{"payload":{"pageCount":2,"repositories":[{"type":"Public","name":"qbindiff","owner":"quarkslab","isFork":false,"description":"Quarkslab Bindiffer but not only !","topicNames":["reverse-engineering","program-analysis","binary-diffing","network-alignment","vulnerability-research"],"topicsNotShown":0,"allTopics":["reverse-engineering","program-analysis","binary-diffing","network-alignment","vulnerability-research"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":14,"starsCount":160,"forksCount":6,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-23T14:08:31.993Z"}},{"type":"Public","name":"tritondse","owner":"quarkslab","isFork":false,"description":"Triton-based DSE library with loading and exploration capabilities (and more!)","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":7,"starsCount":92,"forksCount":7,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-22T23:09:01.421Z"}},{"type":"Public","name":"python-binexport","owner":"quarkslab","isFork":false,"description":"Python interface for Binexport, the Bindiff export format","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":1,"starsCount":12,"forksCount":2,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-25T13:20:48.264Z"}},{"type":"Public","name":"python-bindiff","owner":"quarkslab","isFork":false,"description":"Python module wrapping Bindiff usage into a Python API.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":6,"forksCount":1,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-24T13:32:33.982Z"}},{"type":"Public","name":"idascript","owner":"quarkslab","isFork":false,"description":"Utilities scripts and Python module to facilitate executing idapython scripts in IDA.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":10,"forksCount":1,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-11T16:24:34.511Z"}},{"type":"Public","name":"numbat","owner":"quarkslab","isFork":false,"description":"Library to manipulate and create Sourcetrail databases","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":13,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-07T15:26:47.069Z"}},{"type":"Public","name":"pyrrha","owner":"quarkslab","isFork":false,"description":"A tool for firmware cartography","topicNames":["security","firmware-tools","firmware-analysis"],"topicsNotShown":0,"allTopics":["security","firmware-tools","firmware-analysis"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":134,"forksCount":8,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-06T13:06:32.685Z"}},{"type":"Public","name":"pastis","owner":"quarkslab","isFork":false,"description":"PASTIS: Collaborative Fuzzing Framework","topicNames":["symbolic-execution","fuzzing","program-analysis","vulnerability-research"],"topicsNotShown":0,"allTopics":["symbolic-execution","fuzzing","program-analysis","vulnerability-research"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":147,"forksCount":8,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-13T15:43:26.968Z"}},{"type":"Public archive","name":"dxfx","owner":"quarkslab","isFork":false,"description":"DxFx is a proof-of-concept DJI Pilot unpacker","topicNames":["android","proof-of-concept","unpacker"],"topicsNotShown":0,"allTopics":["android","proof-of-concept","unpacker"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":29,"forksCount":8,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-01T22:52:12.916Z"}},{"type":"Public","name":"pixiefail","owner":"quarkslab","isFork":false,"description":"PoC for PixieFail vulnerabilities","topicNames":["poc","uefi","vulnerability","edk2"],"topicsNotShown":0,"allTopics":["poc","uefi","vulnerability","edk2"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":17,"forksCount":3,"license":"BSD 2-Clause \"Simplified\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-12T23:26:35.208Z"}},{"type":"Public","name":"peetch","owner":"quarkslab","isFork":false,"description":"An eBPF playground","topicNames":["tls","proxy","ebpf","scapy"],"topicsNotShown":0,"allTopics":["tls","proxy","ebpf","scapy"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":180,"forksCount":18,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-12T20:31:17.533Z"}},{"type":"Public","name":"AERoot","owner":"quarkslab","isFork":false,"description":"AERoot is a command line tool that allows you to give root privileges on-the-fly to any process running on the Android emulator with Google Play flavors AVDs.","topicNames":["android-emulator","root-privileges"],"topicsNotShown":0,"allTopics":["android-emulator","root-privileges"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":189,"forksCount":24,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-01T09:44:31.109Z"}},{"type":"Public","name":"qsynthesis","owner":"quarkslab","isFork":false,"description":"Greybox Synthesizer geared for deobfuscation of assembly instructions.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":135,"forksCount":18,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-24T08:57:38.685Z"}},{"type":"Public","name":"starlink-tools","owner":"quarkslab","isFork":false,"description":"A collection of tools for security research on Starlink's User Terminal","topicNames":["security","reverse-engineering","fuzzing","starlink"],"topicsNotShown":0,"allTopics":["security","reverse-engineering","fuzzing","starlink"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":102,"forksCount":23,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-25T16:45:54.235Z"}},{"type":"Public","name":"aosp_dataset","owner":"quarkslab","isFork":false,"description":"Large Commit Precise Vulnerability Dataset based on AOSP CVE","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":55,"forksCount":6,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-05-12T18:57:06.852Z"}},{"type":"Public","name":"legu_unpacker_2019","owner":"quarkslab","isFork":false,"description":"Scripts to unpack APK protected by Legu","topicNames":["android","reverse-engineering","unpacker"],"topicsNotShown":0,"allTopics":["android","reverse-engineering","unpacker"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":4,"issueCount":0,"starsCount":210,"forksCount":68,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-11T08:15:14.968Z"}},{"type":"Public","name":"qsig","owner":"quarkslab","isFork":false,"description":"QSig: Patch signature generation - detection tool ","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":8,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-10-24T14:50:04.466Z"}},{"type":"Public","name":"bgraph","owner":"quarkslab","isFork":false,"description":"BGraph is a tool designed to generate dependencies graphs from Android.bp soong files.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":3,"starsCount":15,"forksCount":7,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-05-24T08:33:53.387Z"}},{"type":"Public","name":"tpmee","owner":"quarkslab","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":9,"forksCount":2,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-04-07T19:54:43.714Z"}},{"type":"Public","name":"can-workshop","owner":"quarkslab","isFork":false,"description":"Files for the Grehack 2021 workshop: Revers3 me if you CAN","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-11-18T15:27:12.246Z"}},{"type":"Public","name":"BVWhiteBox","owner":"quarkslab","isFork":false,"description":"This PoC illustrates our work on asymmetric white-box cryptography, it can be used to generate a set of lookup tables used for lattice-based white-box scheme","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":11,"forksCount":2,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-03-24T13:40:19.256Z"}},{"type":"Public","name":"irmacl-async","owner":"quarkslab","isFork":false,"description":"Asynchronous client library for IRMA API","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":2,"forksCount":2,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-02-26T02:21:00.219Z"}},{"type":"Public","name":"ziphyr","owner":"quarkslab","isFork":false,"description":"On-the-fly zip of streamed file with optional zipcrypto.","topicNames":["crypto","stream","zip"],"topicsNotShown":0,"allTopics":["crypto","stream","zip"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":1,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-12-14T13:00:31.771Z"}},{"type":"Public","name":"qb.backup","owner":"quarkslab","isFork":false,"description":"The server-side script of the qb.backup orchestration solution.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":5,"forksCount":4,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-02-04T11:07:37.478Z"}},{"type":"Public","name":"samsung-trustzone-research","owner":"quarkslab","isFork":false,"description":"Reverse-engineering tools and exploits for Samsung's implementation of TrustZone","topicNames":["tooling","emulation","reverse-engineering","bindings","fuzzing","samsung","exploitation","trustzone","kinibi"],"topicsNotShown":0,"allTopics":["tooling","emulation","reverse-engineering","bindings","fuzzing","samsung","exploitation","trustzone","kinibi"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":145,"forksCount":22,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-12-16T14:29:44.157Z"}},{"type":"Public","name":"python-zipstream","owner":"quarkslab","isFork":false,"description":"forked from allanlei/python-zipstream","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":2,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-01-02T13:04:20.462Z"}},{"type":"Public","name":"irmacl","owner":"quarkslab","isFork":false,"description":"irma api command line client","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":6,"forksCount":4,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-11-06T09:38:46.530Z"}},{"type":"Public","name":"irma-ansible","owner":"quarkslab","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-06-27T14:21:49.341Z"}},{"type":"Public","name":"sboot-binwalk","owner":"quarkslab","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":21,"forksCount":4,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-06-29T13:56:44.926Z"}},{"type":"Public","name":"sspam","owner":"quarkslab","isFork":false,"description":"Symbolic Simplification with PAttern Matching","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":6,"starsCount":98,"forksCount":15,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-02-22T12:31:47.287Z"}}],"repositoryCount":31,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}