{"payload":{"pageCount":2,"repositories":[{"type":"Public","name":"clusterutils","owner":"sefcom","isFork":false,"description":"Utilities for the kubernetes cluster","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"BSD 2-Clause \"Simplified\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-27T21:21:12.918Z"}},{"type":"Public","name":"hackers-mistakes-paper-public-access","owner":"sefcom","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-20T03:53:54.769Z"}},{"type":"Public","name":"VarBERT","owner":"sefcom","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":36,"forksCount":4,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-15T05:58:54.068Z"}},{"type":"Public","name":"RetSpill","owner":"sefcom","isFork":false,"description":"RetSpill: Igniting User-Controlled Data to Burn Away Linux Kernel Protections","allTopics":[],"primaryLanguage":{"name":"LLVM","color":"#185619"},"pullRequestCount":0,"issueCount":0,"starsCount":47,"forksCount":7,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-17T22:35:55.857Z"}},{"type":"Public","name":"operation-mango-public","owner":"sefcom","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":25,"forksCount":2,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-27T10:08:35.342Z"}},{"type":"Public","name":"Witcher","owner":"sefcom","isFork":false,"description":"Witcher is the first framework for using AFL to fuzz web applications.","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":4,"starsCount":67,"forksCount":15,"license":"BSD 2-Clause \"Simplified\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-28T01:33:56.548Z"}},{"type":"Public","name":"greenhouse","owner":"sefcom","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":2,"starsCount":32,"forksCount":3,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-01T21:58:26.758Z"}},{"type":"Public","name":"cloakx","owner":"sefcom","isFork":false,"description":"CloakX, the first client-side antifingerprinting countermeasure that works without requiring browser modification or requiring extension developers to modify their code. ","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":2,"license":"BSD 2-Clause \"Simplified\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-19T14:18:18.094Z"}},{"type":"Public","name":"ghqemu5","owner":"sefcom","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1,"license":"BSD 2-Clause \"Simplified\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-04T18:44:52.294Z"}},{"type":"Public","name":"gh3fuzz","owner":"sefcom","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-07-22T19:43:39.470Z"}},{"type":"Public","name":"LTE-fingerprint","owner":"sefcom","isFork":false,"description":"IEEE/IFIP 2023 Targeted Privacy Attacks by Fingerprinting Mobile Apps in LTE Radio Layer","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":4,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-03T01:14:32.684Z"}},{"type":"Public","name":"honeyplc","owner":"sefcom","isFork":false,"description":"High-interaction Honeypot for PLCs and Industrial Control Systems","allTopics":[],"primaryLanguage":{"name":"Pascal","color":"#E3F171"},"pullRequestCount":1,"issueCount":3,"starsCount":66,"forksCount":17,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-05-16T14:05:05.856Z"}},{"type":"Public","name":"bintoo","owner":"sefcom","isFork":false,"description":"Binary builder for different compilation options based on gentoo","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-25T18:25:30.954Z"}},{"type":"Public","name":"Witcher-experiment","owner":"sefcom","isFork":false,"description":"Experiments from the Witcher paper","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":1,"starsCount":7,"forksCount":5,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-01-10T22:04:46.982Z"}},{"type":"Public","name":"Widash","owner":"sefcom","isFork":false,"description":"Witcher's version of dash ","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":3,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-01-06T19:54:25.214Z"}},{"type":"Public","name":"Witcher-java","owner":"sefcom","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-11-29T16:50:12.997Z"}},{"type":"Public","name":"Witcher-nodejs","owner":"sefcom","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-11-29T16:44:00.241Z"}},{"type":"Public","name":"Witcher-ruby","owner":"sefcom","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-11-29T16:29:10.220Z"}},{"type":"Public","name":"Witcher-Python","owner":"sefcom","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-11-29T16:26:02.405Z"}},{"type":"Public","name":"k8s-examples","owner":"sefcom","isFork":false,"description":"Just some examples to help get users up and running quickly with k8s","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-11-28T23:45:13.975Z"}},{"type":"Public","name":"KHeaps","owner":"sefcom","isFork":false,"description":"Playing for {K (H) eaps}: Understanding and Improving Linux Kernel Exploit Reliability","allTopics":["linux","kernel","security"],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":1,"starsCount":68,"forksCount":7,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-05-12T00:28:59.497Z"}},{"type":"Public","name":"CDGym","owner":"sefcom","isFork":false,"description":"Cyber Deception Gym","allTopics":[],"primaryLanguage":{"name":"Jinja","color":"#a52a22"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-03-23T17:13:22.411Z"}},{"type":"Public","name":"cse545-f20-video","owner":"sefcom","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"SWIG","color":"#ccc"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-03-23T04:39:48.349Z"}},{"type":"Public","name":"kube5gnfvo","owner":"sefcom","isFork":true,"description":"SEFCOM's fork of kube5gnfvo (used by free5gmano/free5gmano) to fix any issues with the deployment part","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":75,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-03-16T08:11:50.439Z"}},{"type":"Public","name":"dbling","owner":"sefcom","isFork":false,"description":"dbling: The Chrome OS Forensic Toolset","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":4,"issueCount":0,"starsCount":12,"forksCount":2,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-10-27T20:54:29.146Z"}},{"type":"Public archive","name":"symexec_hci_public","owner":"sefcom","isFork":true,"description":"A GUI for angr. Being developed *very* slowly.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":2,"starsCount":0,"forksCount":106,"license":"BSD 2-Clause \"Simplified\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-10-23T19:47:45.495Z"}},{"type":"Public","name":"leak-kptr","owner":"sefcom","isFork":true,"description":"Exploiting Uses of Uninitialized Stack Variables in Linux Kernels to Leak Kernel Pointers","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":8,"forksCount":4,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-07-24T23:43:48.129Z"}},{"type":"Public","name":"run-cgc-povs","owner":"sefcom","isFork":false,"description":"Runs the Cyber Grand Challenge proof of vulnerabilities","allTopics":[],"primaryLanguage":{"name":"POV-Ray SDL","color":"#6bac65"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-06-23T21:38:04.679Z"}},{"type":"Public","name":"smokeBomb","owner":"sefcom","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":1,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-06-18T06:32:08.057Z"}},{"type":"Public","name":"pigz","owner":"sefcom","isFork":true,"description":"A parallel implementation of gzip for modern multi-processor, multi-core machines.","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":172,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-05-05T19:13:58.964Z"}}],"repositoryCount":37,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}