{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"nethermind","owner":"NethermindEth","isFork":false,"description":"A robust execution client for Ethereum node operators.","allTopics":["ethereum","blockchain","ethereum-client","eth","evm"],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":94,"issueCount":454,"starsCount":1150,"forksCount":380,"license":"GNU General Public License v3.0","participation":[13,26,21,15,16,11,11,13,12,6,10,12,14,15,11,19,14,7,11,12,12,15,9,4,12,11,17,27,16,23,20,24,31,24,22,16,33,15,19,7,9,11,10,16,7,10,4,16,19,21,26,24],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-31T01:42:44.740Z"}},{"type":"Public","name":"secp256k1-bindings","owner":"NethermindEth","isFork":false,"description":"C# bindings for the libsecp256k1 library","allTopics":["secp256k1"],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,5,0,2,2,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,5],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-30T14:39:54.469Z"}},{"type":"Public","name":"nethermind-node-tests","owner":"NethermindEth","isFork":false,"description":"In this repository, there will be a set of test cases which will be executed on various stages of post-merge-smoke-tests nodes syncing process.","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":1,"issueCount":0,"starsCount":3,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-30T13:08:08.471Z"}},{"type":"Public","name":"bandersnatch-sharp","owner":"NethermindEth","isFork":false,"description":"Implementations of Bandersnatch Curve in C# for Verkle Trees","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":2,"issueCount":7,"starsCount":1,"forksCount":7,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-30T22:53:42.608Z"}},{"type":"Public","name":"bls-bindings","owner":"NethermindEth","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-29T15:19:42.994Z"}},{"type":"Public","name":"Paprika","owner":"NethermindEth","isFork":false,"description":"An experimental storage for Nethermind, removing the whole Trie abstraction and acting as a Trie and a database at once","allTopics":["database","csharp","dotnet","ethereum","merkle-tree"],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":9,"issueCount":21,"starsCount":86,"forksCount":11,"license":"GNU Lesser General Public License v3.0","participation":[4,3,11,7,0,0,2,0,0,2,3,15,14,1,3,2,12,0,6,8,12,7,2,14,5,5,7,7,9,1,3,26,5,10,6,9,10,9,12,6,7,6,5,10,5,4,0,1,3,7,4,2],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-30T22:11:47.348Z"}},{"type":"Public","name":"nethermind-plugins-guide","owner":"NethermindEth","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-28T12:13:47.191Z"}},{"type":"Public","name":"Lantern.Discv5","owner":"NethermindEth","isFork":true,"description":"C# implementation of the Discv5 protocol.","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-29T09:18:01.761Z"}},{"type":"Public","name":"dotnet-libp2p","owner":"NethermindEth","isFork":false,"description":"A libp2p implementation for .NET in C#.","allTopics":["network","libp2p","p2p-network"],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":3,"issueCount":17,"starsCount":47,"forksCount":18,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-24T13:48:43.451Z"}},{"type":"Public","name":"cs-multihash","owner":"NethermindEth","isFork":true,"description":"Multihash implementation in C#","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":15,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-24T10:50:37.722Z"}},{"type":"Public","name":"cs-multiaddress","owner":"NethermindEth","isFork":true,"description":"Multiaddress implementation in C#","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":12,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-24T10:52:41.464Z"}},{"type":"Public","name":"int256","owner":"NethermindEth","isFork":false,"description":"A 256-bit integer implementation for .NET","allTopics":["uint256","int256"],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":2,"issueCount":2,"starsCount":24,"forksCount":9,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-23T15:38:01.194Z"}},{"type":"Public","name":"Math.Gmp.Native","owner":"NethermindEth","isFork":true,"description":"Library that exposes to .NET (through P-Invoke and .NET types) all of the functionality of the GNU MP Library.","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":1,"issueCount":0,"starsCount":3,"forksCount":7,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-09T21:01:53.252Z"}},{"type":"Public","name":"starknet.unity","owner":"NethermindEth","isFork":false,"description":"Starknet Unity SDK lets game developers to integrate Starknet blockchain functionality into their Unity projects with ease.","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":11,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-06T06:37:54.353Z"}},{"type":"Public","name":"Mpt-Instruct-DotNet-S","owner":"NethermindEth","isFork":false,"description":"Training and Evaluation code for DotNet focused LLM (based on mosaicml/mpt-7b-instruct)","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":12,"forksCount":2,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-25T14:49:48.017Z"}},{"type":"Public","name":"DotNetty","owner":"NethermindEth","isFork":true,"description":"DotNetty project – a port of netty, event-driven asynchronous network application framework","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":1,"issueCount":0,"starsCount":3,"forksCount":967,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-07-31T14:26:40.010Z"}},{"type":"Public","name":"eth-pairings-bindings","owner":"NethermindEth","isFork":false,"description":"C# bindings for the eth_pairings library","allTopics":["cryptography","pairings","eip-1962"],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":1,"issueCount":0,"starsCount":0,"forksCount":1,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-08T22:02:04.200Z"}},{"type":"Public archive","name":"kzg-ceremony-client","owner":"NethermindEth","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":10,"forksCount":7,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-05T20:08:51.162Z"}},{"type":"Public","name":"EOF-Header-Parser","owner":"NethermindEth","isFork":false,"description":"a simple parser of EOF headers from Shanghai compatible bytecodes ","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-01-11T13:44:05.128Z"}},{"type":"Public","name":"cortex","owner":"NethermindEth","isFork":false,"description":".NET Core Ethereum 2.0","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":1,"issueCount":3,"starsCount":13,"forksCount":4,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-12-08T06:12:14.251Z"}},{"type":"Public","name":"cortex-ssz","owner":"NethermindEth","isFork":false,"description":"An implementation of the ETH2.0 Simple Serialize (SSZ) specification, for .NET Core (written in C#).","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":1,"issueCount":1,"starsCount":1,"forksCount":4,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-10T18:35:29.294Z"}},{"type":"Public","name":"Dirichlet","owner":"NethermindEth","isFork":true,"description":"Dirichlet .NET Number Theory Library","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":1,"issueCount":0,"starsCount":0,"forksCount":6,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-08-18T22:02:23.673Z"}},{"type":"Public","name":"rocksdb-sharp","owner":"NethermindEth","isFork":true,"description":".net bindings for the rocksdb by facebook","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":1,"issueCount":0,"starsCount":2,"forksCount":65,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-29T09:26:11.117Z"}},{"type":"Public","name":"rocksdb-sharp-1","owner":"NethermindEth","isFork":true,"description":".net bindings for the rocksdb by facebook","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":38,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-07-29T09:27:53.194Z"}},{"type":"Public","name":"Mev-Searcher","owner":"NethermindEth","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":11,"forksCount":3,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-07-31T10:57:43.991Z"}},{"type":"Public","name":"nethermind-demerzel","owner":"NethermindEth","isFork":true,"description":"Our flagship .NET Core Ethereum client for Linux, Windows, MacOs - full and actively developed","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":380,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-05-21T02:43:04.585Z"}},{"type":"Public","name":"cortex-cryptography-bls","owner":"NethermindEth","isFork":false,"description":"Library wrapper for Eth 2.0 version of BLS signatures for .NET Core, using the Herumi library.","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":2,"starsCount":6,"forksCount":5,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-12-08T06:27:43.306Z"}}],"repositoryCount":27,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}