{"payload":{"pageCount":2,"repositories":[{"type":"Public","name":"phasar","owner":"secure-software-engineering","isFork":false,"description":"A LLVM-based static analysis framework.","allTopics":["c","cpp","llvm","static-analysis","program-analysis","data-flow-analysis"],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":12,"issueCount":28,"starsCount":910,"forksCount":138,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-11T14:03:34.258Z"}},{"type":"Public","name":"swan","owner":"secure-software-engineering","isFork":false,"description":"Security methods for WeAkNess detection","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":19,"starsCount":19,"forksCount":7,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-10T09:43:57.148Z"}},{"type":"Public","name":"FlowDroid","owner":"secure-software-engineering","isFork":false,"description":"FlowDroid Static Data Flow Tracker","allTopics":["static-analysis","flowdroid","data-flow-tracker"],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":1,"issueCount":221,"starsCount":1018,"forksCount":289,"license":"GNU Lesser General Public License v2.1","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-07T08:22:28.485Z"}},{"type":"Public","name":"secucheck-core","owner":"secure-software-engineering","isFork":false,"description":"Taint Analysis on top of Soot. ","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":1,"issueCount":1,"starsCount":9,"forksCount":3,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-24T20:11:38.208Z"}},{"type":"Public","name":"sootdiff","owner":"secure-software-engineering","isFork":false,"description":"SootDiff - Bytecode Comparison Across Different Java Compilers","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":1,"issueCount":1,"starsCount":17,"forksCount":4,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-24T20:10:07.161Z"}},{"type":"Public","name":"upcy","owner":"secure-software-engineering","isFork":false,"description":"UpCy automatically finds compatible updates for Maven dependencies.","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":1,"issueCount":1,"starsCount":6,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-24T20:10:05.146Z"}},{"type":"Public","name":"TypeEvalPy","owner":"secure-software-engineering","isFork":false,"description":"A Micro-benchmarking Framework for Python Type Inference Tools","allTopics":["python","benchmark","staticanalysis","typeinference"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":24,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-21T05:34:30.245Z"}},{"type":"Public","name":"SparseBoomerang","owner":"secure-software-engineering","isFork":false,"description":"Sparse Demand-Driven Pointer Analysis","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":3,"license":"Eclipse Public License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-08T13:21:44.959Z"}},{"type":"Public","name":"HeaderGen","owner":"secure-software-engineering","isFork":false,"description":"HeaderGen annotates Jupyter notebooks using static analysis. Improves PyCG's call graph analysis by supporting external libraries and flow-sensitivity.","allTopics":["python","static-analysis","jupyter-notebook","call-graph-analysis"],"primaryLanguage":{"name":"Jupyter Notebook","color":"#DA5B0B"},"pullRequestCount":1,"issueCount":1,"starsCount":11,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-02T16:09:11.366Z"}},{"type":"Public","name":"secucheck-catalog","owner":"secure-software-engineering","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-25T16:06:41.538Z"}},{"type":"Public","name":"secucheck","owner":"secure-software-engineering","isFork":false,"description":"Soot-based taint analysis with internal Java fluent interface for security specifications in fluentTQL implemented with MagpieBridge to support multiple IDEs. ","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":6,"starsCount":16,"forksCount":7,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-14T14:05:34.095Z"}},{"type":"Public","name":"FalseCrypt","owner":"secure-software-engineering","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-14T11:03:24.424Z"}},{"type":"Public","name":"SparseIDE","owner":"secure-software-engineering","isFork":false,"description":"Sparse IDE/IFDS solver and client implementation","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1,"license":"GNU Lesser General Public License v2.1","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-29T10:14:44.449Z"}},{"type":"Public","name":"achilles-benchmark-depscanners","owner":"secure-software-engineering","isFork":false,"description":"Achilles - Benchmark for assessing OSS-Vulnerability Scanners 59","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":11,"issueCount":0,"starsCount":7,"forksCount":4,"license":"GNU Lesser General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-09-28T08:57:25.034Z"}},{"type":"Public","name":"neck","owner":"secure-software-engineering","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":3,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-07-28T20:37:25.735Z"}},{"type":"Public","name":"modguard","owner":"secure-software-engineering","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":"GNU Lesser General Public License v2.1","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-16T14:11:17.292Z"}},{"type":"Public","name":"SootFX","owner":"secure-software-engineering","isFork":false,"description":"A Static Code Feature Extraction Tool for Java and Android","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":18,"forksCount":4,"license":"GNU Lesser General Public License v2.1","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-07T14:03:46.466Z"}},{"type":"Public","name":"DroidBench","owner":"secure-software-engineering","isFork":false,"description":"A micro-benchmark suite to assess the stability of taint-analysis tools for Android","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":6,"issueCount":11,"starsCount":262,"forksCount":114,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-17T14:28:34.921Z"}},{"type":"Public","name":"COVA","owner":"secure-software-engineering","isFork":false,"description":"COVA - A static analysis tool to compute path conditions","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":1,"starsCount":32,"forksCount":9,"license":"GNU Lesser General Public License v2.1","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-11-16T09:26:02.648Z"}},{"type":"Public","name":"authcheck","owner":"secure-software-engineering","isFork":false,"description":"Analysis for access-control vulnerabilities in Java Spring Security applications. ","allTopics":["java","security","authentication","authorization","springframework","access-control","soot"],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":2,"issueCount":0,"starsCount":13,"forksCount":5,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-05-25T06:29:23.192Z"}},{"type":"Public","name":"spring-petclinic-kotlin","owner":"secure-software-engineering","isFork":false,"description":"Vulnerable version of the Spring PetClinic application in Kotlin","allTopics":[],"primaryLanguage":{"name":"Kotlin","color":"#A97BFF"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":1,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-05-19T09:16:55.034Z"}},{"type":"Public","name":"CogniCrypt-CI-Integration","owner":"secure-software-engineering","isFork":false,"description":"This repository contains code for a Jenkins adaptor for CogniCrypt which is based on warnings-ng-plugin https://github.com/jenkinsci/warnings-ng-plugin","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":1,"issueCount":5,"starsCount":0,"forksCount":1,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-03-21T12:24:18.911Z"}},{"type":"Public","name":"opcua-scanner","owner":"secure-software-engineering","isFork":false,"description":"An opcua client scanning for servers in a network","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":8,"forksCount":3,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-12-16T06:47:46.911Z"}},{"type":"Public","name":"z3","owner":"secure-software-engineering","isFork":true,"description":"The Z3 Theorem Prover","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1450,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-10-25T09:30:33.764Z"}},{"type":"Public","name":"cards","owner":"secure-software-engineering","isFork":false,"description":"Component-based Assumptions and Restrictions for Dataflow Specifications","allTopics":["java","eclipse","eclipse-plugin","eclipse-sirius","xtend","xtext","model-based"],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-07-29T15:46:08.789Z"}},{"type":"Public","name":"jadx-taintdoc","owner":"secure-software-engineering","isFork":false,"description":"Jadx extended to ease documentation of taint flows","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":1,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-07-16T14:27:31.116Z"}},{"type":"Public","name":"tamiflex","owner":"secure-software-engineering","isFork":false,"description":"TamiFlex facilitates static analysis of programs that use reflection and custom class loaders","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":2,"issueCount":8,"starsCount":42,"forksCount":13,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-05-15T17:32:59.885Z"}},{"type":"Public","name":"Jimple-Interpreter","owner":"secure-software-engineering","isFork":false,"description":"Soot based Jimple interpreter","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":2,"issueCount":0,"starsCount":12,"forksCount":3,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-03-31T19:22:11.853Z"}},{"type":"Public","name":"CogniCrypt-IntelliJ","owner":"secure-software-engineering","isFork":false,"description":"Static Code Analysis for Crypto-API misuse detection. IDE Plugin for IntelliJ and Android Studio","allTopics":["static-code-analysis","intellij-plugin","android-studio-plugin","security-scanner","api-misuse"],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":5,"issueCount":0,"starsCount":1,"forksCount":1,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-02-19T13:48:57.785Z"}},{"type":"Public","name":"mudarri","owner":"secure-software-engineering","isFork":false,"description":"Source code of the Mudarri IntelliJ plugin, using rule graphs","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":1,"issueCount":0,"starsCount":0,"forksCount":2,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-10-13T18:26:07.423Z"}}],"repositoryCount":59,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}