{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"Vultron","owner":"CERTCC","isFork":false,"description":"Vultron is a protocol for Coordinated Vulnerability Disclosure","allTopics":["prototype","protocol","vulnerability","activitypub","cvd","vulnerability-reports","activitystreams-vocabulary","vulnerability-disclosure","vulnerability-response","vulnerability-disclosure-policies","vulnerability-disclosure-program"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":3,"starsCount":10,"forksCount":2,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-18T23:10:05.775Z"}},{"type":"Public","name":"SSVC","owner":"CERTCC","isFork":false,"description":"Stakeholder-Specific Vulnerability Categorization","allTopics":["vulnerability","vulnerabilities","decision-trees","vulnerability-management","decision-support","prioritization"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":65,"starsCount":127,"forksCount":31,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-16T16:16:59.041Z"}},{"type":"Public","name":"VINCE","owner":"CERTCC","isFork":false,"description":"VINCE is the Vulnerability Information and Coordination Environment developed and used by the CERT Coordination Center to improve coordinated vulnerability disclosure. VINCE is a Python-based web platform. ","allTopics":["api","coordination","csirt","vulnerability","vulnerability-management","vulnerability-identification","psirt","python","django","cert"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":16,"starsCount":54,"forksCount":25,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-04T00:06:05.517Z"}},{"type":"Public archive","name":"PoC-Exploits","owner":"CERTCC","isFork":false,"description":"Select proof-of-concept exploits for software vulnerabilities to aid in identifying and testing vulnerable systems.","allTopics":["exploits","poc","vulnerabilities"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":180,"forksCount":47,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-15T20:21:50.822Z"}},{"type":"Public archive","name":"tapioca","owner":"CERTCC","isFork":false,"description":"CERT Tapioca for MITM network analysis","allTopics":["mitm","http-proxy","tapioca","wireshark","mitmproxy","transparent-proxy","ssl-inspection","ssl-interception"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":180,"forksCount":26,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-15T19:44:08.042Z"}},{"type":"Public archive","name":"metasploit_json_parser","owner":"CERTCC","isFork":false,"description":"Parser for the JSON database included in metasploit-framework that emits a CSV file of modules keyed by vulnerability IDs and references. NOTE: Superseded by git_vul_driller linked below.","allTopics":["metadata","threatintel","metasploit-framework","vulnerability-assessment","metasploit","threat-intelligence","metasploit-framework-database","vulnerability-research","metasploit-automation"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":0,"starsCount":2,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-15T19:16:12.966Z"}},{"type":"Public archive","name":"Vulnerability-Data-Archive-Tools","owner":"CERTCC","isFork":false,"description":"Tools for working with the CERT Vulnerability Data Archive. See also https://github.com/CERTCC/Vulnerability-Data-Archive","allTopics":["python","vulnerability-data"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":19,"forksCount":15,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-14T20:01:45.026Z"}},{"type":"Public archive","name":"certfuzz","owner":"CERTCC","isFork":false,"description":"This project contains the source code for the CERT Basic Fuzzing Framework (BFF) and the CERT Failure Observation Engine (FOE).","allTopics":["fuzzing","fuzz-testing","cert","foe","bff"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":262,"forksCount":58,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-11T16:45:31.701Z"}},{"type":"Public archive","name":"keyfinder","owner":"CERTCC","isFork":false,"description":"A tool for finding and analyzing private (and public) key files, including support for Android APK files.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":266,"forksCount":44,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-11-07T19:52:11.527Z"}},{"type":"Public archive","name":"Syzbot-Repro-Runner","owner":"CERTCC","isFork":false,"description":"Automatically build and run a custom kernel and crasher from a syzbot report","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-11-04T17:13:26.968Z"}},{"type":"Public archive","name":"exploitable","owner":"CERTCC","isFork":true,"description":"This is CERT/CC's fork of the 'exploitable' GDB plugin. We're maintaining this for historical purposes, but not currently actively participating in its development. Please submit issues or pull requests to the main (jfoote's) project.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":119,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-07-06T16:01:44.377Z"}},{"type":"Public archive","name":"trommel","owner":"CERTCC","isFork":false,"description":"TROMMEL: Sift Through Embedded Device Files to Identify Potential Vulnerable Indicators","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":204,"forksCount":47,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-06-23T20:03:41.141Z"}},{"type":"Public archive","name":"vrdx-sig-vxref-wip","owner":"CERTCC","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":23,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-06-27T11:07:53.495Z"}}],"repositoryCount":13,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"CERTCC repositories"}