{"payload":{"pageCount":1,"repositories":[{"type":"Public archive","name":"threatbus","owner":"tenzir","isFork":false,"description":"🚌 Threat Bus – A threat intelligence dissemination layer for open-source security tools.","allTopics":["ids","threat-hunting","cif","threatintel","sightings","threat-intelligence","opencti","cif3","misp","zeek","threat-bus","opencti-connector","threat-intelligence-data"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":256,"forksCount":16,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-03-17T13:44:28.743Z"}},{"type":"Public","name":"misp-stix","owner":"tenzir","isFork":true,"description":"MISP-STIX-Converter - Python library to handle the conversion between MISP and STIX formats","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":20,"license":"BSD 2-Clause \"Simplified\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-07-07T10:06:37.787Z"}},{"type":"Public","name":"sigma","owner":"tenzir","isFork":true,"description":"Generic Signature Format for SIEM Systems","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2104,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-10-28T20:25:33.096Z"}}],"repositoryCount":3,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}