{"payload":{"pageCount":4,"repositories":[{"type":"Public","name":"capa","owner":"mandiant","isFork":false,"description":"The FLARE team's open-source tool to identify capabilities in executable files.","topicNames":["gsoc-2024","reverse-engineering","malware-analysis"],"topicsNotShown":0,"allTopics":["gsoc-2024","reverse-engineering","malware-analysis"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":18,"issueCount":169,"starsCount":3914,"forksCount":494,"license":"Apache License 2.0","participation":[57,30,59,78,45,111,142,84,18,53,62,73,84,32,20,5,11,12,10,25,83,9,11,19,21,9,35,4,8,6,1,10,12,11,13,23,4,16,14,9,6,3,10,2,2,3,5,10,14,12,6,6],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-25T01:09:09.010Z"}},{"type":"Public","name":"VM-Packages","owner":"mandiant","isFork":false,"description":"Chocolatey packages supporting the analysis environment projects FLARE-VM & Commando VM.","topicNames":["reverse-engineering","malware-analysis","chocolatey-packages","flare"],"topicsNotShown":0,"allTopics":["reverse-engineering","malware-analysis","chocolatey-packages","flare"],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":7,"issueCount":90,"starsCount":119,"forksCount":60,"license":"Apache License 2.0","participation":[62,23,23,19,26,13,89,1,0,8,14,5,23,17,6,7,9,16,12,19,32,15,11,19,8,15,4,16,25,41,0,18,12,30,16,12,13,20,29,19,34,0,4,19,10,27,30,23,4,22,23,3],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-24T21:52:31.599Z"}},{"type":"Public","name":"flare-vm","owner":"mandiant","isFork":false,"description":"A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.","topicNames":["reverse-engineering","malware-analysis","flare"],"topicsNotShown":0,"allTopics":["reverse-engineering","malware-analysis","flare"],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":2,"issueCount":14,"starsCount":5951,"forksCount":873,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-24T19:59:24.872Z"}},{"type":"Public","name":"capa-rules","owner":"mandiant","isFork":false,"description":"Standard collection of rules for capa: the tool for enumerating the capabilities of programs","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":null,"pullRequestCount":2,"issueCount":82,"starsCount":494,"forksCount":150,"license":"Apache License 2.0","participation":[20,5,8,6,3,28,24,11,5,8,8,5,3,4,4,1,0,2,2,27,4,5,0,1,8,14,10,4,4,2,0,3,3,3,6,0,2,2,7,5,1,0,0,0,0,0,0,5,3,0,0,3],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-23T11:37:12.589Z"}},{"type":"Public","name":"flare-fakenet-ng","owner":"mandiant","isFork":false,"description":"FakeNet-NG - Next Generation Dynamic Network Analysis Tool","topicNames":["traffic-redirection","fakenet-ng","mandiant-flare","gsoc-2024","malware-analysis"],"topicsNotShown":0,"allTopics":["traffic-redirection","fakenet-ng","mandiant-flare","gsoc-2024","malware-analysis"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":20,"issueCount":58,"starsCount":1705,"forksCount":352,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,1,1,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-23T01:08:08.905Z"}},{"type":"Public","name":"PwnAuth","owner":"mandiant","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":9,"issueCount":2,"starsCount":356,"forksCount":89,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-20T21:08:31.831Z"}},{"type":"Public","name":"dncil","owner":"mandiant","isFork":false,"description":"The FLARE team's open-source library to disassemble Common Intermediate Language (CIL) instructions.","topicNames":["gsoc-2024"],"topicsNotShown":0,"allTopics":["gsoc-2024"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":2,"starsCount":131,"forksCount":14,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-20T19:17:40.512Z"}},{"type":"Public","name":"flare-floss","owner":"mandiant","isFork":false,"description":"FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.","topicNames":["strings","deobfuscation","flare","gsoc-2024","malware","malware-analysis"],"topicsNotShown":0,"allTopics":["strings","deobfuscation","flare","gsoc-2024","malware","malware-analysis"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":7,"issueCount":91,"starsCount":3053,"forksCount":445,"license":"Apache License 2.0","participation":[8,15,25,52,47,37,2,9,16,22,3,2,8,10,7,3,1,2,0,0,9,5,2,13,15,3,7,0,16,2,1,0,13,0,0,3,0,0,0,2,3,12,14,0,0,1,11,6,8,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-20T14:24:28.768Z"}},{"type":"Public","name":"ADFSpoof","owner":"mandiant","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":3,"issueCount":2,"starsCount":335,"forksCount":57,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-18T03:35:41.120Z"}},{"type":"Public","name":"GoReSym","owner":"mandiant","isFork":false,"description":"Go symbol recovery tool","topicNames":["gsoc-2024"],"topicsNotShown":0,"allTopics":["gsoc-2024"],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":2,"issueCount":8,"starsCount":470,"forksCount":59,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-15T16:42:24.430Z"}},{"type":"Public","name":"Ghidrathon","owner":"mandiant","isFork":false,"description":"The FLARE team's open-source extension to add Python 3 scripting to Ghidra.","topicNames":["gsoc-2024"],"topicsNotShown":0,"allTopics":["gsoc-2024"],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":2,"issueCount":15,"starsCount":650,"forksCount":53,"license":"Apache License 2.0","participation":[0,0,0,1,0,0,1,0,0,2,0,1,0,0,3,0,0,1,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,1,12,0,0,2,0,0,0,0,0,0,1,0,0,1,1,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-08T19:29:24.034Z"}},{"type":"Public","name":"capa-testfiles","owner":"mandiant","isFork":false,"description":"Data to test capa's code and rules.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Max","color":"#c4a79c"},"pullRequestCount":3,"issueCount":0,"starsCount":35,"forksCount":62,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-07T22:20:28.104Z"}},{"type":"Public","name":"macos-UnifiedLogs","owner":"mandiant","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":1,"issueCount":3,"starsCount":192,"forksCount":14,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-30T10:44:46.831Z"}},{"type":"Public","name":"Vulnerability-Disclosures","owner":"mandiant","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":179,"forksCount":61,"license":null,"participation":[0,1,0,0,0,0,1,0,1,0,4,0,0,0,1,3,1,0,0,0,0,2,0,2,3,0,0,0,0,3,0,0,2,0,0,4,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-26T18:55:05.021Z"}},{"type":"Public","name":"commando-vm","owner":"mandiant","isFork":false,"description":"Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mandiant.com","topicNames":["penetration-testing","red-teaming","fireeye-flare","windows"],"topicsNotShown":0,"allTopics":["penetration-testing","red-teaming","fireeye-flare","windows"],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":2,"issueCount":5,"starsCount":6733,"forksCount":1267,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,0,0,0,2,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,3,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-15T18:31:30.614Z"}},{"type":"Public","name":"speakeasy","owner":"mandiant","isFork":false,"description":"Windows kernel and user mode emulation.","topicNames":["emulation","gsoc-2023","malware-analysis"],"topicsNotShown":0,"allTopics":["emulation","gsoc-2023","malware-analysis"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":3,"issueCount":36,"starsCount":1402,"forksCount":224,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,1,0,0,0,0,6,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-12T05:04:33.443Z"}},{"type":"Public","name":"STrace","owner":"mandiant","isFork":false,"description":"A DTrace on Windows Reimplementation","topicNames":["gsoc-2024"],"topicsNotShown":0,"allTopics":["gsoc-2024"],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":2,"issueCount":5,"starsCount":308,"forksCount":46,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-12T00:22:15.396Z"}},{"type":"Public","name":"gocat","owner":"mandiant","isFork":false,"description":"Provides access to libhashcat","topicNames":["fireeye-flare"],"topicsNotShown":0,"allTopics":["fireeye-flare"],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":4,"issueCount":1,"starsCount":30,"forksCount":23,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-06T11:45:39.931Z"}},{"type":"Public","name":"ccmpwn","owner":"mandiant","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":127,"forksCount":11,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-26T20:51:27.562Z"}},{"type":"Public","name":"gocrack-ui","owner":"mandiant","isFork":false,"description":"The User Interface for GoCrack","topicNames":["fireeye-flare"],"topicsNotShown":0,"allTopics":["fireeye-flare"],"primaryLanguage":{"name":"Vue","color":"#41b883"},"pullRequestCount":30,"issueCount":0,"starsCount":83,"forksCount":57,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-26T10:34:54.550Z"}},{"type":"Public","name":"gocrack","owner":"mandiant","isFork":false,"description":"GoCrack is a management frontend for password cracking tools written in Go","topicNames":["fireeye-flare"],"topicsNotShown":0,"allTopics":["fireeye-flare"],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":7,"issueCount":18,"starsCount":1111,"forksCount":239,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-13T21:35:11.203Z"}},{"type":"Public","name":"red_team_tool_countermeasures","owner":"mandiant","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"YARA","color":"#220000"},"pullRequestCount":1,"issueCount":2,"starsCount":2631,"forksCount":846,"license":"BSD 2-Clause \"Simplified\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-05T10:19:46.866Z"}},{"type":"Public","name":"flare-ida","owner":"mandiant","isFork":false,"description":"IDA Pro utilities from FLARE team","topicNames":["reverse-engineering","ida-pro","ida-plugin","idapython","fireeye-flare","ida"],"topicsNotShown":0,"allTopics":["reverse-engineering","ida-pro","ida-plugin","idapython","fireeye-flare","ida"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":4,"issueCount":22,"starsCount":2118,"forksCount":467,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-01T07:45:44.059Z"}},{"type":"Public","name":"flare-gsoc-2024","owner":"mandiant","isFork":false,"description":"Supporting resources and documentation for FLARE @ Google Summer of Code 2024","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":14,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-12T16:36:17.283Z"}},{"type":"Public","name":"flare-floss-testfiles","owner":"mandiant","isFork":false,"description":"Resources for testing FLOSS by the FLARE team.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":6,"forksCount":20,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-05T09:33:52.197Z"}},{"type":"Public","name":"gootloader","owner":"mandiant","isFork":false,"description":"Collection of scripts used to deobfuscate GOOTLOADER malware samples.","topicNames":["deobfuscation","gootloader"],"topicsNotShown":0,"allTopics":["deobfuscation","gootloader"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":48,"forksCount":6,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-08T18:47:32.624Z"}},{"type":"Public","name":"citrix-ioc-scanner-cve-2023-3519","owner":"mandiant","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":4,"starsCount":66,"forksCount":4,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-09-01T19:14:30.147Z"}},{"type":"Public","name":"GeoLogonalyzer","owner":"mandiant","isFork":false,"description":"GeoLogonalyzer is a utility to analyze remote access logs for anomalies such as travel feasibility and data center sources.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":4,"issueCount":5,"starsCount":194,"forksCount":59,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-11T02:24:39.591Z"}},{"type":"Public","name":"ReelPhish","owner":"mandiant","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":3,"starsCount":503,"forksCount":153,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-11T01:40:07.197Z"}},{"type":"Public","name":"SSSDKCMExtractor","owner":"mandiant","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":1,"starsCount":51,"forksCount":25,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-11T01:04:37.693Z"}}],"repositoryCount":92,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}