{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"cti-stix-common-objects","owner":"dod-cyber-crime-center","isFork":true,"description":"OASIS Cyber Threat Intelligence (CTI) TC: A repository for commonly used STIX objects in order to avoid needless duplication. https://github.com/oasis-open/cti-stix-common-objects","allTopics":[],"primaryLanguage":{"name":"CSS","color":"#563d7c"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":37,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-27T00:36:32.825Z"}},{"type":"Public","name":"sqlite-dissect","owner":"dod-cyber-crime-center","isFork":false,"description":"DC3 SQLite Dissect","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":3,"starsCount":52,"forksCount":8,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-17T21:29:46.178Z"}},{"type":"Public","name":"ghidra","owner":"dod-cyber-crime-center","isFork":true,"description":"Ghidra is a software reverse engineering (SRE) framework","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":5794,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-09T20:34:32.668Z"}},{"type":"Public","name":"rugosa","owner":"dod-cyber-crime-center","isFork":false,"description":"The next generation of kordesii. This is a library (not a framework) for managing emulation and provides utilities for interfacing with decompiled malware samples using dragodis.","allTopics":["emulation","string-decode","malware-automation","python","automation","malware-analysis"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":9,"forksCount":3,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-17T18:50:03.971Z"}},{"type":"Public","name":"Dragodis","owner":"dod-cyber-crime-center","isFork":false,"description":"Dragodis is a Python framework which allows for the creation of universal disassembler scripts.","allTopics":["automation","ida","malware-automation","python","malware-analysis","ghidra"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":40,"forksCount":7,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-17T18:49:40.139Z"}},{"type":"Public","name":"DC3-MWCP","owner":"dod-cyber-crime-center","isFork":false,"description":"DC3 Malware Configuration Parser (DC3-MWCP) is a framework for parsing configuration information from malware. The information extracted from malware includes items such as addresses, passwords, filenames, and mutex names.","allTopics":["automation","framework","malware-analysis","config-dump","malware-automation","python"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":2,"starsCount":293,"forksCount":59,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-06T13:40:25.820Z"}},{"type":"Public","name":"pyhidra","owner":"dod-cyber-crime-center","isFork":false,"description":"Pyhidra is a Python library that provides direct access to the Ghidra API within a native CPython interpreter using jpype.","allTopics":["automation","malware-analysis","malware-research","ghidra","python"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":7,"starsCount":162,"forksCount":13,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-03T15:17:26.153Z"}},{"type":"Public","name":"code.mil","owner":"dod-cyber-crime-center","isFork":true,"description":"An experiment in open source at the Department of Defense.","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":123,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-08T21:55:36.446Z"}},{"type":"Public","name":"kordesii","owner":"dod-cyber-crime-center","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":2,"starsCount":16,"forksCount":11,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-05T18:02:02.906Z"}},{"type":"Public","name":"cti-stix-visualization","owner":"dod-cyber-crime-center","isFork":true,"description":"OASIS TC Open Repository: Lightweight visualization for STIX 2.0 objects and relationships","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":43,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-07-08T19:28:40.122Z"}},{"type":"Public","name":"CyberChef","owner":"dod-cyber-crime-center","isFork":true,"description":"The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":6,"forksCount":3220,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-09-09T11:34:55.526Z"}},{"type":"Public","name":"ViperMonkey","owner":"dod-cyber-crime-center","isFork":true,"description":"A VBA parser and emulation engine to analyze malicious macros.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":186,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-07-31T15:11:17.843Z"}},{"type":"Public","name":"Nuitka","owner":"dod-cyber-crime-center","isFork":true,"description":"Official mirror of Nuitka as from http://nuitka.net","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":639,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-06-09T16:27:41.844Z"}},{"type":"Public","name":"plaso","owner":"dod-cyber-crime-center","isFork":true,"description":"FORKED FOR CODE SUBMISSION ONLY -- Home of the super timeline","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":334,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2015-08-26T16:57:11.734Z"}},{"type":"Public","name":"dfvfs","owner":"dod-cyber-crime-center","isFork":true,"description":"FORKED FOR CODE SUBMISSION ONLY -- Digital Forensics Virtual File System (dfVFS)","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":45,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2015-08-24T05:09:45.517Z"}},{"type":"Public","name":"Digital-Crime-Scene-Challenge","owner":"dod-cyber-crime-center","isFork":false,"description":"The object of the Digital Crime Scene Challenge is for participants to use their forensic and investigative skills to focus on potential digital evidence and conduct triage/analysis of such evidence.","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":34,"forksCount":10,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2013-07-30T13:15:01.000Z"}}],"repositoryCount":16,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"dod-cyber-crime-center repositories"}