{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"BitsParser","owner":"fireeye","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":3,"issueCount":5,"starsCount":133,"forksCount":34,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-28T06:06:19.302Z"}},{"type":"Public","name":"pywintrace","owner":"fireeye","isFork":false,"description":"ETW Python Library","allTopics":["windows","etw"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":11,"starsCount":263,"forksCount":59,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-11T01:39:00.986Z"}},{"type":"Public","name":"fireeye-python","owner":"fireeye","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":3,"issueCount":0,"starsCount":48,"forksCount":32,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-11T01:16:02.860Z"}},{"type":"Public archive","name":"MSetsExtra","owner":"fireeye","isFork":false,"description":"A Coq Library for Efficiently Executable Sets","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":1,"issueCount":0,"starsCount":6,"forksCount":11,"license":"GNU Lesser General Public License v2.1","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-30T11:47:15.393Z"}},{"type":"Public","name":"HXTool","owner":"fireeye","isFork":false,"description":"HXTool is an extended user interface for the FireEye HX Endpoint product. HXTool can be installed on a dedicated server or on your physical workstation. HXTool provides additional features and capabilities over the standard FireEye HX web user interface. HXTool uses the fully documented REST API that comes with the FireEye HX for communication w…","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":9,"starsCount":78,"forksCount":48,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-28T15:52:47.111Z"}},{"type":"Public","name":"jest-environment-serverless","owner":"fireeye","isFork":false,"description":"Testing your Serverless projects with Jest the easy way!","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":21,"issueCount":7,"starsCount":25,"forksCount":14,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-01-03T19:19:49.032Z"}},{"type":"Public","name":"McAfee-MVISION-EDR-Integrations","owner":"fireeye","isFork":true,"description":"Collection of various MVISION EDR Integration Scripts","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":18,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-06-14T12:57:01.777Z"}},{"type":"Public","name":"CVE-2021-44228","owner":"fireeye","isFork":false,"description":"OpenIOC rules to facilitate hunting for indicators of compromise","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":37,"forksCount":6,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-01-07T14:25:33.849Z"}},{"type":"Public","name":"Helix_starter_kit","owner":"fireeye","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-12-16T01:33:36.438Z"}},{"type":"Public","name":"OpenIOC_1.1","owner":"fireeye","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":3,"starsCount":118,"forksCount":36,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-06-11T14:43:22.660Z"}},{"type":"Public","name":"muse-technical-challenge","owner":"fireeye","isFork":false,"description":"Muse Technical Challenge Stencil Component Starter","allTopics":[],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":1,"issueCount":0,"starsCount":2,"forksCount":11,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-10-25T03:39:17.487Z"}},{"type":"Public","name":"dod-example-apps","owner":"fireeye","isFork":false,"description":"Example applications for FireEye's Detection on Demand service","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":7,"forksCount":9,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-08-25T13:54:57.265Z"}},{"type":"Public","name":"Crescendo","owner":"fireeye","isFork":true,"description":"Crescendo is a swift based, real time event viewer for macOS. It utilizes Apple's Endpoint Security Framework.","allTopics":[],"primaryLanguage":{"name":"Swift","color":"#F05138"},"pullRequestCount":0,"issueCount":0,"starsCount":6,"forksCount":64,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-03-10T21:17:47.053Z"}},{"type":"Public","name":"detection-on-demand-chrome-plugin-demo","owner":"fireeye","isFork":false,"description":"This is an example Chrome plug-in using FireEye's Detection On Demand service.","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":10,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-10-07T17:06:29.013Z"}},{"type":"Public","name":"cWMI","owner":"fireeye","isFork":false,"description":"This project is a lightweight wrapper for interacting with WMI using python/ctypes","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":35,"forksCount":16,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-04-06T20:01:35.819Z"}},{"type":"Public archive","name":"brocapi","owner":"fireeye","isFork":false,"description":"Bro PCAP Processing and Tagging API","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":3,"starsCount":27,"forksCount":11,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-11-09T22:49:52.158Z"}},{"type":"Public archive","name":"tools","owner":"fireeye","isFork":false,"description":"general purpose and malware specific analysis tools","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":1,"issueCount":0,"starsCount":96,"forksCount":43,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2015-10-22T03:25:23.048Z"}},{"type":"Public archive","name":"rt2jira","owner":"fireeye","isFork":false,"description":"Convert RT tickets to JIRA tickets","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":16,"forksCount":16,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2015-03-09T20:08:54.338Z"}},{"type":"Public archive","name":"RProxy","owner":"fireeye","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":3,"issueCount":0,"starsCount":109,"forksCount":25,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2013-11-21T22:47:24.472Z"}},{"type":"Public archive","name":"pound","owner":"fireeye","isFork":false,"description":"The Pound program is a reverse proxy, load balancer and HTTPS front-end for Web server(s).","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":1,"issueCount":1,"starsCount":38,"forksCount":13,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2011-07-14T18:58:07.000Z"}}],"repositoryCount":20,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}