{"payload":{"pageCount":4,"repositories":[{"type":"Public","name":"capa","owner":"mandiant","isFork":false,"description":"The FLARE team's open-source tool to identify capabilities in executable files.","allTopics":["gsoc-2024","reverse-engineering","malware-analysis"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":14,"issueCount":196,"starsCount":4011,"forksCount":505,"license":"Apache License 2.0","participation":[11,77,59,54,98,25,14,3,12,14,15,27,76,7,19,11,23,12,28,5,9,5,0,14,10,16,8,24,5,13,14,11,5,2,10,1,3,4,6,11,18,7,5,7,21,11,21,4,14,5,1,2],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-23T07:17:46.232Z"}},{"type":"Public","name":"STrace","owner":"mandiant","isFork":false,"description":"A DTrace on Windows Reimplementation","allTopics":["gsoc-2024"],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":3,"issueCount":5,"starsCount":311,"forksCount":44,"license":"MIT License","participation":[4,1,22,8,2,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-22T18:08:23.641Z"}},{"type":"Public","name":"flare-floss","owner":"mandiant","isFork":false,"description":"FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.","allTopics":["strings","deobfuscation","flare","gsoc-2024","malware","malware-analysis"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":11,"issueCount":91,"starsCount":3119,"forksCount":448,"license":"Apache License 2.0","participation":[15,22,4,2,10,12,2,2,2,1,0,4,6,6,0,17,11,4,6,4,13,2,0,9,4,0,1,2,0,0,1,1,3,13,13,0,0,6,9,6,6,0,1,1,6,4,9,4,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-22T14:25:20.753Z"}},{"type":"Public","name":"dncil","owner":"mandiant","isFork":false,"description":"The FLARE team's open-source library to disassemble Common Intermediate Language (CIL) instructions.","allTopics":["gsoc-2024"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":4,"issueCount":2,"starsCount":134,"forksCount":14,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,6,3,1,0,0,3,0,0,0,0,0,3,0,0,2,3,0,0,2,0,0,3,0,1,0,0,0,4,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-22T09:11:37.929Z"}},{"type":"Public","name":"capa-rules","owner":"mandiant","isFork":false,"description":"Standard collection of rules for capa: the tool for enumerating the capabilities of programs","allTopics":[],"primaryLanguage":null,"pullRequestCount":4,"issueCount":84,"starsCount":508,"forksCount":156,"license":"Apache License 2.0","participation":[5,14,2,5,5,2,4,1,0,2,14,17,2,5,0,2,12,9,10,5,5,0,0,3,3,4,5,2,0,2,7,6,0,0,0,0,0,0,1,5,2,0,0,3,6,3,3,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-18T21:17:23.680Z"}},{"type":"Public","name":"capa-testfiles","owner":"mandiant","isFork":false,"description":"Data to test capa's code and rules.","allTopics":[],"primaryLanguage":{"name":"Max","color":"#c4a79c"},"pullRequestCount":5,"issueCount":0,"starsCount":35,"forksCount":65,"license":"Apache License 2.0","participation":[0,9,7,4,2,0,1,1,1,0,0,1,3,0,0,0,3,0,1,0,0,0,0,4,1,0,0,1,0,0,0,1,1,1,1,0,6,2,2,2,0,1,0,0,8,4,3,2,0,1,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-18T21:00:38.928Z"}},{"type":"Public","name":"VM-Packages","owner":"mandiant","isFork":false,"description":"Chocolatey packages supporting the analysis environment projects FLARE-VM & Commando VM.","allTopics":["reverse-engineering","malware-analysis","chocolatey-packages","flare"],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":11,"issueCount":85,"starsCount":129,"forksCount":61,"license":"Apache License 2.0","participation":[0,10,12,6,23,16,6,7,10,15,17,14,36,13,11,17,11,12,7,13,29,37,0,18,18,27,17,11,10,24,26,34,18,0,7,18,8,30,28,23,3,25,20,16,13,13,14,15,1,1,3,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-17T22:34:23.012Z"}},{"type":"Public","name":"flare-vm","owner":"mandiant","isFork":false,"description":"A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.","allTopics":["reverse-engineering","malware-analysis","flare"],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":3,"issueCount":14,"starsCount":6169,"forksCount":884,"license":"Apache License 2.0","participation":[0,0,0,0,2,0,0,0,2,7,2,17,5,0,0,3,0,15,1,0,7,3,0,1,1,4,1,0,1,5,0,1,4,0,2,1,2,2,1,4,0,3,3,3,2,0,0,0,1,0,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-16T10:42:27.876Z"}},{"type":"Public","name":"gocrack-ui","owner":"mandiant","isFork":false,"description":"The User Interface for GoCrack","allTopics":["fireeye-flare"],"primaryLanguage":{"name":"Vue","color":"#41b883"},"pullRequestCount":30,"issueCount":0,"starsCount":84,"forksCount":52,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-15T20:54:04.515Z"}},{"type":"Public","name":"stringsifter","owner":"mandiant","isFork":false,"description":"A machine learning tool that ranks strings based on their relevance for malware analysis.","allTopics":["machine-learning","strings","reverse-engineering","learning-to-rank","fireeye-flare","fireeye-data-science","malware-analysis"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":5,"starsCount":667,"forksCount":127,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-15T18:27:12.004Z"}},{"type":"Public","name":"commando-vm","owner":"mandiant","isFork":false,"description":"Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mandiant.com","allTopics":["penetration-testing","red-teaming","fireeye-flare","windows"],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":1,"issueCount":5,"starsCount":6805,"forksCount":1274,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-12T16:19:30.284Z"}},{"type":"Public","name":"ADFSpoof","owner":"mandiant","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":3,"issueCount":2,"starsCount":340,"forksCount":59,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-10T12:33:41.033Z"}},{"type":"Public","name":"flare-ida","owner":"mandiant","isFork":false,"description":"IDA Pro utilities from FLARE team","allTopics":["reverse-engineering","ida-pro","ida-plugin","idapython","fireeye-flare","ida"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":4,"issueCount":22,"starsCount":2154,"forksCount":471,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-09T17:07:53.755Z"}},{"type":"Public","name":"gocrack","owner":"mandiant","isFork":false,"description":"GoCrack is a management frontend for password cracking tools written in Go","allTopics":["fireeye-flare"],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":8,"issueCount":18,"starsCount":1112,"forksCount":240,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-05T21:32:20.468Z"}},{"type":"Public","name":"gootloader","owner":"mandiant","isFork":false,"description":"Collection of scripts used to deobfuscate GOOTLOADER malware samples.","allTopics":["deobfuscation","gootloader"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":50,"forksCount":7,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-27T19:14:17.624Z"}},{"type":"Public","name":"GoReSym","owner":"mandiant","isFork":false,"description":"Go symbol recovery tool","allTopics":["gsoc-2024"],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":3,"issueCount":8,"starsCount":500,"forksCount":62,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-26T21:28:14.402Z"}},{"type":"Public","name":"PwnAuth","owner":"mandiant","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":10,"issueCount":2,"starsCount":358,"forksCount":89,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-26T19:42:32.570Z"}},{"type":"Public","name":"macos-UnifiedLogs","owner":"mandiant","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":1,"issueCount":4,"starsCount":198,"forksCount":16,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-14T22:08:46.446Z"}},{"type":"Public","name":"flare-fakenet-ng","owner":"mandiant","isFork":false,"description":"FakeNet-NG - Next Generation Dynamic Network Analysis Tool","allTopics":["traffic-redirection","fakenet-ng","mandiant-flare","gsoc-2024","malware-analysis"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":21,"issueCount":58,"starsCount":1736,"forksCount":357,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-01T05:09:02.110Z"}},{"type":"Public","name":"Ghidrathon","owner":"mandiant","isFork":false,"description":"The FLARE team's open-source extension to add Python 3 scripting to Ghidra.","allTopics":["gsoc-2024"],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":2,"issueCount":16,"starsCount":673,"forksCount":53,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-08T19:29:24.034Z"}},{"type":"Public","name":"Vulnerability-Disclosures","owner":"mandiant","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":179,"forksCount":61,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-26T18:55:05.021Z"}},{"type":"Public","name":"speakeasy","owner":"mandiant","isFork":false,"description":"Windows kernel and user mode emulation.","allTopics":["emulation","gsoc-2023","malware-analysis"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":3,"issueCount":36,"starsCount":1431,"forksCount":227,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,1,0,0,0,0,0,6,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-12T05:04:33.443Z"}},{"type":"Public","name":"gocat","owner":"mandiant","isFork":false,"description":"Provides access to libhashcat","allTopics":["fireeye-flare"],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":4,"issueCount":1,"starsCount":30,"forksCount":23,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-06T11:45:39.931Z"}},{"type":"Public","name":"ccmpwn","owner":"mandiant","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":168,"forksCount":21,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-26T20:51:27.562Z"}},{"type":"Public","name":"red_team_tool_countermeasures","owner":"mandiant","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"YARA","color":"#220000"},"pullRequestCount":1,"issueCount":2,"starsCount":2639,"forksCount":847,"license":"BSD 2-Clause \"Simplified\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-05T10:19:46.866Z"}},{"type":"Public","name":"flare-gsoc-2024","owner":"mandiant","isFork":false,"description":"Supporting resources and documentation for FLARE @ Google Summer of Code 2024","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":15,"forksCount":1,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-12T16:36:17.283Z"}},{"type":"Public","name":"flare-floss-testfiles","owner":"mandiant","isFork":false,"description":"Resources for testing FLOSS by the FLARE team.","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":6,"forksCount":20,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-05T09:33:52.197Z"}},{"type":"Public","name":"citrix-ioc-scanner-cve-2023-3519","owner":"mandiant","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":4,"starsCount":65,"forksCount":3,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-09-01T19:14:30.147Z"}},{"type":"Public","name":"GeoLogonalyzer","owner":"mandiant","isFork":false,"description":"GeoLogonalyzer is a utility to analyze remote access logs for anomalies such as travel feasibility and data center sources.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":4,"issueCount":5,"starsCount":195,"forksCount":59,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-11T02:24:39.591Z"}},{"type":"Public","name":"ReelPhish","owner":"mandiant","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":3,"starsCount":503,"forksCount":150,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-11T01:40:07.197Z"}}],"repositoryCount":92,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"mandiant repositories"}