{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"research","owner":"QuestEscape","isFork":false,"description":"Sharing our security research on the Oculus Quest","allTopics":["android","oculus","reverse-engineering","bluetooth","updates","fastboot","oculus-quest"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":2,"starsCount":157,"forksCount":19,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-11-24T20:16:43.330Z"}},{"type":"Public","name":"updates","owner":"QuestEscape","isFork":false,"description":"Mirror of the update packages of the Oculus Quest","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":1,"starsCount":26,"forksCount":8,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-11-24T12:12:05.877Z"}},{"type":"Public","name":"exploit","owner":"QuestEscape","isFork":false,"description":"Kernel exploits for the Oculus Quest","allTopics":["android","kernel","exploit","oculus","vulnerability","exploitation","oculus-quest"],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":102,"forksCount":25,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-11-19T19:10:33.476Z"}}],"repositoryCount":3,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"QuestEscape repositories"}