{"payload":{"pageCount":3,"repositories":[{"type":"Public","name":"AIL-framework","owner":"CIRCL","isFork":false,"description":"AIL framework - Analysis Information Leak framework. Project moved to https://github.com/ail-project","allTopics":["security","data-mining","privacy","analysis","security-incidents","ail-framework","information-leak","information-security","leak"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":100,"starsCount":1299,"forksCount":282,"license":"GNU Affero General Public License v3.0","participation":[0,5,4,0,0,1,15,5,0,5,8,19,0,0,6,23,14,4,21,23,15,16,13,4,12,7,13,2,4,6,6,8,5,5,0,5,3,1,0,10,4,10,0,0,0,0,10,1,4,9,20,23],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-19T14:28:40.720Z"}},{"type":"Public","name":"PyPDNS","owner":"CIRCL","isFork":false,"description":"Client API to query any Passive DNS implementation following the Passive DNS - Common Output Format.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":3,"issueCount":0,"starsCount":75,"forksCount":16,"license":"Other","participation":[0,1,0,0,0,2,3,0,1,0,0,0,0,0,0,0,2,0,0,9,7,0,0,0,1,0,0,0,0,0,0,0,0,0,4,0,0,0,0,0,0,1,0,0,0,0,1,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-16T06:07:59.316Z"}},{"type":"Public","name":"orbit-agents","owner":"CIRCL","isFork":false,"description":"orbit-agents","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":0,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,6,0,4,2,1,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-06T13:44:09.036Z"}},{"type":"Public","name":"nisduc-website","owner":"CIRCL","isFork":false,"description":"https://www.nisduc.eu","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,3,78,0,0,0,2,0,20,22,0,8,16,3,19,30,0,21,3,0,1,0,6,20,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-28T09:29:02.045Z"}},{"type":"Public","name":"compliance","owner":"CIRCL","isFork":false,"description":"Legal, procedural and policies document templates for operating an IRT","allTopics":["privacy","incident-response","legal","gdpr","csirt-activities","privacy-notice"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":1,"starsCount":63,"forksCount":13,"license":"GNU Affero General Public License v3.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-15T06:15:29.261Z"}},{"type":"Public","name":"PyEUPI","owner":"CIRCL","isFork":false,"description":"Client API to query the Phishing Initiative service API","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":3,"issueCount":0,"starsCount":22,"forksCount":7,"license":"Other","participation":[0,0,0,1,0,0,0,0,0,0,2,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-11T21:35:31.610Z"}},{"type":"Public","name":"rss.circl.lu","owner":"CIRCL","isFork":false,"description":"rss.circl.lu - All about RSS and Atom from circl.lu","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-14T10:15:17.761Z"}},{"type":"Public","name":"PyCIRCLean","owner":"CIRCL","isFork":false,"description":"Python library used by CIRCLean (the USB sanitizer) and others","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":5,"issueCount":9,"starsCount":49,"forksCount":21,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-05T13:37:00.928Z"}},{"type":"Public","name":"bgp-ranking","owner":"CIRCL","isFork":false,"description":"BGP ranking is a free software to calculate the security ranking of Internet Service Provider (ASN).","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":103,"forksCount":17,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-31T10:09:00.064Z"}},{"type":"Public","name":"circlean-pi-gen","owner":"CIRCL","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":0,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-07-13T14:36:04.409Z"}},{"type":"Public","name":"douglas-quaid","owner":"CIRCL","isFork":false,"description":"Open source software for image correlation, distance and analysis","allTopics":["image-classification","image-analysis","image-correlation","screenshot-analysis"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":5,"issueCount":3,"starsCount":62,"forksCount":10,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-02T20:17:52.062Z"}},{"type":"Public","name":"Circlean","owner":"CIRCL","isFork":false,"description":"USB key cleaner","allTopics":["security","usb-devices","usb-cleaner","usb-keys"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":39,"starsCount":448,"forksCount":70,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-05-24T09:12:57.110Z"}},{"type":"Public","name":"carl-hauser","owner":"CIRCL","isFork":false,"description":"Open Source testing framework for image correlation, distance and analysis","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":5,"issueCount":2,"starsCount":44,"forksCount":5,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-05-02T18:30:47.156Z"}},{"type":"Public","name":"elfinsight","owner":"CIRCL","isFork":false,"description":"Utility that collects and aggregates information on ELF files.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-02-23T13:40:44.079Z"}},{"type":"Public","name":"forensic-tools","owner":"CIRCL","isFork":false,"description":"CIRCL system forensic tools or a jumble of tools to support forensic ","allTopics":["dfir","digital-forensics","forensic-analysis","forensic"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":42,"forksCount":6,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-01-20T12:52:53.487Z"}},{"type":"Public","name":"pisax-website","owner":"CIRCL","isFork":false,"description":"pisax.org website","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":2,"issueCount":0,"starsCount":1,"forksCount":1,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-12-11T01:43:18.109Z"}},{"type":"Public","name":"revoker","owner":"CIRCL","isFork":false,"description":"Revoke active sessions","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-12-09T14:35:51.788Z"}},{"type":"Public","name":"pypretalx","owner":"CIRCL","isFork":false,"description":"Query Pretalx via the API.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":4,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-12-08T07:43:43.285Z"}},{"type":"Public","name":"url-abuse","owner":"CIRCL","isFork":false,"description":"URL Abuse - A Versatile Software for URL review, analysis and black-list reporting","allTopics":["security-tools","security-testing","csirt-activities","url-abuse"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":4,"starsCount":141,"forksCount":24,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-12-08T05:46:12.128Z"}},{"type":"Public","name":"open-data-security","owner":"CIRCL","isFork":false,"description":"open-data-security description format is a simple JSON format to describe dataset released as open data by security researchers, security vendors or CSIRTs","allTopics":["opendata","dataset","json-format","csirts"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":1,"starsCount":9,"forksCount":2,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-10-27T07:55:31.312Z"}},{"type":"Public","name":"cti-summit","owner":"CIRCL","isFork":false,"description":"cti-summit","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-10-13T14:58:16.902Z"}},{"type":"Public","name":"hackathon","owner":"CIRCL","isFork":false,"description":"Website for hackathon.hack.lu - 0x04 virtual hackathon","allTopics":[],"primaryLanguage":{"name":"CSS","color":"#563d7c"},"pullRequestCount":2,"issueCount":0,"starsCount":7,"forksCount":5,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-10-05T19:30:23.008Z"}},{"type":"Public archive","name":"IP-ASN-history","owner":"CIRCL","isFork":false,"description":"IP-ASN-history is a server software to store efficiently the history of BGP announces and quickly lookup IP addresses origins","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":46,"forksCount":14,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-04-01T14:48:37.978Z"}},{"type":"Public","name":"CNW","owner":"CIRCL","isFork":true,"description":"The EU CSIRTs Network is a network composed of European Union Member States’ appointed CSIRTs and CERT-EU","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":17,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-02-21T10:56:32.858Z"}},{"type":"Public","name":"factual-rules-generator","owner":"CIRCL","isFork":false,"description":"Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.","allTopics":["dfir","yara","computer-forensics","yara-rules"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":74,"forksCount":6,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-01-18T10:05:51.131Z"}},{"type":"Public","name":"factual-rules","owner":"CIRCL","isFork":false,"description":"Factual rules are YARA rules to find legitimate software on raw disk acquisition.","allTopics":["dfir","yara-rules","yara-forensics","yara-signatures","dfir-automation"],"primaryLanguage":{"name":"YARA","color":"#220000"},"pullRequestCount":0,"issueCount":0,"starsCount":10,"forksCount":1,"license":"BSD 2-Clause \"Simplified\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-01-18T10:05:33.491Z"}},{"type":"Public","name":"log4j-recon","owner":"CIRCL","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-12-10T15:51:14.127Z"}},{"type":"Public","name":"pystemon","owner":"CIRCL","isFork":true,"description":"Monitoring tool for PasteBin-alike sites written in Python. Inspired by pastemon http://github.com/xme/pastemon","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":2,"starsCount":43,"forksCount":226,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-01-31T22:29:21.886Z"}},{"type":"Public","name":"openpgp-keys-filterlists","owner":"CIRCL","isFork":false,"description":"OpenPGP keys filterlists maintained by CIRCL","allTopics":["openpgp","openpgp-keyserver","openpgp-key-fingerprints"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-01-20T08:51:41.699Z"}},{"type":"Public","name":"dma-frontend","owner":"CIRCL","isFork":false,"description":"Pre-pre-pre Beta DMA frontend","allTopics":["frontend-web","malware-analysis","cuckoo"],"primaryLanguage":{"name":"Less","color":"#1d365d"},"pullRequestCount":0,"issueCount":6,"starsCount":5,"forksCount":1,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-01-19T00:43:09.338Z"}}],"repositoryCount":77,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"CIRCL repositories"}