{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"snphost","owner":"virtee","isFork":false,"description":"Administrative utility for SEV-SNP","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":2,"issueCount":0,"starsCount":21,"forksCount":9,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-16T12:38:56.505Z"}},{"type":"Public","name":"sev","owner":"virtee","isFork":false,"description":"Rust library abstracting Linux AMD SEV and SEV-SNP ioctls.","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":4,"issueCount":2,"starsCount":86,"forksCount":31,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-12T17:05:47.005Z"}},{"type":"Public","name":"snpguest","owner":"virtee","isFork":false,"description":"A CLI tool for interacting with SEV-SNP guest environment","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":2,"starsCount":37,"forksCount":22,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,3,1,0,0,1,0,0,0,0,0,0,0,1,2,2,3,3,6,3,0,3,0,1,0,2,0,0,2,0,0,0,2,0,0,0,0,0,1,1,2,1,1,1,5,3,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-11T19:47:13.818Z"}},{"type":"Public","name":"sevctl","owner":"virtee","isFork":false,"description":"Administrative utility for AMD SEV","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":5,"issueCount":2,"starsCount":41,"forksCount":19,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-09T09:36:27.622Z"}},{"type":"Public","name":"tdx","owner":"virtee","isFork":false,"description":"Rust library for Intel TDX","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":1,"issueCount":0,"starsCount":17,"forksCount":5,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-12T21:20:58.972Z"}},{"type":"Public","name":"virtee.github.io","owner":"virtee","isFork":false,"description":"Landing site","allTopics":[],"primaryLanguage":{"name":"SCSS","color":"#c6538c"},"pullRequestCount":1,"issueCount":0,"starsCount":0,"forksCount":3,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-12T18:19:08.381Z"}},{"type":"Public","name":".github","owner":"virtee","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-30T14:25:09.285Z"}},{"type":"Public","name":"kbs-types","owner":"virtee","isFork":false,"description":"Rust (de)serializable types for KBS","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":3,"starsCount":2,"forksCount":24,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-23T12:55:29.813Z"}},{"type":"Public","name":"sev-snp-measure","owner":"virtee","isFork":false,"description":"Calculate AMD SEV/SEV-ES/SEV-SNP measurement for confidential computing","allTopics":["security","attestation","confidential-computing"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":5,"starsCount":55,"forksCount":15,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,1,0,0,4,2,0,0,0,0,3,5,6,9,0,0,0,1,0,3,0,0,3,1,1,0,0,0,4,1,0,0,2,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-18T15:41:44.766Z"}},{"type":"Public","name":"sev-snp-measure-go","owner":"virtee","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":1,"issueCount":0,"starsCount":4,"forksCount":3,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-30T15:36:10.253Z"}},{"type":"Public","name":"roadmap","owner":"virtee","isFork":false,"description":"Proposed Road-map for Projects","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-13T19:31:43.077Z"}},{"type":"Public","name":"reference-kbs","owner":"virtee","isFork":false,"description":"A reference implementation of the KBS attestation protocol","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":1,"issueCount":2,"starsCount":2,"forksCount":6,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-30T17:32:01.013Z"}},{"type":"Public","name":"msru","owner":"virtee","isFork":false,"description":"A Rust-friendly user-space wrapper for reading and writing values to MSRs.","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-30T17:31:22.401Z"}},{"type":"Public","name":"oci2cw","owner":"virtee","isFork":false,"description":"Utility to transform OCI images into Confidential Workloads","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":2,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-22T12:35:55.096Z"}}],"repositoryCount":14,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"virtee repositories"}