{"payload":{"pageCount":2,"repositories":[{"type":"Public","name":"yara-x","owner":"VirusTotal","isFork":false,"description":"A rewrite of YARA in Rust.","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":16,"starsCount":624,"forksCount":50,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-22T10:21:46.389Z"}},{"type":"Public","name":"content","owner":"VirusTotal","isFork":true,"description":"Demisto is now Cortex XSOAR. Automate and orchestrate your Security Operations with Cortex XSOAR's ever-growing Content Repository. Pull Requests are always welcome and highly appreciated! ","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":84,"issueCount":0,"starsCount":5,"forksCount":1653,"license":"MIT License","participation":[96,52,69,76,97,65,112,82,89,85,85,68,76,63,66,117,75,58,91,74,124,67,54,65,47,54,69,83,57,52,20,41,77,47,56,62,53,34,58,77,78,68,77,54,62,48,61,47,58,38,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-22T09:31:38.687Z"}},{"type":"Public","name":"CAPEv2","owner":"VirusTotal","isFork":true,"description":"Malware Configuration And Payload Extraction","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":2,"forksCount":409,"license":"Other","participation":[30,38,36,51,35,22,20,18,46,65,52,44,28,29,46,32,68,63,35,30,41,35,61,39,53,31,40,42,52,25,8,11,23,13,56,17,23,15,10,15,14,26,11,27,13,21,13,26,12,5,26,13],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-20T14:31:35.193Z"}},{"type":"Public","name":"PowerPlatformConnectors","owner":"VirusTotal","isFork":true,"description":"This is a repository for Microsoft Power Automate, Power Apps, and Azure Logic Apps connectors","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1251,"license":"MIT License","participation":[12,2,10,12,18,8,12,12,8,10,9,6,13,1,6,8,6,9,17,9,6,7,11,28,9,9,16,11,15,14,9,17,17,10,19,7,4,5,11,13,5,1,4,5,4,5,0,3,8,3,1,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-18T13:58:37.247Z"}},{"type":"Public","name":"vt-py","owner":"VirusTotal","isFork":false,"description":"The official Python 3 client library for VirusTotal","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":9,"starsCount":534,"forksCount":123,"license":"Apache License 2.0","participation":[1,0,0,0,0,0,0,0,2,3,0,0,3,0,0,0,0,0,1,1,0,0,0,0,0,0,0,0,0,2,2,0,0,0,0,0,1,1,0,0,0,0,0,0,1,0,0,0,0,0,0,2],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-16T11:53:16.866Z"}},{"type":"Public","name":"protoc-gen-yara","owner":"VirusTotal","isFork":false,"description":"Automatic generator of YARA modules based in protocol buffers","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":14,"forksCount":6,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-12T14:40:15.377Z"}},{"type":"Public","name":"yara","owner":"VirusTotal","isFork":false,"description":"The pattern matching swiss knife","allTopics":["yara"],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":24,"issueCount":154,"starsCount":8151,"forksCount":1431,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":[0,3,1,0,0,1,3,8,0,10,6,0,0,5,0,1,4,1,5,4,4,1,1,6,0,7,4,3,6,2,1,5,2,4,5,2,0,0,3,0,0,0,0,2,8,0,1,0,0,1,3,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-10T08:54:04.623Z"}},{"type":"Public","name":"vt-cli","owner":"VirusTotal","isFork":false,"description":"VirusTotal Command Line Interface","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":1,"issueCount":6,"starsCount":799,"forksCount":70,"license":"Apache License 2.0","participation":[1,0,0,0,0,0,0,0,0,1,0,0,0,0,1,0,0,0,0,0,0,1,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-14T08:15:15.543Z"}},{"type":"Public","name":"vt-public-crowdsourced-yara","owner":"VirusTotal","isFork":false,"description":"Share your Yara rules with VirusTotal","allTopics":[],"primaryLanguage":{"name":"YARA","color":"#220000"},"pullRequestCount":0,"issueCount":0,"starsCount":21,"forksCount":4,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-12T14:34:04.849Z"}},{"type":"Public","name":"misp-modules","owner":"VirusTotal","isFork":true,"description":"Modules for expansion services, import and export in MISP","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":5,"forksCount":233,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-08T14:58:23.309Z"}},{"type":"Public","name":"misp-objects","owner":"VirusTotal","isFork":true,"description":"Definition, description and relationship types of MISP objects ","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":122,"license":"Other","participation":[3,0,1,0,0,3,6,0,8,0,12,3,0,1,0,6,4,0,1,0,5,0,0,8,7,2,1,16,16,11,19,3,1,0,2,1,2,5,2,7,0,0,3,8,0,3,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-06T16:10:18.027Z"}},{"type":"Public","name":"vt-go","owner":"VirusTotal","isFork":false,"description":"The official Go client library for VirusTotal API","allTopics":["go","library","virustotal"],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":2,"issueCount":4,"starsCount":173,"forksCount":30,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-11T10:26:42.660Z"}},{"type":"Public","name":"vt-augment","owner":"VirusTotal","isFork":false,"description":"The VT Augment widget is an official, compliant and recommended way of integrating VirusTotal data in third-party applications.","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":2,"issueCount":2,"starsCount":35,"forksCount":10,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-28T08:54:28.217Z"}},{"type":"Public","name":"gti-use-cases","owner":"VirusTotal","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-07T07:47:34.902Z"}},{"type":"Public","name":"yara-python","owner":"VirusTotal","isFork":false,"description":"The Python interface for YARA","allTopics":["yara"],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":1,"issueCount":30,"starsCount":648,"forksCount":179,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-25T14:25:38.300Z"}},{"type":"Public","name":"gyp","owner":"VirusTotal","isFork":false,"description":"gyp: A pure Go YARA parser","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":1,"issueCount":4,"starsCount":98,"forksCount":21,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-13T21:30:21.093Z"}},{"type":"Public","name":"vt-windows-event-stream","owner":"VirusTotal","isFork":false,"description":"Stream windows events to a file. ","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":6,"forksCount":4,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-26T15:58:11.090Z"}},{"type":"Public","name":"vt-ida-plugin","owner":"VirusTotal","isFork":false,"description":"Official VirusTotal plugin for IDA Pro","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":2,"starsCount":154,"forksCount":23,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-09T18:07:01.646Z"}},{"type":"Public","name":"vt-use-cases","owner":"VirusTotal","isFork":false,"description":"vt-use-cases","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":14,"forksCount":3,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-01T16:24:12.311Z"}},{"type":"Public","name":"appengine-pipelines","owner":"VirusTotal","isFork":true,"description":"makeViewerUrl","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":1,"issueCount":0,"starsCount":1,"forksCount":60,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-14T22:31:51.594Z"}},{"type":"Public","name":"vt-graph-api","owner":"VirusTotal","isFork":false,"description":"VirusTotal Graph API","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":37,"forksCount":14,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-26T17:03:26.869Z"}},{"type":"Public archive","name":"test-yara-ci","owner":"VirusTotal","isFork":false,"description":"Repository for testing the YARA CI GitHub application","allTopics":[],"primaryLanguage":{"name":"YARA","color":"#220000"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":3,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-26T06:45:06.172Z"}},{"type":"Public archive","name":"c-vtapi","owner":"VirusTotal","isFork":false,"description":"Official implementation of the VirusTotal API in C programming language","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":1,"issueCount":1,"starsCount":109,"forksCount":52,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-03-29T09:07:57.030Z"}},{"type":"Public archive","name":".allstar","owner":"VirusTotal","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-12-06T23:10:09.955Z"}},{"type":"Public archive","name":".github","owner":"VirusTotal","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-10-26T03:33:15.984Z"}},{"type":"Public","name":"go-yara","owner":"VirusTotal","isFork":true,"description":"Go bindings for YARA","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":17,"forksCount":112,"license":"BSD 2-Clause \"Simplified\" License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-03-10T09:43:12.578Z"}},{"type":"Public","name":"qt-virustotal-uploader","owner":"VirusTotal","isFork":false,"description":"VirusTotal Uploader written in C++ using QT framework","allTopics":["user-tools"],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":1,"issueCount":5,"starsCount":296,"forksCount":74,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-08-13T20:04:32.396Z"}},{"type":"Public","name":"yara-ci-issues","owner":"VirusTotal","isFork":false,"description":"Issues tracker for YARA-CI","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":1,"starsCount":1,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-11-19T17:45:50.697Z"}},{"type":"Public","name":"msticpy","owner":"VirusTotal","isFork":true,"description":"Microsoft Threat Intelligence Security Tools","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":6,"forksCount":317,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-08-24T11:01:58.592Z"}},{"type":"Public","name":"protobuf-c","owner":"VirusTotal","isFork":true,"description":"Protocol Buffers implementation in C","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":721,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-02-10T22:13:48.811Z"}}],"repositoryCount":31,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"VirusTotal repositories"}