{"payload":{"pageCount":2,"repositories":[{"type":"Public","name":"misp-galaxy","owner":"MISP","isFork":false,"description":"Clusters and elements to attach to MISP events or attributes (like threat actors)","topicNames":["classification","threat-hunting","information-exchange","threat-intelligence","malware","misp","stix","misp-galaxy","threat-actors","adversaries"],"topicsNotShown":3,"allTopics":["classification","threat-hunting","information-exchange","threat-intelligence","malware","misp","stix","misp-galaxy","threat-actors","adversaries","mitre-adversarial-tactics","attack-patternon","adversary-groups"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":3,"issueCount":29,"starsCount":498,"forksCount":255,"license":"Other","participation":[4,1,0,0,4,0,0,2,3,4,4,3,3,9,2,2,10,1,6,15,16,13,2,46,46,41,19,15,23,6,30,0,11,20,0,8,91,73,19,34,24,29,23,17,13,2,4,29,31,4,3,10],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-17T07:50:15.165Z"}},{"type":"Public","name":"misp-modules","owner":"MISP","isFork":false,"description":"Modules for expansion services, enrichment, import and export in MISP and other tools.","topicNames":["enrichment","expansion","misp-modules","misp","cti","passivetotal","domaintools","passive-dns","osint","threat-intelligence"],"topicsNotShown":0,"allTopics":["enrichment","expansion","misp-modules","misp","cti","passivetotal","domaintools","passive-dns","osint","threat-intelligence"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":5,"issueCount":130,"starsCount":325,"forksCount":231,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-16T12:32:52.885Z"}},{"type":"Public","name":"PyMISP","owner":"MISP","isFork":false,"description":"Python library using the MISP Rest API","topicNames":["api","api-client","misp","threat-sharing","threatintel"],"topicsNotShown":0,"allTopics":["api","api-client","misp","threat-sharing","threatintel"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":7,"issueCount":84,"starsCount":424,"forksCount":277,"license":"Other","participation":[4,1,5,2,0,0,7,3,0,1,5,0,3,5,0,4,7,3,4,3,2,1,5,0,2,5,1,2,3,10,1,1,6,10,10,2,22,5,8,3,9,3,0,11,1,3,0,5,3,1,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-15T16:36:44.975Z"}},{"type":"Public","name":"misp-warninglists","owner":"MISP","isFork":false,"description":"Warning lists to inform users of MISP about potential false-positives or other information in indicators","topicNames":["network-forensics","dfir","threat-intelligence","false-positive","misp","misp-warninglists"],"topicsNotShown":0,"allTopics":["network-forensics","dfir","threat-intelligence","false-positive","misp","misp-warninglists"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":36,"starsCount":484,"forksCount":164,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-10T11:46:36.997Z"}},{"type":"Public","name":"misp-objects","owner":"MISP","isFork":false,"description":"Definition, description and relationship types of MISP objects ","topicNames":["information-exchange","information-sharing","misp","misp-objects"],"topicsNotShown":0,"allTopics":["information-exchange","information-sharing","misp","misp-objects"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":3,"issueCount":49,"starsCount":90,"forksCount":117,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-07T07:39:06.308Z"}},{"type":"Public","name":"PyMISPGalaxies","owner":"MISP","isFork":false,"description":"Pythonic way to work with the galaxies defined there: https://github.com/MISP/misp-galaxy","topicNames":["misp","misp-galaxy","pythonic"],"topicsNotShown":0,"allTopics":["misp","misp-galaxy","pythonic"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":3,"issueCount":2,"starsCount":19,"forksCount":9,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-06T01:58:47.158Z"}},{"type":"Public","name":"PyTaxonomies","owner":"MISP","isFork":false,"description":"Python module to use the MISP Taxonomies","topicNames":["taxonomies","pythonic","misp-taxonomies","information-security","misp-taxonomy","machine-tags"],"topicsNotShown":0,"allTopics":["taxonomies","pythonic","misp-taxonomies","information-security","misp-taxonomy","machine-tags"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":6,"issueCount":2,"starsCount":28,"forksCount":6,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-01T09:50:18.244Z"}},{"type":"Public","name":"misp-taxonomies","owner":"MISP","isFork":false,"description":"Taxonomies used in MISP taxonomy system and can be used by other information sharing tool.","topicNames":["security","taxonomy","classification","information-exchange","incident-response","malware","misp-taxonomies","incident-classification","government-classification-markings","enisa-threat-taxonomy"],"topicsNotShown":5,"allTopics":["security","taxonomy","classification","information-exchange","incident-response","malware","misp-taxonomies","incident-classification","government-classification-markings","enisa-threat-taxonomy","incident-taxonomy","incident","misp-taxonomy","machine-tags","adversary"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":33,"starsCount":249,"forksCount":134,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-30T05:28:51.392Z"}},{"type":"Public","name":"PyMISPWarningLists","owner":"MISP","isFork":false,"description":"Pythonic way to work with the warning lists defined there: https://github.com/MISP/misp-warninglists","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":6,"issueCount":0,"starsCount":27,"forksCount":13,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-12T04:26:17.517Z"}},{"type":"Public","name":"misp-stix","owner":"MISP","isFork":false,"description":"MISP-STIX-Converter - Python library to handle the conversion between MISP and STIX formats","topicNames":["misp","stix","stix2","cyberthreatintelligence"],"topicsNotShown":0,"allTopics":["misp","stix","stix2","cyberthreatintelligence"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":24,"starsCount":42,"forksCount":20,"license":"BSD 2-Clause \"Simplified\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-03T14:03:38.185Z"}},{"type":"Public","name":"dockerized_training_environment","owner":"MISP","isFork":false,"description":"A training environment, with docker.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":8,"forksCount":5,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-26T12:37:35.021Z"}},{"type":"Public","name":"misp-grafana","owner":"MISP","isFork":false,"description":"A real-time Grafana dashboard using MISP ZeroMQ message queue and InfluxDB","topicNames":["dashboard","metrics","cybersecurity","misp","threat-intelligence","influxdb","grafana","grafana-dashboard"],"topicsNotShown":0,"allTopics":["dashboard","metrics","cybersecurity","misp","threat-intelligence","influxdb","grafana","grafana-dashboard"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":2,"starsCount":15,"forksCount":5,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-15T10:14:25.505Z"}},{"type":"Public","name":"cti-python-stix2","owner":"MISP","isFork":true,"description":"OASIS TC Open Repository: Python APIs for STIX 2 (MISP Fork)","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":8,"forksCount":112,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-15T17:26:01.367Z"}},{"type":"Public","name":"misp-sighting-server","owner":"MISP","isFork":false,"description":"MISP sighting server is a fast sighting server to store and look-up sightings on attributes (network indicators, file hashes, system indicators) in a space efficient way.","topicNames":["misp","cti","information-security","sightings","threat-intelligence","sighting"],"topicsNotShown":0,"allTopics":["misp","cti","information-security","sightings","threat-intelligence","sighting"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":2,"starsCount":14,"forksCount":4,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-24T09:37:29.286Z"}},{"type":"Public","name":"threat-actor-intelligence-server","owner":"MISP","isFork":false,"description":"A simple ReST server to lookup threat actors (by name, synonym or UUID) and returning the corresponding MISP galaxy information about the known threat actors.","topicNames":["misp","threat-intelligence","misp-galaxy","threat-actors"],"topicsNotShown":0,"allTopics":["misp","threat-intelligence","misp-galaxy","threat-actors"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":44,"forksCount":12,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-26T10:55:41.306Z"}},{"type":"Public","name":"misp-guard","owner":"MISP","isFork":false,"description":"misp-guard is a mitmproxy addon that inspects and blocks outgoing events to external MISP instances via sync mechanisms (pull/push) based on a set of customizable block rules.","topicNames":["misp","misp-api","air-gapped","misp-guard"],"topicsNotShown":0,"allTopics":["misp","misp-api","air-gapped","misp-guard"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":10,"forksCount":2,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-21T14:34:34.507Z"}},{"type":"Public","name":"mail_to_misp","owner":"MISP","isFork":false,"description":"Connect your mail client/infrastructure to MISP in order to create events based on the information contained within mails.","topicNames":["threat-hunting","misp","threatintel","misp-api","threat-intelligence"],"topicsNotShown":0,"allTopics":["threat-hunting","misp","threatintel","misp-api","threat-intelligence"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":3,"issueCount":11,"starsCount":66,"forksCount":25,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-11T06:18:12.873Z"}},{"type":"Public","name":"misp-sighting-tools","owner":"MISP","isFork":false,"description":"Tools to support sighting from various sources (e.g. network pcap) to sight attributes in MISP instances","topicNames":["misp-sighting","sight-attributes","network-pcap"],"topicsNotShown":0,"allTopics":["misp-sighting","sight-attributes","network-pcap"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":3,"forksCount":2,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-27T14:44:40.797Z"}},{"type":"Public","name":"nginx-proxy","owner":"MISP","isFork":true,"description":"Automated nginx proxy for Docker containers using docker-gen","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":5,"issueCount":1,"starsCount":2,"forksCount":2997,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-03-06T04:06:28.425Z"}},{"type":"Public","name":"MISP-maltego","owner":"MISP","isFork":false,"description":"Set of Maltego transforms to inferface with a MISP Threat Sharing instance, and also to explore the whole MITRE ATT&CK dataset.","topicNames":["attack","graph","analysis","visualisation","transform","pivoting","threat-intelligence","threat-intel","mitre-attack","misp"],"topicsNotShown":2,"allTopics":["attack","graph","analysis","visualisation","transform","pivoting","threat-intelligence","threat-intel","mitre-attack","misp","maltego","misp-maltego"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":19,"starsCount":163,"forksCount":46,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-10-13T14:51:44.533Z"}},{"type":"Public","name":"sacti","owner":"MISP","isFork":true,"description":"SACTI - Securely aggregate CTI sightings and report them on MISP","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":3,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-10-11T08:24:51.918Z"}},{"type":"Public","name":"MISP-Taxii-Server","owner":"MISP","isFork":false,"description":"An OpenTAXII Configuration for MISP","topicNames":["information-exchange","stix","information-sharing","misp","taxii-server","taxii-hooks"],"topicsNotShown":0,"allTopics":["information-exchange","stix","information-sharing","misp","taxii-server","taxii-hooks"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":20,"starsCount":79,"forksCount":30,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-09-29T08:46:06.412Z"}},{"type":"Public","name":"misp-opendata","owner":"MISP","isFork":false,"description":"Tool to submit / delete data from MISP to opendata portal","topicNames":["opendata","misp","open-data"],"topicsNotShown":0,"allTopics":["opendata","misp","open-data"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":2,"starsCount":8,"forksCount":1,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-09-20T08:29:52.440Z"}},{"type":"Public","name":"misp-usage-statistics","owner":"MISP","isFork":false,"description":"MISP usage statistics using bokeh (as a static webpage)","topicNames":["misp","threat-intelligence-platform"],"topicsNotShown":0,"allTopics":["misp","threat-intelligence-platform"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":1,"license":"BSD 2-Clause \"Simplified\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-03-30T14:25:54.210Z"}},{"type":"Public","name":"cexf","owner":"MISP","isFork":false,"description":"Common Exercise Format - CEXF ","topicNames":["exercise","cybersecurity","misp","cyber-range"],"topicsNotShown":0,"allTopics":["exercise","cybersecurity","misp","cyber-range"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":2,"starsCount":10,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-01-20T21:45:26.424Z"}},{"type":"Public","name":"MISPego","owner":"MISP","isFork":false,"description":"Maltego Transform to put entities into MISP events","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":26,"forksCount":15,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-07-24T04:50:39.383Z"}},{"type":"Public","name":"matrix-misp-bot","owner":"MISP","isFork":false,"description":"Very basic MISP bot for matrix.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":7,"forksCount":3,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-03-25T16:50:06.868Z"}},{"type":"Public","name":"PyIntel471","owner":"MISP","isFork":false,"description":"Python API for PyIntel471","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":7,"forksCount":4,"license":"BSD 2-Clause \"Simplified\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-03-19T06:30:04.477Z"}},{"type":"Public","name":"MISP-STIX-Converter","owner":"MISP","isFork":false,"description":"A utility repo to assist with converting between MISP and STIX formats","topicNames":["conversion","threat-sharing","misp","stix"],"topicsNotShown":0,"allTopics":["conversion","threat-sharing","misp","stix"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":3,"issueCount":12,"starsCount":63,"forksCount":31,"license":"GNU Lesser General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-12-22T22:19:25.159Z"}},{"type":"Public","name":"misp-takedown","owner":"MISP","isFork":false,"description":"A curses-style interface for automatic takedown notification based on MISP events.","topicNames":["threat-sharing","information-sharing","misp-api","threat-intelligence","abuse-detection","misp"],"topicsNotShown":0,"allTopics":["threat-sharing","information-sharing","misp-api","threat-intelligence","abuse-detection","misp"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":20,"forksCount":8,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-12-11T05:32:25.106Z"}}],"repositoryCount":45,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}