{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"CAPEv2","owner":"VirusTotal","isFork":true,"description":"Malware Configuration And Payload Extraction","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":0,"starsCount":1,"forksCount":392,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-06T01:22:47.779Z"}},{"type":"Public","name":"yara-x","owner":"VirusTotal","isFork":false,"description":"A rewrite of YARA in Rust.","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":3,"issueCount":16,"starsCount":569,"forksCount":46,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-05T15:08:22.181Z"}},{"type":"Public","name":"content","owner":"VirusTotal","isFork":true,"description":"Demisto is now Cortex XSOAR. Automate and orchestrate your Security Operations with Cortex XSOAR's ever-growing Content Repository. Pull Requests are always welcome and highly appreciated! ","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":84,"issueCount":0,"starsCount":5,"forksCount":1616,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-05T10:18:47.895Z"}},{"type":"Public","name":"vt-py","owner":"VirusTotal","isFork":false,"description":"The official Python 3 client library for VirusTotal","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":9,"starsCount":509,"forksCount":115,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-05T01:40:34.230Z"}},{"type":"Public","name":"vt-augment","owner":"VirusTotal","isFork":false,"description":"The VT Augment widget is an official, compliant and recommended way of integrating VirusTotal data in third-party applications.","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":2,"issueCount":2,"starsCount":33,"forksCount":10,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-28T08:54:28.217Z"}},{"type":"Public","name":"yara","owner":"VirusTotal","isFork":false,"description":"The pattern matching swiss knife","allTopics":["yara"],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":26,"issueCount":159,"starsCount":7925,"forksCount":1416,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-21T14:25:53.489Z"}},{"type":"Public","name":"vt-cli","owner":"VirusTotal","isFork":false,"description":"VirusTotal Command Line Interface","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":5,"starsCount":755,"forksCount":69,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-18T06:30:04.332Z"}},{"type":"Public","name":"gti-use-cases","owner":"VirusTotal","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-07T07:47:34.902Z"}},{"type":"Public","name":"vt-go","owner":"VirusTotal","isFork":false,"description":"The official Go client library for VirusTotal API","allTopics":["go","library","virustotal"],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":2,"issueCount":4,"starsCount":164,"forksCount":28,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-26T17:01:46.422Z"}},{"type":"Public","name":"yara-python","owner":"VirusTotal","isFork":false,"description":"The Python interface for YARA","allTopics":["yara"],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":1,"issueCount":29,"starsCount":634,"forksCount":178,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-25T14:25:38.300Z"}},{"type":"Public","name":"misp-modules","owner":"VirusTotal","isFork":true,"description":"Modules for expansion services, import and export in MISP","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":5,"forksCount":233,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-14T10:47:31.741Z"}},{"type":"Public","name":"gyp","owner":"VirusTotal","isFork":false,"description":"gyp: A pure Go YARA parser","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":1,"issueCount":4,"starsCount":97,"forksCount":20,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-13T21:30:21.093Z"}},{"type":"Public","name":"protoc-gen-yara","owner":"VirusTotal","isFork":false,"description":"Automatic generator of YARA modules based in protocol buffers","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":14,"forksCount":6,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-23T14:32:25.377Z"}},{"type":"Public","name":"vt-windows-event-stream","owner":"VirusTotal","isFork":false,"description":"Stream windows events to a file. ","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":6,"forksCount":4,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-26T15:58:11.090Z"}},{"type":"Public","name":"vt-ida-plugin","owner":"VirusTotal","isFork":false,"description":"Official VirusTotal plugin for IDA Pro","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":2,"starsCount":153,"forksCount":23,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-09T18:07:01.646Z"}},{"type":"Public","name":"vt-use-cases","owner":"VirusTotal","isFork":false,"description":"vt-use-cases","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":13,"forksCount":2,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-01T16:24:12.311Z"}},{"type":"Public","name":"vt-public-crowdsourced-yara","owner":"VirusTotal","isFork":false,"description":"Share your Yara rules with VirusTotal","allTopics":[],"primaryLanguage":{"name":"YARA","color":"#220000"},"pullRequestCount":0,"issueCount":0,"starsCount":21,"forksCount":4,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-16T07:22:38.256Z"}},{"type":"Public","name":"appengine-pipelines","owner":"VirusTotal","isFork":true,"description":"makeViewerUrl","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":1,"issueCount":0,"starsCount":1,"forksCount":60,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-14T22:31:51.594Z"}},{"type":"Public","name":"vt-graph-api","owner":"VirusTotal","isFork":false,"description":"VirusTotal Graph API","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":38,"forksCount":14,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-26T17:03:26.869Z"}},{"type":"Public archive","name":"test-yara-ci","owner":"VirusTotal","isFork":false,"description":"Repository for testing the YARA CI GitHub application","allTopics":[],"primaryLanguage":{"name":"YARA","color":"#220000"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":3,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-26T06:45:06.172Z"}},{"type":"Public archive","name":"c-vtapi","owner":"VirusTotal","isFork":false,"description":"Official implementation of the VirusTotal API in C programming language","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":1,"issueCount":1,"starsCount":109,"forksCount":52,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-03-29T09:07:57.030Z"}},{"type":"Public archive","name":".allstar","owner":"VirusTotal","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-12-06T23:10:09.955Z"}},{"type":"Public archive","name":".github","owner":"VirusTotal","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-10-26T03:33:15.984Z"}},{"type":"Public","name":"go-yara","owner":"VirusTotal","isFork":true,"description":"Go bindings for YARA","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":17,"forksCount":114,"license":"BSD 2-Clause \"Simplified\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-03-10T09:43:12.578Z"}},{"type":"Public","name":"qt-virustotal-uploader","owner":"VirusTotal","isFork":false,"description":"VirusTotal Uploader written in C++ using QT framework","allTopics":["user-tools"],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":1,"issueCount":5,"starsCount":293,"forksCount":72,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-08-13T20:04:32.396Z"}},{"type":"Public","name":"yara-ci-issues","owner":"VirusTotal","isFork":false,"description":"Issues tracker for YARA-CI","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":1,"starsCount":1,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-11-19T17:45:50.697Z"}},{"type":"Public","name":"msticpy","owner":"VirusTotal","isFork":true,"description":"Microsoft Threat Intelligence Security Tools","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":6,"forksCount":310,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-08-24T11:01:58.592Z"}},{"type":"Public","name":"protobuf-c","owner":"VirusTotal","isFork":true,"description":"Protocol Buffers implementation in C","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":715,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-02-10T22:13:48.811Z"}},{"type":"Public archive","name":"appengine-mapreduce","owner":"VirusTotal","isFork":true,"description":"A library for running MapReduce jobs on App Engine","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":109,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-06-01T22:42:16.494Z"}}],"repositoryCount":29,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"VirusTotal repositories"}