{"payload":{"pageCount":2,"repositories":[{"type":"Public","name":"labyrinth","owner":"CERTCC","isFork":false,"description":"Come inside, and have a nice cup of tea.","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":13,"starsCount":96,"forksCount":35,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-15T19:45:22.976Z"}},{"type":"Public","name":"metasploit-framework","owner":"CERTCC","isFork":true,"description":"CERT/CC's fork of Metasploit Framework in which we are tagging commits that include vulnerability IDs. The first commit for an ID we recognize gets the tag for that ID. Aside from adding git tags, we do not otherwise modify the code. Updates hourly.","allTopics":["cve","vulnerability-identification","cve-searchsploit","cve-search","cves","vulnerability-intelligence"],"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":13769,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-14T19:44:57.602Z"}},{"type":"Public","name":"Vultron","owner":"CERTCC","isFork":false,"description":"Vultron is a protocol for Coordinated Vulnerability Disclosure","allTopics":["prototype","protocol","vulnerability","activitypub","cvd","vulnerability-reports","activitystreams-vocabulary","vulnerability-disclosure","vulnerability-response","vulnerability-disclosure-policies","vulnerability-disclosure-program"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":3,"starsCount":9,"forksCount":2,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-13T21:46:48.998Z"}},{"type":"Public","name":"SSVC","owner":"CERTCC","isFork":false,"description":"Stakeholder-Specific Vulnerability Categorization","allTopics":["vulnerability","vulnerabilities","decision-trees","vulnerability-management","decision-support","prioritization"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":57,"starsCount":111,"forksCount":32,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-13T15:37:16.698Z"}},{"type":"Public","name":"CERT-Guide-to-CVD","owner":"CERTCC","isFork":false,"description":"Content for the CERT Guide to Coordinated Vulnerability Disclosure","allTopics":["vulnerability","vulnerability-management","vulnerability-analysis","cvd","vulnerability-reports","vulnerability-disclosure","vulnerability-response","vulnerability-disclosure-policies","vulnerability-disclosure-program"],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":7,"starsCount":8,"forksCount":4,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-13T14:52:28.506Z"}},{"type":"Public","name":"VINCE","owner":"CERTCC","isFork":false,"description":"VINCE is the Vulnerability Information and Coordination Environment developed and used by the CERT Coordination Center to improve coordinated vulnerability disclosure. VINCE is a Python-based web platform. ","allTopics":["api","coordination","csirt","vulnerability","vulnerability-management","vulnerability-identification","psirt","python","django","cert"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":14,"starsCount":49,"forksCount":25,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-10T21:18:37.394Z"}},{"type":"Public","name":"kaiju","owner":"CERTCC","isFork":true,"description":"CERT Kaiju is a binary analysis framework extension for the Ghidra software reverse engineering suite. This repository is the primary, canonical repository for this project -- file bug reports and wishes here!","allTopics":["reverse-engineering","binary-analysis","ghidra"],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":5,"starsCount":262,"forksCount":30,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-10T19:33:36.062Z"}},{"type":"Public","name":"exploitdb","owner":"CERTCC","isFork":true,"description":"CERT/CC's fork of the official Exploit Database repository in which we are tagging commits that include vulnerability IDs. The first commit for an ID we recognize gets the tag for that ID. Aside from adding git tags, we do not otherwise modify the code. Updates hourly.","allTopics":["cve","vulnerability-identification","cve-searchsploit","cve-search","cves","vulnerability-intelligence"],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":7,"forksCount":1882,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-10T12:53:00.328Z"}},{"type":"Public archive","name":"PoC-Exploits","owner":"CERTCC","isFork":false,"description":"Select proof-of-concept exploits for software vulnerabilities to aid in identifying and testing vulnerable systems.","allTopics":["exploits","poc","vulnerabilities"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":179,"forksCount":47,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-15T20:21:50.822Z"}},{"type":"Public archive","name":"tapioca","owner":"CERTCC","isFork":false,"description":"CERT Tapioca for MITM network analysis","allTopics":["mitm","http-proxy","tapioca","wireshark","mitmproxy","transparent-proxy","ssl-inspection","ssl-interception"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":180,"forksCount":26,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-15T19:44:08.042Z"}},{"type":"Public archive","name":"metasploit_json_parser","owner":"CERTCC","isFork":false,"description":"Parser for the JSON database included in metasploit-framework that emits a CSV file of modules keyed by vulnerability IDs and references. NOTE: Superseded by git_vul_driller linked below.","allTopics":["metadata","threatintel","metasploit-framework","vulnerability-assessment","metasploit","threat-intelligence","metasploit-framework-database","vulnerability-research","metasploit-automation"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":0,"starsCount":2,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-15T19:16:12.966Z"}},{"type":"Public archive","name":"Vulnerability-Data-Archive-Tools","owner":"CERTCC","isFork":false,"description":"Tools for working with the CERT Vulnerability Data Archive. See also https://github.com/CERTCC/Vulnerability-Data-Archive","allTopics":["python","vulnerability-data"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":20,"forksCount":15,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-14T20:01:45.026Z"}},{"type":"Public archive","name":"Vulnerability-Data-Archive","owner":"CERTCC","isFork":false,"description":"With the hope that someone finds the data useful, we used to periodically publish an archive of almost all of the non-sensitive vulnerability information in our vulnerability reports database. See also https://github.com/CERTCC/Vulnerability-Data-Archive-Tools","allTopics":["threat","cert","vulnerability","threatintel","cve","threat-analysis","threat-intelligence","vulnerability-report","vulnerability-data","vulnerability-notes"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":84,"forksCount":25,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-14T19:56:25.704Z"}},{"type":"Public","name":"pharos","owner":"CERTCC","isFork":true,"description":"Automated static analysis tools for binary programs. This is a \"mirror\"; please file tickets, bug reports, or pull requests at the upstream home in @cmu-sei: https://github.com/cmu-sei/pharos","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":5,"forksCount":185,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-29T13:40:16.557Z"}},{"type":"Public archive","name":"vulnerability_disclosure_policy_templates","owner":"CERTCC","isFork":false,"description":"A collection of templates for generating vulnerability disclosure policies. (NOTE: As of 2024, these templates are now part of the CERT Guide to Coordinated Vulnerability Disclosure, see link in README.)","allTopics":["vulnerability","disclosure","cvd-policy","vulnerability-disclosure","disclosure-policy","vulnerability-disclosure-policies"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":10,"forksCount":5,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-25T18:03:50.308Z"}},{"type":"Public","name":".github","owner":"CERTCC","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-16T17:52:07.894Z"}},{"type":"Public archive","name":"certfuzz","owner":"CERTCC","isFork":false,"description":"This project contains the source code for the CERT Basic Fuzzing Framework (BFF) and the CERT Failure Observation Engine (FOE).","allTopics":["fuzzing","fuzz-testing","cert","foe","bff"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":261,"forksCount":58,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-11T16:45:31.701Z"}},{"type":"Public","name":"SBOM","owner":"CERTCC","isFork":false,"description":"Examples and proof-of-concept for Software Bill of Materials (SBOM) code & data","allTopics":["bill-of-materials","sbom","sbom-generator"],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":2,"starsCount":55,"forksCount":16,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-08T17:32:26.171Z"}},{"type":"Public","name":"cveClient","owner":"CERTCC","isFork":false,"description":"A client and library to cve-services 2.x to provide CVE management for CNA and CERTs","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":17,"forksCount":7,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-22T19:02:08.031Z"}},{"type":"Public archive","name":"keyfinder","owner":"CERTCC","isFork":false,"description":"A tool for finding and analyzing private (and public) key files, including support for Android APK files.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":264,"forksCount":44,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-11-07T19:52:11.527Z"}},{"type":"Public archive","name":"CVE-2021-44228_scanner","owner":"CERTCC","isFork":false,"description":"Scanners for Jar files that may be vulnerable to CVE-2021-44228","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":344,"forksCount":89,"license":"BSD 2-Clause \"Simplified\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-03-23T18:12:51.791Z"}},{"type":"Public","name":"git_vul_driller","owner":"CERTCC","isFork":false,"description":"Drills through git commit histories to find vulnerability IDs in change logs.","allTopics":[],"primaryLanguage":{"name":"Jupyter Notebook","color":"#DA5B0B"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":2,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-02-24T17:58:29.047Z"}},{"type":"Public archive","name":"Linux-Kernel-Analysis-Environment","owner":"CERTCC","isFork":false,"description":"Container-based environment for debugging and analyzing Linux kernels using QEMU and GDB","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":6,"forksCount":3,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-11-04T17:18:18.316Z"}},{"type":"Public archive","name":"Syzbot-Repro-Runner","owner":"CERTCC","isFork":false,"description":"Automatically build and run a custom kernel and crasher from a syzbot report","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-11-04T17:13:26.968Z"}},{"type":"Public archive","name":"UEFI-Analysis-Resources","owner":"CERTCC","isFork":false,"description":"Documentation, examples, and other resources regarding analyzing EDK2 based UEFI firmware","allTopics":[],"primaryLanguage":{"name":"PHP","color":"#4F5D95"},"pullRequestCount":0,"issueCount":0,"starsCount":6,"forksCount":1,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-11-04T17:11:17.014Z"}},{"type":"Public","name":"autocats","owner":"CERTCC","isFork":true,"description":"AUTOCATS is the automated code analysis testing suite, used by projects like CERT Kaiju.","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":5,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-10-19T21:50:04.104Z"}},{"type":"Public archive","name":"exploitable","owner":"CERTCC","isFork":true,"description":"This is CERT/CC's fork of the 'exploitable' GDB plugin. We're maintaining this for historical purposes, but not currently actively participating in its development. Please submit issues or pull requests to the main (jfoote's) project.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":118,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-07-06T16:01:44.377Z"}},{"type":"Public archive","name":"privesc","owner":"CERTCC","isFork":false,"description":"Process Monitor filter for finding privilege escalation vulnerabilities on Windows","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":76,"forksCount":8,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-06-09T19:01:51.318Z"}},{"type":"Public","name":"pharos-demangle","owner":"CERTCC","isFork":true,"description":"Demangles C++ symbol names genarated by Microsoft Visual C++ in order to retrieve the original C++ declarations. This is a \"mirror\"; please file tickets, bug reports, or pull requests at the upstream home in @cmu-sei: https://github.com/cmu-sei/pharos-demangle","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":12,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-06-25T20:17:05.526Z"}},{"type":"Public archive","name":"trommel","owner":"CERTCC","isFork":false,"description":"TROMMEL: Sift Through Embedded Device Files to Identify Potential Vulnerable Indicators","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":202,"forksCount":47,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-06-23T20:03:41.141Z"}}],"repositoryCount":33,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}