{"payload":{"pageCount":4,"repositories":[{"type":"Public","name":"diffing-portal","owner":"quarkslab","isFork":false,"description":"Static site for diffing portal","allTopics":[],"primaryLanguage":{"name":"Jupyter Notebook","color":"#DA5B0B"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-10T09:41:20.793Z"}},{"type":"Public","name":"qbindiff","owner":"quarkslab","isFork":false,"description":"Quarkslab Bindiffer but not only !","allTopics":["reverse-engineering","program-analysis","binary-diffing","network-alignment","vulnerability-research"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":13,"starsCount":169,"forksCount":7,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-09T13:44:43.069Z"}},{"type":"Public","name":"crypto-condor","owner":"quarkslab","isFork":false,"description":"crypto-condor is a Python library for compliance testing of implementations of cryptographic primitives","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":1,"starsCount":9,"forksCount":2,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-04T09:13:33.557Z"}},{"type":"Public","name":"conf-presentations","owner":"quarkslab","isFork":false,"description":"Quarkslab conference talks","allTopics":["cryptography","obfuscation","reverse-engineering","software-engineering","infosec","vulnerability-research"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":264,"forksCount":30,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-03T06:55:55.315Z"}},{"type":"Public","name":"pastis","owner":"quarkslab","isFork":false,"description":"PASTIS: Collaborative Fuzzing Framework","allTopics":["symbolic-execution","fuzzing","program-analysis","vulnerability-research"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":156,"forksCount":10,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-20T20:52:28.360Z"}},{"type":"Public","name":"tritondse","owner":"quarkslab","isFork":false,"description":"Triton-based DSE library with loading and exploration capabilities (and more!)","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":5,"starsCount":104,"forksCount":8,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-09T18:15:11.752Z"}},{"type":"Public","name":"numbat","owner":"quarkslab","isFork":false,"description":"Library to manipulate and create Sourcetrail databases","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":15,"forksCount":1,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-01T20:08:15.841Z"}},{"type":"Public","name":"python-bindiff","owner":"quarkslab","isFork":false,"description":"Python module wrapping Bindiff usage into a Python API.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":10,"forksCount":1,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-29T22:21:31.982Z"}},{"type":"Public","name":"mattermost-plugin-e2ee","owner":"quarkslab","isFork":false,"description":"End-to-end encryption plugin for Mattermost","allTopics":[],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":15,"issueCount":14,"starsCount":64,"forksCount":8,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-19T12:24:07.251Z"}},{"type":"Public","name":"idascript","owner":"quarkslab","isFork":false,"description":"Utilities scripts and Python module to facilitate executing idapython scripts in IDA.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":10,"forksCount":1,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-16T15:37:01.773Z"}},{"type":"Public","name":".github","owner":"quarkslab","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-11T07:26:54.581Z"}},{"type":"Public","name":"python-binexport","owner":"quarkslab","isFork":false,"description":"Python interface for Binexport, the Bindiff export format","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":2,"starsCount":14,"forksCount":2,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-05T07:56:52.704Z"}},{"type":"Public","name":"erlang-prism","owner":"quarkslab","isFork":false,"description":"PRISM is a disassembler for Erlang BEAM virtual machine bytecode","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":2,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-03T07:25:53.272Z"}},{"type":"Public","name":"NumbatUI","owner":"quarkslab","isFork":true,"description":"Fork of Sourcetrail - free and open-source interactive source explorer","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1385,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-18T12:51:16.745Z"}},{"type":"Public","name":"kdigger","owner":"quarkslab","isFork":false,"description":"Kubernetes focused container assessment and context discovery tool for penetration testing","allTopics":["tool","containers","pentest","kubernetes","security"],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":2,"starsCount":428,"forksCount":21,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-18T10:09:18.620Z"}},{"type":"Public","name":"sstic-tame-the-qemu","owner":"quarkslab","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":9,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-10T12:32:39.377Z"}},{"type":"Public","name":"binbloom","owner":"quarkslab","isFork":false,"description":"Raw binary firmware analysis software","allTopics":["firmware","reverse-engineering","embedded-systems","binary-analysis"],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":2,"starsCount":490,"forksCount":55,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-06T23:27:37.591Z"}},{"type":"Public","name":"quokka","owner":"quarkslab","isFork":false,"description":"Quokka: A Fast and Accurate Binary Exporter","allTopics":["reverse-engineering","ida-plugin","binexport","binary-exporter"],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":2,"issueCount":5,"starsCount":166,"forksCount":11,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-28T21:13:39.621Z"}},{"type":"Public","name":"wirego","owner":"quarkslab","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":1,"starsCount":4,"forksCount":0,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-03T12:59:02.044Z"}},{"type":"Public","name":"unicorn","owner":"quarkslab","isFork":true,"description":"Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, PowerPC, RiscV, S390x, TriCore, X86)","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1330,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-08T08:26:28.507Z"}},{"type":"Public","name":"pyrrha","owner":"quarkslab","isFork":false,"description":"A tool for firmware cartography","allTopics":["security","firmware-tools","firmware-analysis"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":136,"forksCount":10,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-06T13:06:32.685Z"}},{"type":"Public archive","name":"dxfx","owner":"quarkslab","isFork":false,"description":"DxFx is a proof-of-concept DJI Pilot unpacker","allTopics":["android","proof-of-concept","unpacker"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":32,"forksCount":9,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-01T22:52:12.916Z"}},{"type":"Public","name":"pixiefail","owner":"quarkslab","isFork":false,"description":"PoC for PixieFail vulnerabilities","allTopics":["poc","uefi","vulnerability","edk2"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":18,"forksCount":3,"license":"BSD 2-Clause \"Simplified\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-12T23:26:35.208Z"}},{"type":"Public","name":"arybo","owner":"quarkslab","isFork":false,"description":"Manipulation, canonicalization and identification of mixed boolean-arithmetic symbolic expressions","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":1,"issueCount":6,"starsCount":294,"forksCount":35,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-04T14:24:29.272Z"}},{"type":"Public","name":"peetch","owner":"quarkslab","isFork":false,"description":"An eBPF playground","allTopics":["tls","proxy","ebpf","scapy"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":188,"forksCount":20,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-12T20:31:17.533Z"}},{"type":"Public","name":"libleeloo","owner":"quarkslab","isFork":false,"description":"Library to manage big sets of integers (and IPv4 ranges)","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":1,"issueCount":0,"starsCount":23,"forksCount":11,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-08T12:00:21.143Z"}},{"type":"Public","name":"AERoot","owner":"quarkslab","isFork":false,"description":"AERoot is a command line tool that allows you to give root privileges on-the-fly to any process running on the Android emulator with Google Play flavors AVDs.","allTopics":["android-emulator","root-privileges"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":196,"forksCount":24,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-01T09:44:31.109Z"}},{"type":"Public","name":"qsynthesis","owner":"quarkslab","isFork":false,"description":"Greybox Synthesizer geared for deobfuscation of assembly instructions.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":137,"forksCount":18,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-24T08:57:38.685Z"}},{"type":"Public","name":"hooking-golang-playground","owner":"quarkslab","isFork":false,"description":"Various experiments with golang internals","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":1,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-03T10:56:13.811Z"}},{"type":"Public","name":"starlink-tools","owner":"quarkslab","isFork":false,"description":"A collection of tools for security research on Starlink's User Terminal","allTopics":["security","reverse-engineering","fuzzing","starlink"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":112,"forksCount":22,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-25T16:45:54.235Z"}}],"repositoryCount":98,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"quarkslab repositories"}