{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"Vulnerability-REsearch","owner":"binarly-io","isFork":false,"description":"Binarly Vulnerability Research Advisories","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":130,"forksCount":19,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-21T18:33:39.567Z"}},{"type":"Public","name":"fwhunt-scan","owner":"binarly-io","isFork":false,"description":"Tools for analyzing UEFI firmware and checking UEFI modules with FwHunt rules","allTopics":["reverse-engineering","uefi","radare2","uefi-firmware","efi-protocols","efi-guid","uefi-firmware-analysis"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":200,"forksCount":28,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-23T18:05:46.685Z"}},{"type":"Public","name":"binary-risk-intelligence","owner":"binarly-io","isFork":false,"description":"Binary Risk Intelligence","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":145,"forksCount":7,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-19T23:43:13.401Z"}},{"type":"Public","name":"fwhunt-ida","owner":"binarly-io","isFork":false,"description":"Helper tool for generating FwHunt compliant rules in IDA","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":6,"forksCount":2,"license":null,"participation":[0,0,0,0,0,1,2,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,2,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-28T09:48:58.227Z"}},{"type":"Public","name":"Research_Publications","owner":"binarly-io","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":97,"forksCount":15,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-18T17:48:09.743Z"}},{"type":"Public","name":"idapcode","owner":"binarly-io","isFork":false,"description":"IDA plugin displaying the P-Code for the current function","allTopics":["reverse-engineering","ida-plugin","idapython","p-code","ghidra"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":62,"forksCount":6,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-27T20:19:16.862Z"}}],"repositoryCount":6,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}