{"payload":{"pageCount":16,"repositories":[{"type":"Public","name":"splunk-connect-for-syslog","owner":"splunk","isFork":false,"description":"Splunk Connect for Syslog","allTopics":["splunk","syslog"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":23,"issueCount":16,"starsCount":152,"forksCount":107,"license":"Apache License 2.0","participation":[8,6,4,2,3,2,2,13,2,0,7,7,1,1,0,4,6,6,0,8,4,0,4,2,0,0,2,1,0,4,8,4,7,12,12,2,4,0,0,12,9,0,4,4,0,0,2,2,0,2,1,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-21T08:20:31.650Z"}},{"type":"Public","name":"addonfactory-solutions-library-python","owner":"splunk","isFork":false,"description":"SDK for Developing Solutions in Splunk Enterprise with Python","allTopics":["splunk","sdk-python","sdk"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":6,"starsCount":16,"forksCount":7,"license":"Apache License 2.0","participation":[2,3,2,1,1,0,2,1,4,3,1,1,1,1,1,0,0,3,6,1,0,1,0,5,2,4,1,0,0,4,0,0,0,0,0,0,3,6,3,9,5,1,1,4,0,2,4,0,0,3,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-21T01:36:24.590Z"}},{"type":"Public","name":"splunk-products-developer-landscape","owner":"splunk","isFork":false,"description":"This is Splunk Product Developer Landscape covering product and their potential extensibility avenues.","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,2,0,0,0,0,0,0,0,0,0,0,0,0,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-20T23:22:37.598Z"}},{"type":"Public","name":"twinclams","owner":"splunk","isFork":false,"description":"because twin clams are better than one clam?","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":4,"starsCount":27,"forksCount":6,"license":"BSD 2-Clause \"Simplified\" License","participation":[4,1,6,6,2,2,1,0,3,1,2,0,0,0,1,1,5,2,2,0,3,2,1,3,0,2,5,0,5,2,5,2,4,7,0,2,5,2,3,4,1,6,4,2,1,3,3,0,6,2,0,2],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-20T21:19:04.215Z"}},{"type":"Public","name":"splunk-operator","owner":"splunk","isFork":false,"description":"Splunk Operator for Kubernetes","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":41,"issueCount":116,"starsCount":206,"forksCount":114,"license":"Other","participation":[4,4,12,0,1,0,0,0,0,0,0,0,0,0,0,0,2,2,1,4,3,5,7,3,0,0,2,0,0,0,0,8,0,0,0,2,1,3,2,12,0,14,13,9,4,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-20T19:20:56.226Z"}},{"type":"Public","name":"addon-factory-smartx-ui-test-library","owner":"splunk","isFork":false,"description":"UI test module to test UCC-based Technology Add-ons ","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":5,"issueCount":0,"starsCount":5,"forksCount":3,"license":"Apache License 2.0","participation":[3,2,1,0,8,0,3,2,0,2,1,0,0,0,0,0,0,0,0,0,2,2,0,0,0,0,2,0,0,0,0,0,6,0,1,0,1,3,0,0,0,8,1,0,0,0,0,0,0,1,0,4],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-20T16:55:55.324Z"}},{"type":"Public","name":"collector-config-tools","owner":"splunk","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":2,"starsCount":4,"forksCount":6,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,1,2,0,2,0,8,0,0,0,1,1,0,0,3,0,2,0,4,4,0,0,3,0,2,1,1,1,0,0,3,2,0,0,2,0,2,0,0,0,2,1,1,4,2,0,2],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-20T16:43:20.572Z"}},{"type":"Public","name":"traderX","owner":"splunk","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":47,"license":"Apache License 2.0","participation":[0,0,0,1,2,0,0,14,2,0,4,6,0,0,0,2,0,5,3,1,3,1,3,5,0,9,0,2,0,0,2,0,1,0,0,8,0,0,0,7,1,0,0,1,0,0,0,0,0,7,39,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-20T16:10:03.886Z"}},{"type":"Public","name":"addonfactory-github-workflows","owner":"splunk","isFork":false,"description":"Reusable workflows for GitHub Actions","allTopics":[],"primaryLanguage":null,"pullRequestCount":1,"issueCount":1,"starsCount":3,"forksCount":4,"license":"Apache License 2.0","participation":[0,0,1,1,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,1,0,0,0,0,2,1,0,0,1,0,2,0,3,0,1,1,0,1,0,0,0,0,0,0,0,0,0,0,0,1,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-20T15:31:36.388Z"}},{"type":"Public","name":"argo-workflows","owner":"splunk","isFork":true,"description":"Workflow Engine for Kubernetes","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":3174,"license":"Apache License 2.0","participation":[18,13,17,33,17,15,10,18,23,26,18,22,17,10,31,11,27,6,4,21,10,16,9,5,9,6,14,19,19,10,8,10,6,15,10,8,9,11,7,7,9,15,10,13,17,3,20,10,9,13,7,19],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-20T15:08:11.561Z"}},{"type":"Public","name":"public-o11y-docs","owner":"splunk","isFork":false,"description":"Splunk Observability Cloud docs","allTopics":["docs","splunk","observability","o11y"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":5,"issueCount":0,"starsCount":20,"forksCount":120,"license":"Other","participation":[159,221,197,185,248,114,136,157,82,79,54,125,94,24,94,115,145,64,104,217,142,173,208,199,129,109,159,102,147,139,97,102,129,120,61,142,98,92,64,90,98,129,84,52,107,127,58,83,79,45,51,75],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-20T14:05:37.685Z"}},{"type":"Public","name":"addonfactory-ucc-generator","owner":"splunk","isFork":false,"description":"A framework to generate UI-based Splunk Add-ons.","allTopics":["cli","framework","splunk","code-generation","python"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":14,"issueCount":7,"starsCount":59,"forksCount":22,"license":"Apache License 2.0","participation":[5,27,4,5,7,0,7,8,2,8,6,15,6,8,5,25,3,11,8,14,7,18,4,7,6,7,5,9,5,22,13,10,6,18,4,8,15,12,11,11,19,37,7,9,1,8,2,10,6,1,2,4],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-20T12:55:49.841Z"}},{"type":"Public","name":"o11y-gdi-metadata","owner":"splunk","isFork":false,"description":"Metadata and reference documentation for Splunk Observability Cloud","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":4,"license":null,"participation":[0,0,4,14,6,10,8,8,0,2,0,0,0,0,0,0,11,2,8,2,0,10,8,5,4,4,4,12,0,8,14,35,17,6,24,14,34,0,28,2,0,8,16,6,4,14,2,8,1,2,0,2],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-20T11:23:42.583Z"}},{"type":"Public","name":"addonfactory-workflow-addon-release","owner":"splunk","isFork":false,"description":"Repository to store reusable build-test-release workflow","allTopics":[],"primaryLanguage":null,"pullRequestCount":9,"issueCount":1,"starsCount":9,"forksCount":5,"license":"Apache License 2.0","participation":[1,0,3,0,1,0,6,1,0,0,1,2,1,2,3,0,1,7,1,5,3,1,2,2,2,0,5,0,5,4,0,0,7,4,4,6,4,1,3,3,1,4,4,0,2,3,1,1,13,3,2,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-20T10:46:20.487Z"}},{"type":"Public","name":"splunk-connect-for-snmp","owner":"splunk","isFork":false,"description":"Splunk connect for SNMP","allTopics":["splunk","snmp"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":11,"issueCount":9,"starsCount":34,"forksCount":15,"license":"Apache License 2.0","participation":[0,0,0,0,2,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-20T00:50:54.366Z"}},{"type":"Public","name":"contentctl","owner":"splunk","isFork":false,"description":"Splunk Content Control Tool","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":11,"issueCount":60,"starsCount":83,"forksCount":21,"license":"Apache License 2.0","participation":[7,0,6,9,20,14,14,17,6,17,29,9,4,0,7,8,1,4,19,7,23,18,14,25,4,16,2,14,17,19,75,39,7,4,4,2,4,14,21,11,10,13,10,29,14,44,15,56,25,5,35,11],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-20T00:28:45.153Z"}},{"type":"Public","name":"sast-scanning","owner":"splunk","isFork":false,"description":"Static Analysis Tooling at Splunk (Semgrep.dev)","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":4,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0,0,0,0,0,0,4,0,0,0,4],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-20T00:13:31.740Z"}},{"type":"Public","name":"observability-workshop","owner":"splunk","isFork":false,"description":"To get started, please proceed to The Splunk Observability Cloud Workshop Homepage.","allTopics":["workshop","apm","rum","observability","synthetics","opentelemetry","digital-experience"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":5,"starsCount":85,"forksCount":61,"license":"Apache License 2.0","participation":[30,6,28,33,57,23,55,61,57,120,79,16,21,6,25,16,16,21,6,40,34,4,17,3,2,15,22,39,31,47,75,69,14,48,6,9,4,11,6,1,14,53,19,2,4,0,9,8,1,7,6,5],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-19T20:52:25.320Z"}},{"type":"Public","name":"cla-agreement","owner":"splunk","isFork":false,"description":"This repository is used to track contributor license agreement for shared source projects","allTopics":[],"primaryLanguage":null,"pullRequestCount":1,"issueCount":2,"starsCount":2,"forksCount":7,"license":null,"participation":[4,7,10,5,16,3,3,8,6,6,7,0,3,0,5,0,1,5,6,3,4,1,3,3,2,0,6,6,9,2,3,5,4,5,4,3,4,4,1,1,0,2,0,4,0,4,0,2,6,1,2,6],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-19T19:03:35.024Z"}},{"type":"Public","name":"pytest-splunk-addon","owner":"splunk","isFork":false,"description":"A Dynamic test tool for Splunk Technology Add-ons","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":10,"issueCount":6,"starsCount":57,"forksCount":20,"license":"Apache License 2.0","participation":[1,0,1,1,0,0,0,0,0,2,0,6,2,0,0,2,0,0,0,0,0,0,0,0,0,0,0,0,3,4,2,1,1,7,0,2,0,1,1,1,1,1,0,0,0,4,1,1,1,4,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-19T18:48:11.514Z"}},{"type":"Public","name":"sdds","owner":"splunk","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":2,"starsCount":3,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-19T18:42:36.276Z"}},{"type":"Public","name":"security_content","owner":"splunk","isFork":false,"description":"Splunk Security Content","allTopics":["engineering","splunk","detection","cybersecurity","cicd","responses","detection-engineering"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":8,"issueCount":20,"starsCount":1254,"forksCount":353,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-19T09:19:22.598Z"}},{"type":"Public","name":"attack_range","owner":"splunk","isFork":false,"description":"A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk ","allTopics":["simulation","detection","lab","simulations","adversary","attack-simulation","attack-range"],"primaryLanguage":{"name":"Jinja","color":"#a52a22"},"pullRequestCount":1,"issueCount":6,"starsCount":2082,"forksCount":349,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-18T13:37:55.240Z"}},{"type":"Public","name":"wfe-test-runner-action","owner":"splunk","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":1,"starsCount":0,"forksCount":3,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,7,2,2,3,2,0,1,0,0,0,0,0,0,0,0,0,0,0,2,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-18T13:25:19.719Z"}},{"type":"Public","name":"terraform-provider-splunk","owner":"splunk","isFork":false,"description":"Terraform Provider for Splunk","allTopics":["terraform","infrastructure-as-code","terraform-provider"],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":17,"issueCount":61,"starsCount":103,"forksCount":76,"license":"Mozilla Public License 2.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,2,0,0,0,0,0,0,0,0,1,0,0,0,5,0,0,0,0,0,0,0,0,0,0,1,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-17T19:51:58.683Z"}},{"type":"Public","name":"addonfactory-ucc-library","owner":"splunk","isFork":false,"description":"UCC Helper Library used by Splunk Add-ons","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":1,"starsCount":14,"forksCount":9,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-17T13:56:58.078Z"}},{"type":"Public","name":"syntheticsclient","owner":"splunk","isFork":false,"description":"Splunk Synthetics Golang Client","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":10,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,1,0,1,0,0,0,2,0,1,0,0,0,0,0,0,0,1,0,1,0,0,0,0,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-17T13:15:24.433Z"}},{"type":"Public","name":"splunkconf-backup","owner":"splunk","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":1,"issueCount":0,"starsCount":10,"forksCount":9,"license":"Other","participation":[0,0,0,0,1,0,8,3,0,0,15,18,13,0,0,1,0,1,3,0,26,0,3,3,1,1,0,5,6,13,10,0,1,5,1,23,3,8,1,0,16,0,0,0,0,11,3,0,0,6,4,8],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-17T11:21:24.673Z"}},{"type":"Public","name":"rba","owner":"splunk","isFork":false,"description":"RBA is Splunk's method to aggregate low-fidelity security events as interesting observations tagged with security metadata to create high-fidelity, low-volume alerts.","allTopics":["splunk","rba","splunk-rba"],"primaryLanguage":null,"pullRequestCount":4,"issueCount":2,"starsCount":44,"forksCount":9,"license":null,"participation":[4,0,0,3,0,0,0,0,0,1,3,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,1,0,0,0,1,1,0,0,0,0,1,0,0,0,0,0,0,8,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-16T11:32:46.662Z"}},{"type":"Public","name":"attack_data","owner":"splunk","isFork":false,"description":"A repository of curated datasets from various attacks","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":8,"issueCount":6,"starsCount":566,"forksCount":94,"license":"Apache License 2.0","participation":[4,15,15,14,23,8,8,3,15,6,16,19,5,0,5,6,3,5,15,7,33,28,14,16,17,18,8,9,8,2,2,2,0,0,5,0,3,1,6,1,2,2,5,15,6,11,1,5,0,2,3,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-16T08:05:04.076Z"}}],"repositoryCount":463,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"splunk repositories"}