{"payload":{"pageCount":5,"repositories":[{"type":"Public","name":"twinclams","owner":"splunk","isFork":false,"description":"because twin clams are better than one clam?","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":4,"starsCount":26,"forksCount":6,"license":"BSD 2-Clause \"Simplified\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-31T21:56:50.215Z"}},{"type":"Public","name":"docker-splunk","owner":"splunk","isFork":false,"description":"Splunk Docker GitHub Repository","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":7,"issueCount":73,"starsCount":443,"forksCount":243,"license":null,"participation":[2,0,0,0,0,3,0,0,2,0,0,0,2,1,0,0,0,0,0,0,0,0,0,0,2,2,1,1,0,0,0,0,0,3,1,3,0,0,0,1,0,0,4,0,0,1,0,0,0,0,0,2],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-31T19:58:37.185Z"}},{"type":"Public","name":"addonfactory-ucc-generator","owner":"splunk","isFork":false,"description":"A framework to generate UI-based Splunk Add-ons.","allTopics":["cli","framework","splunk","code-generation","python"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":17,"issueCount":7,"starsCount":54,"forksCount":20,"license":"Apache License 2.0","participation":[3,0,12,3,4,4,11,4,0,0,0,0,5,9,15,12,5,27,4,5,7,0,7,8,2,8,6,15,6,8,5,25,3,11,8,14,7,18,4,7,6,7,5,9,5,22,13,10,6,18,4,8],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-01T06:46:28.586Z"}},{"type":"Public","name":"splunk-connect-for-syslog","owner":"splunk","isFork":false,"description":"Splunk Connect for Syslog","allTopics":["splunk","syslog"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":34,"issueCount":29,"starsCount":146,"forksCount":108,"license":"Apache License 2.0","participation":[0,0,1,0,6,15,2,5,6,4,7,5,3,5,2,2,8,6,4,2,3,2,2,13,2,0,7,7,1,1,0,4,6,6,0,8,4,0,4,2,0,0,2,1,0,4,8,4,7,12,12,2],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-31T23:52:09.961Z"}},{"type":"Public","name":"appinspect-api-action","owner":"splunk","isFork":false,"description":"GitHub action to validate a Splunk app package using the AppInspect API","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":3,"forksCount":4,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-29T09:58:58.823Z"}},{"type":"Public","name":"contentctl","owner":"splunk","isFork":false,"description":"Splunk Content Control Tool","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":21,"issueCount":15,"starsCount":64,"forksCount":16,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-28T17:41:09.037Z"}},{"type":"Public","name":"addonfactory-ucc-library","owner":"splunk","isFork":false,"description":"UCC Helper Library used by Splunk Add-ons","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":2,"starsCount":14,"forksCount":9,"license":"Apache License 2.0","participation":[0,0,4,0,1,1,3,2,0,0,0,0,0,2,1,5,2,4,2,2,1,0,2,2,3,3,1,1,0,1,2,2,0,1,2,1,0,4,1,1,3,0,1,1,1,2,0,0,0,6,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-01T01:08:15.559Z"}},{"type":"Public","name":"appinspect-cli-action","owner":"splunk","isFork":false,"description":"A GitHub action to run Splunk AppInspect (cli) on a Splunk app","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":3,"issueCount":2,"starsCount":13,"forksCount":6,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-28T11:46:56.549Z"}},{"type":"Public","name":"addonfactory-workflow-requirement-files-unit-tests","owner":"splunk","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":2,"forksCount":2,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-28T11:44:49.136Z"}},{"type":"Public","name":"addonfactory-test-matrix-action","owner":"splunk","isFork":false,"description":"GitHub Action to determine Splunk and SC4S versions","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":3,"issueCount":0,"starsCount":2,"forksCount":4,"license":"Apache License 2.0","participation":[2,0,2,0,0,0,0,0,0,0,0,10,0,1,1,2,0,0,2,0,0,0,3,0,0,0,1,0,0,2,0,0,0,2,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-29T08:59:37.164Z"}},{"type":"Public","name":"security_content","owner":"splunk","isFork":false,"description":"Splunk Security Content","allTopics":["engineering","splunk","detection","cybersecurity","cicd","responses","detection-engineering"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":16,"issueCount":23,"starsCount":1157,"forksCount":331,"license":"Apache License 2.0","participation":[122,159,477,89,4,210,36,74,248,101,213,35,177,30,44,40,66,66,42,13,30,6,6,13,8,4,21,2,6,0,3,17,9,15,17,2,14,10,5,18,0,12,6,12,2,8,0,3,21,6,7,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-24T15:46:38.466Z"}},{"type":"Public","name":"attack_data","owner":"splunk","isFork":false,"description":"A repository of curated datasets from various attacks","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":16,"issueCount":5,"starsCount":543,"forksCount":92,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-23T21:34:14.839Z"}},{"type":"Public","name":"splunk-sdk-python","owner":"splunk","isFork":false,"description":"Splunk Software Development Kit for Python","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":23,"issueCount":18,"starsCount":680,"forksCount":369,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-23T17:10:22.927Z"}},{"type":"Public","name":"pytest-splunk-addon","owner":"splunk","isFork":false,"description":"A Dynamic test tool for Splunk Technology Add-ons","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":9,"issueCount":6,"starsCount":56,"forksCount":20,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-30T09:29:58.423Z"}},{"type":"Public","name":"vscode-extension-splunk","owner":"splunk","isFork":false,"description":"Visual Studio Code Extension for Splunk","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":10,"starsCount":84,"forksCount":24,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-22T22:42:23.438Z"}},{"type":"Public","name":"addon-factory-smartx-ui-test-library","owner":"splunk","isFork":false,"description":"UI test module to test UCC-based Technology Add-ons ","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":6,"issueCount":0,"starsCount":5,"forksCount":4,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-29T11:09:20.567Z"}},{"type":"Public","name":"splunk-ansible","owner":"splunk","isFork":false,"description":"Ansible playbooks for configuring and managing Splunk Enterprise and Universal Forwarder deployments","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":14,"issueCount":64,"starsCount":344,"forksCount":183,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-31T16:51:25.485Z"}},{"type":"Public","name":"addonfactory-ta-library-python","owner":"splunk","isFork":false,"description":"Helper utilities for add-on development","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":3,"issueCount":1,"starsCount":7,"forksCount":3,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-08T08:19:46.736Z"}},{"type":"Public","name":"addonfactory-solutions-library-python","owner":"splunk","isFork":false,"description":"SDK for Developing Solutions in Splunk Enterprise with Python","allTopics":["splunk","sdk-python","sdk"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":6,"starsCount":16,"forksCount":6,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-21T18:16:13.111Z"}},{"type":"Public","name":"meraki-scanning-api-forwarder","owner":"splunk","isFork":false,"description":"Receive Meraki Scanning API POST requests, and forward to Splunk HEC","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-18T05:48:47.705Z"}},{"type":"Public","name":"splunk-add-on-microsoft-azure","owner":"splunk","isFork":false,"description":"Splunk Add-on for Microsoft Azure","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":31,"starsCount":11,"forksCount":6,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-17T19:49:09.892Z"}},{"type":"Public","name":"addonfactory-splunk-conf-parser-lib","owner":"splunk","isFork":false,"description":"Library to parse Splunk-specific .conf files.","allTopics":["splunk"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":10,"forksCount":6,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-15T07:27:38.207Z"}},{"type":"Public","name":"deep-learning-toolkit","owner":"splunk","isFork":false,"description":"Deep Learning Toolkit for Splunk","allTopics":["kubernetes","spark","tensorflow","pytorch","dask","splunk"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":27,"starsCount":17,"forksCount":5,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-27T17:16:46.267Z"}},{"type":"Public","name":"splunk-connect-for-snmp","owner":"splunk","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":27,"issueCount":10,"starsCount":31,"forksCount":15,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-31T03:21:27.014Z"}},{"type":"Public","name":"attack-detections-collector","owner":"splunk","isFork":false,"description":"Collects a listing of MITRE ATT&CK Techniques, then discovers Splunk ESCU detections for each technique","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":1,"starsCount":63,"forksCount":17,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-17T14:41:57.747Z"}},{"type":"Public","name":"docker-swarm-splunk-hf","owner":"splunk","isFork":false,"description":"Run Splunk heavy forwarders in Docker Swarm for high availability, security, and reduced cost!","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":3,"issueCount":8,"starsCount":13,"forksCount":9,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-14T13:49:44.046Z"}},{"type":"Public","name":"Splunk-Addon-for-OCI","owner":"splunk","isFork":false,"description":"TA to ingest logs from Oracle Cloud Infrastructure","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":5,"forksCount":6,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-06T18:24:14.406Z"}},{"type":"Public","name":"splunk-platform-automator","owner":"splunk","isFork":false,"description":"Ansible framework providing a fast and simple way to spin up complex Splunk environments.","allTopics":["aws","ansible","vagrant","virtualbox","splunk","ansible-playbooks","splunk-enterprise","splunk-environment"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":115,"forksCount":47,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-05T13:36:26.374Z"}},{"type":"Public","name":"splunk-aws-gdi-toolkit","owner":"splunk","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":13,"forksCount":1,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-22T21:32:03.060Z"}},{"type":"Public","name":"publish-to-kafka-command","owner":"splunk","isFork":false,"description":"Publish Splunk events to Kafka via streaming command","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-30T05:11:58.636Z"}}],"repositoryCount":128,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}