7,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-22T09:32:42.175Z"}},{"type":"Public","name":"fn_misp_dcso","owner":"DCSO","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-15T15:04:12.452Z"}},{"type":"Public","name":"maapi","owner":"DCSO","isFork":true,"description":"Unofficial Mandiant Advantage API Client","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-04T10:33:24.483Z"}},{"type":"Public","name":"tie-threatbus-bridge","owner":"DCSO","isFork":false,"description":"tool to feed IoCs from DCSO TIE to Threat Bus","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":1,"starsCount":5,"forksCount":0,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-09-22T12:10:30.778Z"}},{"type":"Public","name":"suricata","owner":"DCSO","isFork":true,"description":"Repository for Suricata contributions by DCSO","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1385,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-31T09:18:40.301Z"}},{"type":"Public","name":"tiffy","owner":"DCSO","isFork":false,"description":"TIE Feed Generator for MISP (replaces tie2misp)","allTopics":["misp"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":0,"starsCount":5,"forksCount":2,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-05-22T22:30:30.998Z"}},{"type":"Public","name":"MISP-dockerized-server","owner":"DCSO","isFork":false,"description":"","allTopics":["docker","dockerfile","docker-image","apache2","misp"],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":1,"issueCount":3,"starsCount":4,"forksCount":8,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-05-22T22:17:51.313Z"}},{"type":"Public","name":"misp-warninglists","owner":"DCSO","isFork":true,"description":"Warning lists to inform users of MISP about potential false-positives or other information in indicators","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":165,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-20T08:11:22.554Z"}},{"type":"Public","name":"sigma","owner":"DCSO","isFork":true,"description":"Generic Signature Format for SIEM Systems","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2105,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-01-06T15:25:31.765Z"}},{"type":"Public","name":"suricata-rules","owner":"DCSO","isFork":false,"description":"Suricata Rules by DCSO","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":0,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-01-03T08:45:12.261Z"}},{"type":"Public","name":"MISP","owner":"DCSO","isFork":true,"description":"MISP (core software) - Open Source Threat Intelligence and Sharing Platform (formely known as Malware Information Sharing Platform)","allTopics":[],"primaryLanguage":{"name":"PHP","color":"#4F5D95"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1349,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-01-03T08:29:05.047Z"}},{"type":"Public","name":"dcso-portal-python-sdk","owner":"DCSO","isFork":false,"description":"DCSO Portal Python SDK","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":2,"starsCount":1,"forksCount":4,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-10-26T15:37:52.542Z"}},{"type":"Public","name":"bloom","owner":"DCSO","isFork":false,"description":"A highly efficient Bloom filter library and command line tool written in Go.","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":1,"issueCount":1,"starsCount":69,"forksCount":14,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-09-16T12:47:20.724Z"}},{"type":"Public","name":"pySigma-backend-elasticsearch","owner":"DCSO","isFork":true,"description":"pySigma Elasticsearch backend","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":20,"license":"GNU Lesser General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-07-21T15:04:40.574Z"}},{"type":"Public","name":"dcso-portal-stackstorm","owner":"DCSO","isFork":false,"description":"DCSO Portal StackStorm Package","allTopics":["stackstorm"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":1,"forksCount":3,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-05-31T08:15:58.708Z"}},{"type":"Public","name":"misp-modules","owner":"DCSO","isFork":true,"description":"Modules for expansion services, import and export in MISP","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":232,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-11-24T10:08:12.862Z"}},{"type":"Public","name":"gotie","owner":"DCSO","isFork":false,"description":"Go bindings for the DCSO TIE","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":1,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-07-26T14:22:53.422Z"}},{"type":"Public","name":"suricata-verify","owner":"DCSO","isFork":true,"description":"Suricata Verification Tests - Testing Suricata Output","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":86,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-02-28T17:03:29.747Z"}},{"type":"Public","name":"fluxline","owner":"DCSO","isFork":false,"description":"Golang library to prepare sets of metrics in InfluxDB's Line Protocol format","allTopics":["library","monitoring","diy","lineprotocol","golang","influxdb","metrics","encoder"],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":5,"forksCount":4,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-09-07T06:50:42.074Z"}},{"type":"Public","name":"TIE-Splunk-App","owner":"DCSO","isFork":false,"description":"Splunk App (Dashboard) for DCSO Threat Intelligence Engine (TIE)","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":11,"starsCount":2,"forksCount":0,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-06-17T07:49:09.716Z"}},{"type":"Public","name":"MISP-dockerized","owner":"DCSO","isFork":false,"description":"","allTopics":["docker","docker-compose","full-stack","misp","threat-intelligence-platform","misp-docker-environment","misp-docker"],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":7,"starsCount":34,"forksCount":11,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-05-04T21:31:53.632Z"}},{"type":"Public","name":"MISP-dockerized-robot","owner":"DCSO","isFork":false,"description":"","allTopics":["docker","dockerfile","ansible","docker-compose","docker-container"],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-04-28T17:27:17.036Z"}},{"type":"Public","name":"bintag","owner":"DCSO","isFork":false,"description":"IDA Pro BinTag Plugin","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":1,"starsCount":2,"forksCount":2,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-04-20T09:53:10.210Z"}},{"type":"Public","name":"MISP-dockerized-misp-modules","owner":"DCSO","isFork":false,"description":"https://github.com/DCSO/MISP-dockerized","allTopics":["dockerfile","docker-image","misp-modules","misp"],"primaryLanguage":{"name":"Dockerfile","color":"#384d54"},"pullRequestCount":0,"issueCount":2,"starsCount":0,"forksCount":3,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-03-27T11:48:33.097Z"}},{"type":"Public","name":"flor","owner":"DCSO","isFork":false,"description":"A Python implementation of our efficient Bloom filter library.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":29,"forksCount":4,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-02-27T12:44:29.389Z"}}],"repositoryCount":48,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}