{"payload":{"pageCount":4,"repositories":[{"type":"Public","name":"qbindiff","owner":"quarkslab","isFork":false,"description":"Quarkslab Bindiffer but not only !","topicNames":["reverse-engineering","program-analysis","binary-diffing","network-alignment","vulnerability-research"],"topicsNotShown":0,"allTopics":["reverse-engineering","program-analysis","binary-diffing","network-alignment","vulnerability-research"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":14,"starsCount":160,"forksCount":6,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-23T14:08:31.993Z"}},{"type":"Public","name":"quokka","owner":"quarkslab","isFork":false,"description":"Quokka: A Fast and Accurate Binary Exporter","topicNames":["reverse-engineering","ida-plugin","binexport","binary-exporter"],"topicsNotShown":0,"allTopics":["reverse-engineering","ida-plugin","binexport","binary-exporter"],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":2,"issueCount":5,"starsCount":162,"forksCount":10,"license":"Apache License 2.0","participation":[0,1,6,6,0,1,0,9,0,0,0,0,10,1,0,0,2,8,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,3,2,0,0,0,0,2,2,0,2,4],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-23T08:09:31.158Z"}},{"type":"Public","name":"tritondse","owner":"quarkslab","isFork":false,"description":"Triton-based DSE library with loading and exploration capabilities (and more!)","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":7,"starsCount":92,"forksCount":7,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-22T23:09:01.421Z"}},{"type":"Public","name":"conf-presentations","owner":"quarkslab","isFork":false,"description":"Quarkslab conference talks","topicNames":["cryptography","obfuscation","reverse-engineering","software-engineering","infosec","vulnerability-research"],"topicsNotShown":0,"allTopics":["cryptography","obfuscation","reverse-engineering","software-engineering","infosec","vulnerability-research"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":220,"forksCount":27,"license":null,"participation":[2,1,21,3,1,14,1,0,0,0,0,0,0,2,0,0,2,0,0,0,2,0,1,4,0,1,0,2,1,0,0,0,0,0,0,0,0,0,0,0,0,3,1,0,1,0,8,7,0,0,3,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-16T07:57:08.315Z"}},{"type":"Public","name":"diffing-portal","owner":"quarkslab","isFork":false,"description":"Static site for diffing portal","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Jupyter Notebook","color":"#DA5B0B"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-03T11:26:41.917Z"}},{"type":"Public","name":"python-binexport","owner":"quarkslab","isFork":false,"description":"Python interface for Binexport, the Bindiff export format","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":1,"starsCount":12,"forksCount":2,"license":"Apache License 2.0","participation":[0,0,0,2,0,0,0,0,0,0,5,3,0,2,1,0,1,0,1,0,0,1,2,1,6,3,2,0,1,0,0,6,2,0,0,0,0,0,0,0,0,0,0,0,0,0,0,9,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-25T13:20:48.264Z"}},{"type":"Public","name":"python-bindiff","owner":"quarkslab","isFork":false,"description":"Python module wrapping Bindiff usage into a Python API.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":6,"forksCount":1,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-24T13:32:33.982Z"}},{"type":"Public","name":"idascript","owner":"quarkslab","isFork":false,"description":"Utilities scripts and Python module to facilitate executing idapython scripts in IDA.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":10,"forksCount":1,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-11T16:24:34.511Z"}},{"type":"Public","name":"wirego","owner":"quarkslab","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":1,"starsCount":3,"forksCount":0,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-03T12:59:02.044Z"}},{"type":"Public","name":"unicorn","owner":"quarkslab","isFork":true,"description":"Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, PowerPC, RiscV, S390x, TriCore, X86)","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1294,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-08T08:26:28.507Z"}},{"type":"Public","name":"numbat","owner":"quarkslab","isFork":false,"description":"Library to manipulate and create Sourcetrail databases","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":13,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-07T15:26:47.069Z"}},{"type":"Public","name":"pyrrha","owner":"quarkslab","isFork":false,"description":"A tool for firmware cartography","topicNames":["security","firmware-tools","firmware-analysis"],"topicsNotShown":0,"allTopics":["security","firmware-tools","firmware-analysis"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":134,"forksCount":8,"license":"Apache License 2.0","participation":[3,2,0,1,6,0,3,0,0,4,6,0,5,0,0,0,0,0,0,10,9,0,0,3,0,0,3,5,19,0,0,0,5,0,0,6,0,0,0,0,2,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-06T13:06:32.685Z"}},{"type":"Public","name":"pastis","owner":"quarkslab","isFork":false,"description":"PASTIS: Collaborative Fuzzing Framework","topicNames":["symbolic-execution","fuzzing","program-analysis","vulnerability-research"],"topicsNotShown":0,"allTopics":["symbolic-execution","fuzzing","program-analysis","vulnerability-research"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":147,"forksCount":8,"license":"Apache License 2.0","participation":[0,0,0,0,8,3,2,10,3,4,0,6,4,1,0,3,1,1,0,0,0,2,0,0,0,0,0,0,0,1,2,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-13T15:43:26.968Z"}},{"type":"Public archive","name":"dxfx","owner":"quarkslab","isFork":false,"description":"DxFx is a proof-of-concept DJI Pilot unpacker","topicNames":["android","proof-of-concept","unpacker"],"topicsNotShown":0,"allTopics":["android","proof-of-concept","unpacker"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":29,"forksCount":8,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-01T22:52:12.916Z"}},{"type":"Public","name":"pixiefail","owner":"quarkslab","isFork":false,"description":"PoC for PixieFail vulnerabilities","topicNames":["poc","uefi","vulnerability","edk2"],"topicsNotShown":0,"allTopics":["poc","uefi","vulnerability","edk2"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":17,"forksCount":3,"license":"BSD 2-Clause \"Simplified\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-12T23:26:35.208Z"}},{"type":"Public","name":"arybo","owner":"quarkslab","isFork":false,"description":"Manipulation, canonicalization and identification of mixed boolean-arithmetic symbolic expressions","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":1,"issueCount":6,"starsCount":290,"forksCount":41,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-04T14:24:29.272Z"}},{"type":"Public","name":"peetch","owner":"quarkslab","isFork":false,"description":"An eBPF playground","topicNames":["tls","proxy","ebpf","scapy"],"topicsNotShown":0,"allTopics":["tls","proxy","ebpf","scapy"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":180,"forksCount":18,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-12T20:31:17.533Z"}},{"type":"Public","name":"libleeloo","owner":"quarkslab","isFork":false,"description":"Library to manage big sets of integers (and IPv4 ranges)","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":1,"issueCount":0,"starsCount":23,"forksCount":11,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-08T12:00:21.143Z"}},{"type":"Public","name":"AERoot","owner":"quarkslab","isFork":false,"description":"AERoot is a command line tool that allows you to give root privileges on-the-fly to any process running on the Android emulator with Google Play flavors AVDs.","topicNames":["android-emulator","root-privileges"],"topicsNotShown":0,"allTopics":["android-emulator","root-privileges"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":189,"forksCount":24,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-01T09:44:31.109Z"}},{"type":"Public","name":"qsynthesis","owner":"quarkslab","isFork":false,"description":"Greybox Synthesizer geared for deobfuscation of assembly instructions.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":135,"forksCount":18,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-24T08:57:38.685Z"}},{"type":"Public","name":"mattermost-plugin-e2ee","owner":"quarkslab","isFork":false,"description":"End-to-end encryption plugin for Mattermost","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":14,"issueCount":14,"starsCount":65,"forksCount":6,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-19T13:39:34.367Z"}},{"type":"Public","name":"hooking-golang-playground","owner":"quarkslab","isFork":false,"description":"Various experiments with golang internals","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":1,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-03T10:56:13.811Z"}},{"type":"Public","name":"starlink-tools","owner":"quarkslab","isFork":false,"description":"A collection of tools for security research on Starlink's User Terminal","topicNames":["security","reverse-engineering","fuzzing","starlink"],"topicsNotShown":0,"allTopics":["security","reverse-engineering","fuzzing","starlink"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":102,"forksCount":23,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-25T16:45:54.235Z"}},{"type":"Public","name":".github","owner":"quarkslab","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-21T15:16:31.581Z"}},{"type":"Public","name":"aosp_dataset","owner":"quarkslab","isFork":false,"description":"Large Commit Precise Vulnerability Dataset based on AOSP CVE","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":55,"forksCount":6,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-05-12T18:57:06.852Z"}},{"type":"Public","name":"android-fuzzing","owner":"quarkslab","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":1,"starsCount":88,"forksCount":11,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-05-01T09:43:39.579Z"}},{"type":"Public","name":"legu_unpacker_2019","owner":"quarkslab","isFork":false,"description":"Scripts to unpack APK protected by Legu","topicNames":["android","reverse-engineering","unpacker"],"topicsNotShown":0,"allTopics":["android","reverse-engineering","unpacker"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":4,"issueCount":0,"starsCount":210,"forksCount":68,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-11T08:15:14.968Z"}},{"type":"Public","name":"irma","owner":"quarkslab","isFork":false,"description":"IRMA is an asynchronous & customizable analysis system for suspicious files.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":15,"issueCount":2,"starsCount":266,"forksCount":55,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-03-01T23:09:39.911Z"}},{"type":"Public","name":"quarkspwdump","owner":"quarkslab","isFork":false,"description":"Dump various types of Windows credentials without injecting in any process.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":2,"issueCount":1,"starsCount":413,"forksCount":141,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-01-13T03:45:25.870Z"}},{"type":"Public","name":"binbloom","owner":"quarkslab","isFork":false,"description":"Raw binary firmware analysis software","topicNames":["firmware","reverse-engineering","embedded-systems","binary-analysis"],"topicsNotShown":0,"allTopics":["firmware","reverse-engineering","embedded-systems","binary-analysis"],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":3,"starsCount":472,"forksCount":55,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-11-07T14:33:16.591Z"}}],"repositoryCount":94,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}