{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"iocs","owner":"pan-unit42","isFork":false,"description":"Indicators from Unit 42 Public Reports","allTopics":[],"primaryLanguage":{"name":"PHP","color":"#4F5D95"},"pullRequestCount":4,"issueCount":2,"starsCount":696,"forksCount":150,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,16,8,7,7,4,4,8,9,2,2,4,8,0,0,5,0,0,0,4,0,4,0,0,2,0,0,6,0,0,2,0,4,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-11T23:07:19.200Z"}},{"type":"Public","name":"playbook_viewer","owner":"pan-unit42","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"CSS","color":"#563d7c"},"pullRequestCount":0,"issueCount":2,"starsCount":167,"forksCount":43,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,3,0,0,0,0,0,0,0,0,0,2,0,0,0,0,0,0,0,0,3,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-25T16:47:44.259Z"}},{"type":"Public","name":"tweets","owner":"pan-unit42","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":2,"issueCount":0,"starsCount":130,"forksCount":25,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,3,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-29T22:06:17.014Z"}},{"type":"Public","name":"dotnetfile","owner":"pan-unit42","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":2,"starsCount":97,"forksCount":16,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-15T21:39:33.525Z"}},{"type":"Public","name":"Wireshark-quizzes","owner":"pan-unit42","isFork":false,"description":"Packet captures of malicious traffic for analysis using Wireshark","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":1,"starsCount":53,"forksCount":13,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-07-10T23:31:50.836Z"}},{"type":"Public","name":"wireshark-tutorial-IcedID","owner":"pan-unit42","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":2,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-11-23T01:09:34.362Z"}},{"type":"Public","name":"public_tools","owner":"pan-unit42","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":5,"starsCount":708,"forksCount":193,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-10-28T00:20:40.117Z"}},{"type":"Public","name":"wireshark-workshop","owner":"pan-unit42","isFork":false,"description":"pcaps of traffic for traffic analysis workshop","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":73,"forksCount":22,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-10-03T02:38:24.497Z"}},{"type":"Public archive","name":"MISP","owner":"pan-unit42","isFork":true,"description":"MISP (core software) - Open Source Threat Intelligence and Sharing Platform (formely known as Malware Information Sharing Platform)","allTopics":[],"primaryLanguage":{"name":"PHP","color":"#4F5D95"},"pullRequestCount":0,"issueCount":0,"starsCount":8,"forksCount":1379,"license":"GNU Affero General Public License v3.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-05-04T15:02:35.359Z"}},{"type":"Public","name":"MISP-dockerized-server","owner":"pan-unit42","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":8,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-04-28T13:57:52.656Z"}},{"type":"Public","name":"MISP-dockerized-misp-modules","owner":"pan-unit42","isFork":true,"description":"https://github.com/DCSO/MISP-dockerized","allTopics":[],"primaryLanguage":{"name":"Dockerfile","color":"#384d54"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":3,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-04-28T13:57:21.701Z"}},{"type":"Public","name":"iocs-Hancitor","owner":"pan-unit42","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-03-24T22:50:40.792Z"}},{"type":"Public","name":"wireshark-tutorial-Hancitor-traffic","owner":"pan-unit42","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":9,"forksCount":3,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-03-12T22:04:19.703Z"}},{"type":"Public","name":"wireshark-tutorial-Emotet-traffic","owner":"pan-unit42","isFork":false,"description":"This repository contains zip archives of pcaps for our Wireshark tutorial about examining Emotet infection traffic. The password for any of the zip files posted here is: infected","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":24,"forksCount":13,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-01-11T21:17:34.515Z"}},{"type":"Public archive","name":"cti-taxii-server","owner":"pan-unit42","isFork":true,"description":"OASIS TC Open Repository: TAXII 2 Server Library Written in Python","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":72,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-11-17T20:58:19.987Z"}},{"type":"Public","name":"wireshark-tutorial-Dridex-traffic","owner":"pan-unit42","isFork":false,"description":"pcaps for Wireshark tutorial about examining Dridex infection traffic","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":16,"forksCount":7,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-10-08T00:35:35.909Z"}},{"type":"Public","name":"Blog-Data","owner":"pan-unit42","isFork":false,"description":"Files and other data supporting Unit 42 blogs from Palo Alto Networks","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-09-15T22:28:07.549Z"}},{"type":"Public","name":"wireshark-tutorial-decrypting-HTTPS-traffic","owner":"pan-unit42","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":92,"forksCount":27,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-08-14T16:34:37.609Z"}},{"type":"Public archive","name":"cti-taxii-client","owner":"pan-unit42","isFork":true,"description":"OASIS TC Open Repository: TAXII 2 Client Library Written in Python","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":52,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-05-26T18:27:19.988Z"}}],"repositoryCount":19,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"pan-unit42 repositories"}