{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"ARC-Labs-ML-Starter-Kit","owner":"BinaryDefense","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Jupyter Notebook","color":"#DA5B0B"},"pullRequestCount":0,"issueCount":0,"starsCount":5,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-09T12:06:17.514Z"}},{"type":"Public","name":"ARC-Labs-Hunting-Queries","owner":"BinaryDefense","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-08T13:35:28.927Z"}},{"type":"Public","name":"auto-ossec","owner":"BinaryDefense","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":2,"starsCount":139,"forksCount":46,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-24T13:52:14.607Z"}},{"type":"Public","name":"HiddenTaskHunter","owner":"BinaryDefense","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-05T16:43:30.140Z"}},{"type":"Public","name":"YaraMemoryScanner","owner":"BinaryDefense","isFork":false,"description":"Simple PowerShell script to enable process scanning with Yara.","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":1,"issueCount":0,"starsCount":86,"forksCount":20,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-10-04T19:33:33.766Z"}},{"type":"Public","name":"OTX-Microsoft-Logic-App","owner":"BinaryDefense","isFork":false,"description":"Microsoft Logic App for consuming Open Threat Exchange (OTX) data in Microsoft Sentinel / Log Analytics Workspace","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-09-15T16:08:18.567Z"}},{"type":"Public","name":"GhidraRustDependenciesExtractor","owner":"BinaryDefense","isFork":false,"description":"Ghidra script for extracting embedded Rust crate dependency strings from a compiled Rust binary","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":26,"forksCount":3,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-08-09T18:39:00.510Z"}},{"type":"Public","name":"community-threats","owner":"BinaryDefense","isFork":true,"description":"A place to share attack chains for testing people, process, and technology with the entire community. The largest, public library of adversary emulation and adversary simulation plans! #ThreatThursday","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":91,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-07-27T18:57:19.531Z"}},{"type":"Public","name":"decloaker","owner":"BinaryDefense","isFork":false,"description":"A script that attempts to decloak symbiote activity, and some other LD_PRELOAD activity","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-06-26T07:42:17.702Z"}},{"type":"Public","name":"sigma","owner":"BinaryDefense","isFork":true,"description":"Generic Signature Format for SIEM Systems","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":2159,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-06-10T18:00:07.137Z"}},{"type":"Public","name":"ThreatHuntingJupyterNotebooks","owner":"BinaryDefense","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Jupyter Notebook","color":"#DA5B0B"},"pullRequestCount":0,"issueCount":1,"starsCount":58,"forksCount":10,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-05-13T14:27:07.748Z"}},{"type":"Public","name":"glyph-hunter","owner":"BinaryDefense","isFork":false,"description":"Python Flask web app that checks names for potential homoglyph characteristics and reports results in json format","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":2,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-04-21T17:47:19.006Z"}},{"type":"Public","name":"borat-rat-plugin-emulators","owner":"BinaryDefense","isFork":false,"description":".Net Libraries (DLLs) re-written from scratch that emulate the functionality of Borat RAT for defese testing purposes","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-04-14T13:48:27.491Z"}},{"type":"Public","name":"beacon-fronting","owner":"BinaryDefense","isFork":false,"description":"A simple command line program to help defender test their detections for network beacon patterns and domain fronting","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":65,"forksCount":11,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-02-03T21:50:02.301Z"}},{"type":"Public","name":"artillery","owner":"BinaryDefense","isFork":true,"description":"The Artillery Project is an open-source blue team tool designed to protect Linux and Windows operating systems through multiple methods.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":22,"starsCount":1003,"forksCount":291,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-01-06T01:14:11.276Z"}},{"type":"Public","name":"log4j-honeypot-flask","owner":"BinaryDefense","isFork":false,"description":"Internal network honeypot for detecting if an attacker or insider threat scans your network for log4j CVE-2021-44228","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":147,"forksCount":24,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-12-20T14:44:27.275Z"}},{"type":"Public","name":"mining-pools","owner":"BinaryDefense","isFork":false,"description":"List of mining pool domain names for use in detection logic","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-12-20T14:36:49.033Z"}},{"type":"Public","name":"RPCFirewall-LogParsers","owner":"BinaryDefense","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-11-10T19:49:31.224Z"}},{"type":"Public","name":"sysmon-modular","owner":"BinaryDefense","isFork":true,"description":"A repository of sysmon configuration modules","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":5,"forksCount":585,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-06-30T20:45:12.745Z"}},{"type":"Public","name":"BinaryDefense.FSharp.Analyzers","owner":"BinaryDefense","isFork":false,"description":"Security analyzers for the FSharp (F#) language","allTopics":[],"primaryLanguage":{"name":"F#","color":"#b845fc"},"pullRequestCount":0,"issueCount":1,"starsCount":37,"forksCount":4,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-05-24T00:12:33.367Z"}},{"type":"Public","name":"IcedDecrypt","owner":"BinaryDefense","isFork":false,"description":"IcedID Decryption Tool","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":27,"forksCount":4,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-05-07T17:02:32.856Z"}},{"type":"Public","name":"BinaryDefense.Junit.Expecto.TestLogger","owner":"BinaryDefense","isFork":false,"description":"","allTopics":["testing","expecto","fsharp","junit","test-reporting","test-report"],"primaryLanguage":{"name":"F#","color":"#b845fc"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-01-29T19:07:35.379Z"}},{"type":"Public","name":"BinaryDefense.github.io","owner":"BinaryDefense","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-01-08T21:12:47.850Z"}},{"type":"Public","name":"JsonWrapper","owner":"BinaryDefense","isFork":false,"description":"A Myriad plugin for generating statically typed lossless wrappers around JToken given a schema.","allTopics":[],"primaryLanguage":{"name":"F#","color":"#b845fc"},"pullRequestCount":0,"issueCount":2,"starsCount":15,"forksCount":2,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-07-01T15:04:05.636Z"}},{"type":"Public","name":"goatrider","owner":"BinaryDefense","isFork":false,"description":"GoatRider is a simple tool that will dynamically pull down Artillery Threat Intelligence Feeds, TOR, AlienVaults OTX, and the Alexa top 1 million websites and do a comparison to a hostname file or IP file. ","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":2,"starsCount":137,"forksCount":40,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-11-26T20:35:09.306Z"}}],"repositoryCount":25,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"BinaryDefense repositories"}