{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"macroni","owner":"trailofbits","isFork":false,"description":"C and C++ compiler frontend using PASTA to parse code, and VAST to represent the code as MLIR.","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":30,"forksCount":3,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-08T22:07:39.534Z"}},{"type":"Public","name":"debloater-eval","owner":"trailofbits","isFork":false,"description":"Dataset and resources for evaluating software debloating tools.","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":2,"issueCount":0,"starsCount":1,"forksCount":1,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,2,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-03T21:10:00.222Z"}},{"type":"Public","name":"krf","owner":"trailofbits","isFork":false,"description":"A kernelspace syscall interceptor and randomized faulter","topicNames":["linux-kernel","syscalls","fault-injection","hacktoberfest","freebsd"],"topicsNotShown":0,"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":10,"starsCount":346,"forksCount":35,"license":"GNU General Public License v3.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-09-29T15:34:24.114Z"}},{"type":"Public","name":"ctf","owner":"trailofbits","isFork":false,"description":"CTF Field Guide","topicNames":["tutorials","ctf","security-ctf"],"topicsNotShown":0,"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":4,"issueCount":12,"starsCount":1289,"forksCount":244,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-07-24T10:09:00.632Z"}},{"type":"Public","name":"cb-multios","owner":"trailofbits","isFork":false,"description":"DARPA Challenges Sets for Linux, Windows, and macOS","topicNames":["test-suite","decree","vulnerabilities"],"topicsNotShown":0,"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":4,"issueCount":23,"starsCount":509,"forksCount":103,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-29T02:47:12.819Z"}},{"type":"Public","name":"osquery-extensions","owner":"trailofbits","isFork":false,"description":"osquery extensions by Trail of Bits","topicNames":["security","sql","monitoring","intrusion-detection","osquery"],"topicsNotShown":0,"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":1,"issueCount":17,"starsCount":256,"forksCount":36,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-12T18:13:08.970Z"}},{"type":"Public","name":"onesixtyone","owner":"trailofbits","isFork":false,"description":"Fast SNMP Scanner","topicNames":["network-security","snmp"],"topicsNotShown":0,"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":1,"issueCount":3,"starsCount":471,"forksCount":85,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-11T18:21:38.419Z"}}],"repositoryCount":7,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"mirror","text":"Mirrors"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}