{"payload":{"pageCount":6,"repositories":[{"type":"Public","name":"splunk-otel-collector-chart","owner":"Splunk-App-and-TA-development","isFork":true,"description":"Splunk OpenTelemetry Collector for Kubernetes","allTopics":[],"primaryLanguage":{"name":"Smarty","color":"#f0c040"},"pullRequestCount":6,"issueCount":0,"starsCount":0,"forksCount":141,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-12T01:58:31.642Z"}},{"type":"Public","name":"sysmon-dfir","owner":"Splunk-App-and-TA-development","isFork":true,"description":"Sources, configuration and how to detect evil things utilizing Microsoft Sysmon. ","allTopics":[],"primaryLanguage":null,"pullRequestCount":2,"issueCount":0,"starsCount":0,"forksCount":186,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-02T01:56:08.243Z"}},{"type":"Public","name":"splunk-connect-for-syslog","owner":"Splunk-App-and-TA-development","isFork":true,"description":"Splunk Connect for Syslog","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":7,"issueCount":0,"starsCount":0,"forksCount":108,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-15T19:37:30.853Z"}},{"type":"Public","name":"Tango","owner":"Splunk-App-and-TA-development","isFork":true,"description":"Honeypot Intelligence with Splunk","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":43,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-04T12:13:48.594Z"}},{"type":"Public","name":"TA-ipconvert","owner":"Splunk-App-and-TA-development","isFork":true,"description":"IP Format Conversion Scripted Lookup for Splunk","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-04T12:13:35.879Z"}},{"type":"Public","name":"TA-centralops","owner":"Splunk-App-and-TA-development","isFork":true,"description":"CentralOps Technology Add-On for Splunk","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":2,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-04T12:12:48.635Z"}},{"type":"Public","name":"limacharlie","owner":"Splunk-App-and-TA-development","isFork":true,"description":"Endpoint monitoring stack.","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":57,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-04T12:12:33.871Z"}},{"type":"Public","name":"TA-connectivity","owner":"Splunk-App-and-TA-development","isFork":true,"description":"This is a Splunk application which adds 3 modular inputs for testing the availability of servers, web applications or other applications.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":4,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-04T12:11:42.226Z"}},{"type":"Public","name":"TA-pyLDAP","owner":"Splunk-App-and-TA-development","isFork":true,"description":"Python LDAP Technology Add-On for Splunk","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-04T12:10:53.735Z"}},{"type":"Public","name":"TA-macvendor","owner":"Splunk-App-and-TA-development","isFork":true,"description":"MAC Address Vendor Scripted Lookup for Splunk","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":3,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-04T12:10:46.252Z"}},{"type":"Public","name":"SplunkForPCAP","owner":"Splunk-App-and-TA-development","isFork":true,"description":"The PCAP Analyzer for Splunk includes useful Dashboards to analyze network packet capture files from Wireshark or Network Monitor (.pcap) and network streaming data (Splunk App for Stream). The App includes Dashboards which will show you: - The Top Talker IP's, Protocols, VLANs, Conversations - Detailed overview about IP Conversations, Packet Lo…","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":6,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-04T12:09:57.389Z"}},{"type":"Public","name":"TA-otx","owner":"Splunk-App-and-TA-development","isFork":true,"description":"A modular input for getting Open Threat Exchange data into Splunk","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":3,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-04T12:08:28.329Z"}},{"type":"Public","name":"SA-cim_vladiator","owner":"Splunk-App-and-TA-development","isFork":true,"description":"Data validator agains Splunk Common Information Model (CIM)","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":34,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-04T12:06:14.463Z"}},{"type":"Public","name":"UltimateAppLockerByPassList","owner":"Splunk-App-and-TA-development","isFork":true,"description":"The goal of this repository is to document the most common techniques to bypass AppLocker. ","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":351,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-04T12:03:26.350Z"}},{"type":"Public","name":"Update-Sysmon","owner":"Splunk-App-and-TA-development","isFork":true,"description":"This repository was created to aid in the deployment/maintenance of the Sysmon service on a large number of computers.","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":12,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-04T12:03:16.551Z"}},{"type":"Public","name":"config_explorer","owner":"Splunk-App-and-TA-development","isFork":true,"description":"Config viewer and file editor for Splunk. Based on VSCode.","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":7,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-04T12:03:09.181Z"}},{"type":"Public","name":"TA-linux_secure","owner":"Splunk-App-and-TA-development","isFork":true,"description":"Linux Secure Technology Add-On for Splunk","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-04T12:02:55.298Z"}},{"type":"Public","name":"vti-dorks","owner":"Splunk-App-and-TA-development","isFork":true,"description":"Awesome VirusTotal Intelligence Search Queries","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":50,"license":"The Unlicense","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-04T12:02:34.334Z"}},{"type":"Public","name":"TA-UserWatchlist","owner":"Splunk-App-and-TA-development","isFork":true,"description":"User Watchlist App for Splunk","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":5,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-04T12:02:24.781Z"}},{"type":"Public","name":"sysmon-config","owner":"Splunk-App-and-TA-development","isFork":true,"description":"Sysmon configuration file template with default high-quality event tracing","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1685,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-04T12:02:08.739Z"}},{"type":"Public","name":"SA-otx","owner":"Splunk-App-and-TA-development","isFork":true,"description":"A Supporting Add-on to allow use of Open Threat Exchange data in Splunk Enterprise Security","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-04T12:00:12.032Z"}},{"type":"Public","name":"targetedthreats","owner":"Splunk-App-and-TA-development","isFork":true,"description":"Collection of IOCs related to targeting of civil society","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":17,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-04T12:00:05.474Z"}},{"type":"Public","name":"SA-haveibeenpwned","owner":"Splunk-App-and-TA-development","isFork":true,"description":"Splunk add-on providing a custom search command to query Troy Hunt's haveibeenpwned API (https://haveibeenpwned.com/api/v3/) for known breaches of your domains or mail addresses.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":4,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-04T11:59:57.744Z"}},{"type":"Public","name":"SysmonCommunityGuide","owner":"Splunk-App-and-TA-development","isFork":true,"description":"TrustedSec Sysinternals Sysmon Community Guide","allTopics":[],"primaryLanguage":{"name":"CSS","color":"#563d7c"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":166,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-04T11:59:20.630Z"}},{"type":"Public","name":"cisco_ios","owner":"Splunk-App-and-TA-development","isFork":true,"description":"Cisco Networks","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":4,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-04T11:59:08.612Z"}},{"type":"Public","name":"TA-cisco_ios","owner":"Splunk-App-and-TA-development","isFork":true,"description":"Cisco Networks Add-on","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":9,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-04T11:58:59.223Z"}},{"type":"Public","name":"TA-powershell_transcript","owner":"Splunk-App-and-TA-development","isFork":true,"description":"This app provides knowledge objects for working with Windows PowerShell transcript logs. In addition to field extractions, a number of event types are included to support threat hunting use cases. Additional information on the configuration of this app is available here: www.hurricanelabs.com/splunk-tutorials/splunk-tutorial-powershell-transcrip…","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":3,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-04T11:58:52.278Z"}},{"type":"Public","name":"WinEventsToSplunkObjects","owner":"Splunk-App-and-TA-development","isFork":true,"description":"Explore windows event log providers and export selected event ids to CSV, Splunk inputs, or Splunk SPL","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-04T11:58:40.424Z"}},{"type":"Public","name":"TA-microsoft-windefender","owner":"Splunk-App-and-TA-development","isFork":true,"description":"Splunk TA for Windows Defender inputs and extractions.","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":5,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-04T11:58:24.089Z"}},{"type":"Public","name":"leaflet.migrationLayer","owner":"Splunk-App-and-TA-development","isFork":true,"description":"Migration data visualization on map","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":44,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-04T11:58:17.982Z"}}],"repositoryCount":160,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Splunk-App-and-TA-development repositories"}