{"payload":{"pageCount":5,"repositories":[{"type":"Public","name":"attack_data","owner":"splunk","isFork":false,"description":"A repository of curated datasets from various attacks","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":16,"issueCount":5,"starsCount":536,"forksCount":92,"license":"Apache License 2.0","participation":[15,2,17,10,2,2,9,4,16,10,4,4,9,4,7,14,12,4,12,13,13,24,11,5,5,15,6,16,18,6,0,2,9,3,5,15,6,34,24,15,15,21,16,7,9,5,2,2,0,0,0,5],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-23T21:34:14.839Z"}},{"type":"Public","name":"splunk-connect-for-syslog","owner":"splunk","isFork":false,"description":"Splunk Connect for Syslog","topicNames":["splunk","syslog"],"topicsNotShown":0,"allTopics":["splunk","syslog"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":33,"issueCount":31,"starsCount":145,"forksCount":106,"license":"Apache License 2.0","participation":[2,1,0,0,1,6,15,0,7,6,4,5,4,6,5,2,2,6,4,6,4,3,2,2,13,2,0,6,8,1,1,0,4,6,6,0,6,6,0,0,6,0,0,2,0,1,3,9,4,7,12,12],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-24T02:02:23.773Z"}},{"type":"Public","name":"addonfactory-ucc-generator","owner":"splunk","isFork":false,"description":"A framework to generate UI-based Splunk Add-ons.","topicNames":["cli","framework","splunk","code-generation","python"],"topicsNotShown":0,"allTopics":["cli","framework","splunk","code-generation","python"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":10,"issueCount":6,"starsCount":54,"forksCount":20,"license":"Apache License 2.0","participation":[6,7,0,12,1,3,6,12,4,0,0,0,0,4,10,14,9,6,27,3,7,4,5,5,9,3,8,5,14,8,6,7,16,12,6,13,13,6,17,7,6,7,6,5,9,6,8,27,10,5,17,6],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-23T19:19:39.612Z"}},{"type":"Public","name":"contentctl","owner":"splunk","isFork":false,"description":"Splunk Content Control Tool","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":23,"issueCount":14,"starsCount":64,"forksCount":16,"license":"Apache License 2.0","participation":[3,23,11,0,6,2,17,0,10,19,0,1,3,2,0,10,8,8,0,5,6,22,16,11,16,10,15,27,12,4,1,4,8,2,2,21,0,13,28,19,19,12,13,2,6,15,24,70,43,9,3,4],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-24T05:35:32.501Z"}},{"type":"Public","name":"security_content","owner":"splunk","isFork":false,"description":"Splunk Security Content","topicNames":["engineering","splunk","detection","cybersecurity","cicd","responses","detection-engineering"],"topicsNotShown":0,"allTopics":["engineering","splunk","detection","cybersecurity","cicd","responses","detection-engineering"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":17,"issueCount":22,"starsCount":1149,"forksCount":332,"license":"Apache License 2.0","participation":[207,125,155,407,163,4,190,39,87,252,101,145,100,164,44,38,43,64,67,27,34,28,8,6,13,8,0,25,2,6,0,3,17,9,15,17,2,14,10,2,21,0,12,6,12,0,10,0,3,11,16,7],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-24T15:46:38.466Z"}},{"type":"Public","name":"vscode-extension-splunk","owner":"splunk","isFork":false,"description":"Visual Studio Code Extension for Splunk","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":10,"starsCount":84,"forksCount":24,"license":"MIT License","participation":[0,8,7,15,13,15,37,19,4,2,0,8,30,15,4,10,4,0,5,0,1,5,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,4,2,0,5,1,1,0,0,0,7],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-22T22:42:23.438Z"}},{"type":"Public","name":"addon-factory-smartx-ui-test-library","owner":"splunk","isFork":false,"description":"UI test module to test UCC-based Technology Add-ons ","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":4,"issueCount":0,"starsCount":5,"forksCount":4,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-21T14:35:00.562Z"}},{"type":"Public","name":"splunk-sdk-python","owner":"splunk","isFork":false,"description":"Splunk Software Development Kit for Python","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":23,"issueCount":17,"starsCount":679,"forksCount":369,"license":"Apache License 2.0","participation":[0,0,0,0,4,1,5,7,0,0,2,0,1,0,0,2,0,2,1,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,3,0,1,0,4,3,7,6,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-23T17:10:22.927Z"}},{"type":"Public","name":"twinclams","owner":"splunk","isFork":false,"description":"because twin clams are better than one clam?","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":4,"starsCount":26,"forksCount":6,"license":"BSD 2-Clause \"Simplified\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-17T20:23:32.215Z"}},{"type":"Public","name":"addonfactory-ucc-library","owner":"splunk","isFork":false,"description":"UCC Helper Library used by Splunk Add-ons","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":2,"starsCount":14,"forksCount":9,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-17T09:22:34.565Z"}},{"type":"Public","name":"splunk-ansible","owner":"splunk","isFork":false,"description":"Ansible playbooks for configuring and managing Splunk Enterprise and Universal Forwarder deployments","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":13,"issueCount":63,"starsCount":344,"forksCount":182,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-15T18:06:09.872Z"}},{"type":"Public","name":"pytest-splunk-addon","owner":"splunk","isFork":false,"description":"A Dynamic test tool for Splunk Technology Add-ons","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":10,"issueCount":6,"starsCount":56,"forksCount":19,"license":"Apache License 2.0","participation":[0,0,0,0,0,2,0,0,7,0,0,0,0,0,2,0,0,1,0,1,1,0,0,0,0,0,2,0,6,2,0,0,0,2,0,0,0,0,0,0,0,0,0,0,0,3,2,2,2,1,7,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-23T12:34:00.315Z"}},{"type":"Public","name":"appinspect-cli-action","owner":"splunk","isFork":false,"description":"A GitHub action to run Splunk AppInspect (cli) on a Splunk app","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":3,"issueCount":2,"starsCount":13,"forksCount":6,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-09T12:35:58.102Z"}},{"type":"Public","name":"addonfactory-ta-library-python","owner":"splunk","isFork":false,"description":"Helper utilities for add-on development","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":3,"issueCount":1,"starsCount":7,"forksCount":3,"license":"Apache License 2.0","participation":[3,0,1,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,1,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,2,0,0,1,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-08T08:19:46.736Z"}},{"type":"Public","name":"docker-splunk","owner":"splunk","isFork":false,"description":"Splunk Docker GitHub Repository","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":7,"issueCount":73,"starsCount":443,"forksCount":243,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-01T21:01:53.346Z"}},{"type":"Public","name":"addonfactory-solutions-library-python","owner":"splunk","isFork":false,"description":"SDK for Developing Solutions in Splunk Enterprise with Python","topicNames":["splunk","sdk-python","sdk"],"topicsNotShown":0,"allTopics":["splunk","sdk-python","sdk"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":6,"starsCount":16,"forksCount":6,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-21T18:16:13.111Z"}},{"type":"Public","name":"meraki-scanning-api-forwarder","owner":"splunk","isFork":false,"description":"Receive Meraki Scanning API POST requests, and forward to Splunk HEC","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-18T05:48:47.705Z"}},{"type":"Public","name":"splunk-add-on-microsoft-azure","owner":"splunk","isFork":false,"description":"Splunk Add-on for Microsoft Azure","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":31,"starsCount":10,"forksCount":6,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-17T19:49:09.892Z"}},{"type":"Public","name":"addonfactory-splunk-conf-parser-lib","owner":"splunk","isFork":false,"description":"Library to parse Splunk-specific .conf files.","topicNames":["splunk"],"topicsNotShown":0,"allTopics":["splunk"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":10,"forksCount":6,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-15T07:27:38.207Z"}},{"type":"Public","name":"deep-learning-toolkit","owner":"splunk","isFork":false,"description":"Deep Learning Toolkit for Splunk","topicNames":["kubernetes","spark","tensorflow","pytorch","dask","splunk"],"topicsNotShown":0,"allTopics":["kubernetes","spark","tensorflow","pytorch","dask","splunk"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":27,"starsCount":17,"forksCount":5,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-27T17:16:46.267Z"}},{"type":"Public","name":"splunk-connect-for-snmp","owner":"splunk","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":25,"issueCount":10,"starsCount":31,"forksCount":14,"license":"Apache License 2.0","participation":[0,0,0,2,0,0,0,0,0,4,0,0,0,0,0,0,0,0,0,0,0,2,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-24T16:19:11.644Z"}},{"type":"Public","name":"attack-detections-collector","owner":"splunk","isFork":false,"description":"Collects a listing of MITRE ATT&CK Techniques, then discovers Splunk ESCU detections for each technique","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":1,"starsCount":62,"forksCount":17,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-17T14:41:57.747Z"}},{"type":"Public","name":"addonfactory-test-matrix-action","owner":"splunk","isFork":false,"description":"GitHub Action to determine Splunk and SC4S versions","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":0,"starsCount":2,"forksCount":4,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-19T05:05:21.561Z"}},{"type":"Public","name":"docker-swarm-splunk-hf","owner":"splunk","isFork":false,"description":"Run Splunk heavy forwarders in Docker Swarm for high availability, security, and reduced cost!","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":3,"issueCount":8,"starsCount":13,"forksCount":9,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-14T13:49:44.046Z"}},{"type":"Public","name":"Splunk-Addon-for-OCI","owner":"splunk","isFork":false,"description":"TA to ingest logs from Oracle Cloud Infrastructure","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":5,"forksCount":6,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-06T18:24:14.406Z"}},{"type":"Public","name":"splunk-platform-automator","owner":"splunk","isFork":false,"description":"Ansible framework providing a fast and simple way to spin up complex Splunk environments.","topicNames":["aws","ansible","vagrant","virtualbox","splunk","ansible-playbooks","splunk-enterprise","splunk-environment"],"topicsNotShown":0,"allTopics":["aws","ansible","vagrant","virtualbox","splunk","ansible-playbooks","splunk-enterprise","splunk-environment"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":115,"forksCount":47,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-05T13:36:26.374Z"}},{"type":"Public","name":"splunk-aws-gdi-toolkit","owner":"splunk","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":13,"forksCount":1,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-22T21:32:03.060Z"}},{"type":"Public","name":"publish-to-kafka-command","owner":"splunk","isFork":false,"description":"Publish Splunk events to Kafka via streaming command","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-30T05:11:58.636Z"}},{"type":"Public","name":"splunk-add-on-for-modinput-test","owner":"splunk","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":3,"issueCount":0,"starsCount":1,"forksCount":2,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-15T02:07:32.251Z"}},{"type":"Public","name":"salo","owner":"splunk","isFork":false,"description":"Synthetic Adversarial Log Objects: A Framework for synthentic log generation","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":1,"starsCount":72,"forksCount":8,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-11T18:45:51.742Z"}}],"repositoryCount":128,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}