{"payload":{"pageCount":2,"repositories":[{"type":"Public","name":"HERON","owner":"idaholab","isFork":false,"description":"Holistic Energy Resource Optimization Network (HERON) is a modeling toolset and plugin for RAVEN to accelerate stochastic technoeconomic assessment of the economic viability of various grid-energy system configurations, especially with application to electrical grids and integrated energy systems (IES).","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":5,"issueCount":49,"starsCount":22,"forksCount":33,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-07T21:21:54.942Z"}},{"type":"Public","name":"MontePy","owner":"idaholab","isFork":false,"description":"MontePy is a Python library (API) to read, edit, and write MCNP input files.","allTopics":["api","monte-carlo","mcnp","radiation-transport","neutronics","mcnp6"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":80,"starsCount":22,"forksCount":6,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-03T19:05:49.668Z"}},{"type":"Public","name":"Malcolm","owner":"idaholab","isFork":true,"description":"Malcolm is a powerful, easily deployable network traffic analysis tool suite for full packet capture artifacts (PCAP files), Zeek logs and Suricata alerts.","allTopics":["security","pcap","cybersecurity","suricata","infosec","network-security","zeek","opensearch","network-traffic-analysis","networksecurity","arkime","opensearch-dashboards","networktrafficanalysis"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":108,"starsCount":320,"forksCount":297,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-30T15:35:45.785Z"}},{"type":"Public","name":"civet","owner":"idaholab","isFork":false,"description":"Continuous Integration, Verification, Enhancement, and Testing","allTopics":["testing","continuous-integration","civet","verification"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":5,"issueCount":29,"starsCount":34,"forksCount":13,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-23T16:02:48.134Z"}},{"type":"Public","name":"FORCE","owner":"idaholab","isFork":false,"description":"The Framework for Optimization of ResourCes and Economics is a collection of software tools, models, and datasets acquired and developed under the Integrated Energy Systems (IES) program to enable analysis of technical and economic viability of myriad IES configurations. FORCE is the consolidating interface and data repository for all the IES to…","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":5,"forksCount":8,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-22T22:26:54.297Z"}},{"type":"Public","name":"TEAL","owner":"idaholab","isFork":false,"description":"TEAL is a financial performance calculator plugin for the RAVEN code, framework, resolving around the computation of Net Present Value and associated financial metrics.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":11,"starsCount":9,"forksCount":19,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-16T15:31:16.280Z"}},{"type":"Public","name":"Deep-Lynx-Python-Package","owner":"idaholab","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":5,"forksCount":0,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-09T23:05:12.986Z"}},{"type":"Public","name":"SR2ML","owner":"idaholab","isFork":false,"description":"Safety Risk Reliability Model Library","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":5,"issueCount":7,"starsCount":9,"forksCount":4,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-06T16:48:32.313Z"}},{"type":"Public","name":"BayCal","owner":"idaholab","isFork":false,"description":"Bayesian Model Calibration (BayCal) toolkit is a software plugin for Risk Analysis Virtual Environment (RAVEN) framework, arming at inversely quantifying the uncertainties associated with simulation model parameters based on available experiment data.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":1,"forksCount":3,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-29T19:25:45.446Z"}},{"type":"Public","name":"ncrc-client","owner":"idaholab","isFork":false,"description":"A wrapper tool for connecting to RSA SecurID conda channels","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-15T22:33:06.671Z"}},{"type":"Public","name":"SPRITE","owner":"idaholab","isFork":false,"description":"SPRITE (Smart Preprocessing & Robust Integration Emulator) is an open-source suite of analytical and data-driven models for predicting the performance of renewable carbon feedstock preprocessing units and system integration.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-01T16:21:00.229Z"}},{"type":"Public","name":"Caldera_Grid","owner":"idaholab","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":4,"issueCount":6,"starsCount":5,"forksCount":3,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-13T17:58:09.905Z"}},{"type":"Public","name":"cape2stix","owner":"idaholab","isFork":false,"description":"This software allows for the conversion, extraction, and transformation of malware behavior data from \"Malware Configuration And Payload Extraction\" (CAPEv2) sandbox reports, to Structured Threat Information eXpression (STIX). This allows for further analysis to be performed, sharing of threat data, and transit to a graph database.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":10,"starsCount":6,"forksCount":2,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-09-29T00:11:01.774Z"}},{"type":"Public","name":"STOTS","owner":"idaholab","isFork":false,"description":"STOTS (Structured Threat Observation Tool Set) is a collection of tools that allow users in a test environment to create STIX v2 observable objects. ","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":26,"issueCount":0,"starsCount":3,"forksCount":4,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-01T23:32:43.805Z"}},{"type":"Public","name":"Saleae_Output_Parser","owner":"idaholab","isFork":false,"description":"A Python script that parsers Saleae Logic 2 output files into useful data sets.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":2,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-07-14T15:36:31.931Z"}},{"type":"Public","name":"ATIS","owner":"idaholab","isFork":false,"description":"Any Threat Intelligence to STIX (ATIS) autogenerates and enriches STIX bundles with data from open source threat intelligence sources.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":0,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-07-13T18:26:18.162Z"}},{"type":"Public","name":"Deep-Lynx-MATLAB","owner":"idaholab","isFork":false,"description":"The Deep Lynx MATLAB Adapter is a Python application that connects the Deep Lynx data warehouse with any MATLAB simulation.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-07-10T22:38:19.373Z"}},{"type":"Public","name":"BinDrill","owner":"idaholab","isFork":false,"description":"Binary Driller (BD) is a visualization tool which uses the data produced from the Troglodyte tool developed on the Deep Learning Malware project. Binary Driller performs function matching using the provided function embeddings (function representations), then displays the matches for each function in a layout that mimics the location of each fun…","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":7,"issueCount":0,"starsCount":2,"forksCount":2,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-21T22:52:40.296Z"}},{"type":"Public","name":"Deep-Lynx-Supervisory-Control","owner":"idaholab","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-15T20:34:56.454Z"}},{"type":"Public","name":"LOGOS","owner":"idaholab","isFork":false,"description":"Discrete optimization models (i.e., stochastic optimization, distributionally robust optimization and conditional value-at-risk optimization) that can be employed for capital budgeting optimization problems","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":4,"starsCount":15,"forksCount":8,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-19T21:39:37.550Z"}},{"type":"Public","name":"STIXEnforcer","owner":"idaholab","isFork":false,"description":"The purpose of this code is to impose additional requirements for STIX 2.1 objects, properties, and bundles which will provided enrichment and added benefit for end users.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-03-30T18:07:29.896Z"}},{"type":"Public","name":"Enhanced_STIX_Elevator","owner":"idaholab","isFork":false,"description":"To more effectively and completely convert STIX1 data to STIX2.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-02-03T17:00:58.142Z"}},{"type":"Public","name":"Deep-Lynx-Data-Historian","owner":"idaholab","isFork":false,"description":"This software is intended to facilitate the ingestion of data from some data historian into Deep Lynx. A data historian in this instance is any location where sensor and operational data from some live asset is gathered. The data can be either manual retrieved by this software or the data historian source can push to a listening endpoint provide…","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":1,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-12-09T23:05:13.405Z"}},{"type":"Public","name":"Deep-Lynx-MOOSE","owner":"idaholab","isFork":false,"description":"The Deep Lynx MOOSE Adapter connects the Deep Lynx data warehouse with any MOOSE executable. The Adapter can receive events from Deep Lynx and will take incoming data to format a template input file for the MOOSE executable. Returns from the MOOSE run are sent back to Deep Lynx for use by other applications.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-12-09T22:46:22.474Z"}},{"type":"Public","name":"DaRT","owner":"idaholab","isFork":false,"description":"The purpose of this code is to disassemble potentially malicious code into benign pieces that can safely be transported via any number of traditional methods without fear of infection.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-11-14T20:38:50.226Z"}},{"type":"Public","name":"IX-DiscoveryTools","owner":"idaholab","isFork":false,"description":"The Infrastructure Expression: Discovery Tools is a toolset that allows for the automated collection of various network, hardware, and software vulnerabilities and details to be collected from systems on a given network. These details are then converted into a STIX 2.1 format, allowing for easy viewing in existing applications as well as sharing…","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":8,"forksCount":5,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-08-10T19:22:56.420Z"}},{"type":"Public","name":"WiiBin","owner":"idaholab","isFork":false,"description":"WiiBin is a framework to determine architecture of an unknown binary and locate opcode sections within the same binary via supervised machine learning. ","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":16,"forksCount":2,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-05-25T22:16:53.481Z"}},{"type":"Public","name":"Hydro_Hybrids","owner":"idaholab","isFork":false,"description":"The Hydro + Storage Sizing Tool recommends battery sizes and configurations to maximize financial performance of a battery investment that is integrated with a hydropower plant for a facility participating in a competitive electricity market. While the tool is primarily designed for hydropower facilities, it also works with other forms of baselo…","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":0,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-30T22:32:25.000Z"}},{"type":"Public","name":"Deep-Lynx-UNC","owner":"idaholab","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-01-20T23:00:13.204Z"}},{"type":"Public","name":"advcubit","owner":"idaholab","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":4,"license":"GNU Lesser General Public License v2.1","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-08-23T18:42:22.977Z"}}],"repositoryCount":35,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}