{"payload":{"pageCount":4,"repositories":[{"type":"Public","name":"assemblyline-ui-frontend","owner":"CybercentreCanada","isFork":false,"description":"Frontend for Assemblyline 4","allTopics":["malware-analysis","assemblyline"],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":3,"issueCount":0,"starsCount":6,"forksCount":5,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-11T21:52:58.489Z"}},{"type":"Public","name":"assemblyline-v4-service","owner":"CybercentreCanada","isFork":false,"description":"Base service class from Assemblyline 4","allTopics":["service","malware-analysis","assemblyline"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":5,"issueCount":0,"starsCount":11,"forksCount":13,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-11T20:37:35.833Z"}},{"type":"Public","name":"assemblyline-ui","owner":"CybercentreCanada","isFork":false,"description":"Web interface and APIs for Assemblyline 4","allTopics":["api","ui","socket-io","malware-analysis","assemblyline"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":5,"issueCount":0,"starsCount":18,"forksCount":17,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-11T20:37:33.461Z"}},{"type":"Public","name":"assemblyline-service-server","owner":"CybercentreCanada","isFork":false,"description":"Service tasking and result publishing API for Assemblyline 4","allTopics":["api","service","malware-analysis","assemblyline"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":7,"forksCount":3,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-11T20:37:32.348Z"}},{"type":"Public","name":"assemblyline-service-client","owner":"CybercentreCanada","isFork":false,"description":"Service client that interfaces with the API to fetch tasks and publish the result for a service in Assemblyline 4","allTopics":["client","service","malware-analysis","assemblyline"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":4,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-11T20:37:31.821Z"}},{"type":"Public","name":"assemblyline-core","owner":"CybercentreCanada","isFork":false,"description":"Core server components for Assemblyline 4 (Alerter, dispatcher, expiry, ingester, scaler, updater, ...)","allTopics":["components","core","malware-analysis","assemblyline"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":5,"issueCount":0,"starsCount":17,"forksCount":13,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-11T20:37:31.275Z"}},{"type":"Public","name":"assemblyline-base","owner":"CybercentreCanada","isFork":false,"description":"Base components for Assemblyline 4 (Datastore, ODM, Filestore, Remote Datatypes, utils function, etc...)","allTopics":["malware-analysis","assemblyline"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":8,"issueCount":0,"starsCount":63,"forksCount":30,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-11T20:37:30.919Z"}},{"type":"Public","name":"assemblyline","owner":"CybercentreCanada","isFork":false,"description":"AssemblyLine 4: File triage and malware analysis","allTopics":["framework","incident-response","malware","python3","cybersecurity","cert","infosec","malware-analyzer","malware-analysis","malware-research","automation-framework","cyber-security","file-analysis","document-analysis","security-automation","security-tools","malware-detection","assemblyline","security-automation-framework"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":61,"starsCount":215,"forksCount":14,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-11T20:36:58.288Z"}},{"type":"Public","name":"assemblyline-service-emlparser","owner":"CybercentreCanada","isFork":false,"description":"EML parser service for AssemblyLine 4","allTopics":["msg","malware-analysis","email-parsing","eml","assemblyline"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":4,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-11T16:20:56.054Z"}},{"type":"Public","name":"assemblyline-service-intezer","owner":"CybercentreCanada","isFork":false,"description":"Assemblyline 4 service which fetchs the result of a specific SHA256 Intezer scan, or submits the file if the SHA256 does not already exist on Intezer.","allTopics":["malware-analysis","assemblyline","intezer"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":2,"forksCount":3,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-11T16:12:43.565Z"}},{"type":"Public","name":"trino","owner":"CybercentreCanada","isFork":true,"description":"Official repository of Trino, the distributed SQL query engine for big data, formerly known as PrestoSQL (https://trino.io)","allTopics":["trino","analytical-platform","trinodb"],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":2,"issueCount":0,"starsCount":2,"forksCount":2858,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-11T15:58:40.195Z"}},{"type":"Public","name":"jupyterlab-sql-editor","owner":"CybercentreCanada","isFork":false,"description":"A JupyterLab extension providing, SQL formatter, auto-completion, syntax highlighting, Spark SQL and Trino","allTopics":["syntax-highlighting","json","formatter","extension","schema","notebook","nested-structures","vscode-extension","sparksql","jupyterlab","datagrid","dataframe","ipython-magic","auto-completion","trino","lsp","sql"],"primaryLanguage":{"name":"Jupyter Notebook","color":"#DA5B0B"},"pullRequestCount":1,"issueCount":9,"starsCount":81,"forksCount":13,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-11T14:43:00.628Z"}},{"type":"Public","name":"dbt-spark","owner":"CybercentreCanada","isFork":true,"description":"dbt-spark contains all of the code enabling dbt to work with Apache Spark and Databricks","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":1,"forksCount":209,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-11T13:05:42.747Z"}},{"type":"Public","name":"assemblyline-service-vipermonkey","owner":"CybercentreCanada","isFork":false,"description":"Assemblyline 4 VBA script emulator service","allTopics":["emulator","vba","malware-analysis","assemblyline"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":4,"forksCount":3,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-10T20:21:40.048Z"}},{"type":"Public","name":"datahub","owner":"CybercentreCanada","isFork":true,"description":"The Metadata Platform for the Modern Data Stack","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2806,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-10T19:49:55.807Z"}},{"type":"Public","name":"howler-api","owner":"CybercentreCanada","isFork":false,"description":"Howler's API. Howler is an application that allows analysts to triage hits and alerts. It provides a way for analysts to efficiently review and analyze alerts generated by different analytics and detections.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":10,"issueCount":0,"starsCount":4,"forksCount":3,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-10T18:23:03.482Z"}},{"type":"Public","name":"assemblyline-service-extract","owner":"CybercentreCanada","isFork":false,"description":"Assemblyline 4 File extraction service","allTopics":["extraction","file","archive","malware-analysis","assemblyline"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":0,"starsCount":5,"forksCount":7,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-10T13:34:01.006Z"}},{"type":"Public","name":"assemblyline-service-configextractor","owner":"CybercentreCanada","isFork":false,"description":"Assemblyline 4 Malware Configuration Extractor service","allTopics":["configs","malware-analysis","assemblyline"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":3,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-09T19:34:43.510Z"}},{"type":"Public","name":"assemblyline4_docs","owner":"CybercentreCanada","isFork":false,"description":"AssemblyLine4 documentation","allTopics":["malware-analysis","assemblyline"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":28,"forksCount":14,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-09T19:24:37.751Z"}},{"type":"Public","name":"superset","owner":"CybercentreCanada","isFork":true,"description":"Apache Superset is a Data Visualization and Data Exploration Platform","allTopics":[],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":10,"issueCount":0,"starsCount":4,"forksCount":13097,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-09T14:04:25.614Z"}},{"type":"Public","name":"assemblyline-service-cape","owner":"CybercentreCanada","isFork":false,"description":"Assemblyline 4 Malware detonation service (CAPEv2) ","allTopics":["configs","sandbox","dynamic-analysis","malware-analysis","cape","unpacking","assemblyline","detonation"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":8,"forksCount":3,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-08T16:16:36.184Z"}},{"type":"Public","name":"assemblyline_client","owner":"CybercentreCanada","isFork":false,"description":"Python client for Assemblyline 3 and 4 / Client python pour AssemblyLine 3 and 4","allTopics":["python-client","malware-analysis","assemblyline"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":22,"forksCount":11,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-08T14:37:24.933Z"}},{"type":"Public","name":"Maco","owner":"CybercentreCanada","isFork":false,"description":"Maco - Malware config extractor framework","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":20,"forksCount":10,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-08T13:45:48.175Z"}},{"type":"Public","name":"assemblyline-service-frankenstrings","owner":"CybercentreCanada","isFork":false,"description":"Assemblyline 4 IOC and String extraction service","allTopics":["ioc","malware-analysis","string-extractor","assemblyline"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":5,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-05T20:42:44.842Z"}},{"type":"Public","name":"assemblyline-service-deobfuscripter","owner":"CybercentreCanada","isFork":false,"description":"Assemblyline 4 Scripts deobfuscator","allTopics":["javascript","ioc","powershell","scripts","vba","malware-analysis","assemblyline"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":8,"forksCount":7,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-05T20:42:09.533Z"}},{"type":"Public","name":"assemblyline-service-oletools","owner":"CybercentreCanada","isFork":false,"description":"Assemblyline 4 Microsoft OLE/XML file analysis service","allTopics":["xml","malware-analysis","ole","assemblyline","oletools"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":5,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-05T20:41:29.240Z"}},{"type":"Public","name":"assemblyline-service-characterize","owner":"CybercentreCanada","isFork":false,"description":"Assemblyline 4 metadata extraction and entropy calculation plugin","allTopics":["entropy","malware-analysis","shortcuts","lnk","metadata-extraction","assemblyline"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":0,"starsCount":1,"forksCount":2,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-05T18:48:05.764Z"}},{"type":"Public","name":"assemblyline-service-pe","owner":"CybercentreCanada","isFork":false,"description":"Assemblyline 4 Portable Executable analysis service","allTopics":["dll","malware-analysis","exe","assemblyline"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-05T16:14:07.214Z"}},{"type":"Public","name":"assemblyline-service-yara","owner":"CybercentreCanada","isFork":false,"description":"Assemblyline 4 Yara signature and Post tag processing services","allTopics":["signature","malware-analysis","yara","assemblyline"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":4,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-05T15:28:40.137Z"}},{"type":"Public","name":"assemblyline-service-virustotal","owner":"CybercentreCanada","isFork":false,"description":"Assemblyline 4 service that queries/submits files to VirusTotal for analysis","allTopics":["query","malware-analysis","virustotal","submission","assemblyline"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":3,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-05T15:28:38.624Z"}}],"repositoryCount":116,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"CybercentreCanada repositories"}