{"payload":{"pageCount":40,"repositories":[{"type":"Public","name":"owasp.github.io","owner":"OWASP","isFork":false,"description":"OWASP Foundation main site repository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":14,"issueCount":9,"starsCount":495,"forksCount":257,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":[66,53,68,66,52,92,55,52,63,58,50,43,42,46,61,45,61,84,67,66,61,51,60,63,56,56,59,62,57,49,62,51,69,58,66,67,64,68,57,80,70,21,48,49,64,63,65,58,47,57,72,53],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-03T03:47:42.033Z"}},{"type":"Public","name":"cornucopia","owner":"OWASP","isFork":false,"description":"The source files and tools needed to build the OWASP Cornucopia decks in various languages","allTopics":["card","card-game","gamification","threat-modeling"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":5,"starsCount":21,"forksCount":18,"license":"Other","participation":[11,37,37,16,14,2,1,34,3,2,0,1,0,1,0,0,42,17,0,1,32,3,1,26,14,7,17,7,1,1,3,33,20,37,32,4,15,3,33,6,3,17,10,93,6,54,72,102,70,42,61,39],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-03T03:12:53.853Z"}},{"type":"Public","name":"wrongsecrets","owner":"OWASP","isFork":false,"description":"Vulnerable app with examples showing how to not use secrets","allTopics":["java","docker","kubernetes","aws","security","vault","azure","gcp","secrets","owasp","ctf","keepass","hashicorp-vault","vulnerable-web-app","devsecops","secrets-management","terraform-aws","terraform-gcp","terraform-azure"],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":12,"issueCount":28,"starsCount":1164,"forksCount":283,"license":"GNU Affero General Public License v3.0","participation":[7,4,45,37,12,13,19,6,52,3,25,15,85,49,19,8,60,122,50,32,44,39,0,19,8,7,80,72,30,32,42,23,24,43,46,17,9,3,52,23,10,0,34,35,28,110,23,59,0,4,39,67],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-02T21:12:20.984Z"}},{"type":"Public","name":"threat-dragon","owner":"OWASP","isFork":false,"description":"An open source threat modeling tool from OWASP","allTopics":["owasp","threat-modeling","sdlc","threat-dragon","owasp-threat-dragon"],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":4,"issueCount":70,"starsCount":835,"forksCount":222,"license":"Apache License 2.0","participation":[8,4,8,2,8,1,20,1,25,30,8,2,6,21,6,7,2,6,10,0,11,7,3,14,20,4,13,5,6,5,11,10,8,4,6,51,12,1,15,9,7,9,0,10,6,17,6,1,0,7,3,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-02T20:48:49.735Z"}},{"type":"Public","name":"www-chapter-austin","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":11,"license":null,"participation":[4,4,0,6,1,1,0,2,2,2,0,0,0,2,6,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,7,6,5,9,4,3,5,0,0,5,8,0,0,2,4,1,0,0,4,4,1,2],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-02T20:48:20.624Z"}},{"type":"Public","name":"www-chapter-national-institute-of-engineering-mysuru","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":0,"license":null,"participation":[0,0,0,0,0,13,0,0,0,1,4,0,0,0,0,0,3,0,0,2,0,0,0,0,2,1,1,0,0,0,0,0,1,3,0,1,2,0,0,4,0,2,0,0,0,3,1,0,0,3,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-02T18:28:00.686Z"}},{"type":"Public","name":"wstg","owner":"OWASP","isFork":false,"description":"The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.","allTopics":["application-security","pentesting","bugbounty","appsec","hacktoberfest","security","guide","best-practices","hacking","owasp","penetration-testing"],"primaryLanguage":{"name":"Dockerfile","color":"#384d54"},"pullRequestCount":4,"issueCount":51,"starsCount":6814,"forksCount":1272,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":[3,4,1,4,3,0,0,1,2,1,1,0,0,2,0,2,2,0,0,0,0,1,0,0,1,2,2,1,0,0,0,0,0,0,1,4,1,1,2,3,1,0,0,0,0,9,23,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-02T16:42:46.332Z"}},{"type":"Public","name":"owasp-mastg","owner":"OWASP","isFork":false,"description":"The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).","allTopics":["static-analysis","android-application","ios-app","dynamic-analysis","pentesting","mobile-security","network-analysis","mast","reverse-enginnering","runtime-analysis","mstg","testing-cryptography","compliancy-checklist","mastg","android","ios","reverse-engineering","hacking","mobile-app"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":7,"issueCount":147,"starsCount":11357,"forksCount":2243,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":[0,0,0,0,0,0,2,4,3,1,1,0,0,0,0,2,4,2,1,1,1,3,0,0,1,0,1,0,0,0,0,1,10,0,1,3,8,12,2,0,0,0,0,2,2,0,3,3,3,2,1,2],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-02T06:38:00.490Z"}},{"type":"Public","name":"www-community","owner":"OWASP","isFork":false,"description":"OWASP Community Pages are a place where OWASP can accept community contributions for security-related content.","allTopics":["appsec","community-project","owasp"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":1,"issueCount":11,"starsCount":1036,"forksCount":654,"license":null,"participation":[8,6,9,10,8,8,8,8,11,11,11,9,12,10,15,9,9,8,11,7,8,9,9,8,10,7,10,10,10,7,10,11,12,12,12,10,22,16,13,6,12,3,9,8,8,20,21,8,12,12,8,10],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-02T04:05:03.242Z"}},{"type":"Public","name":"www-project-secure-headers","owner":"OWASP","isFork":false,"description":"The OWASP Secure Headers Project","allTopics":["http","owasp","secure","headers"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":123,"forksCount":35,"license":"Apache License 2.0","participation":[1,1,1,1,5,1,1,5,3,1,1,5,2,3,7,2,7,3,1,1,8,3,1,5,1,1,1,4,1,1,1,4,1,7,8,1,1,4,0,18,1,1,10,7,1,1,1,1,1,17,1,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-02T00:07:28.955Z"}},{"type":"Public","name":"wrongsecrets-ctf-party","owner":"OWASP","isFork":true,"description":"Run Capture the Flags and Security Trainings with OWASP WrongSecrets","allTopics":["git","docker","kubernetes","aws","security","ctf","training-materials","ctfd","hacktoberfest"],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":28,"issueCount":6,"starsCount":39,"forksCount":117,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-01T22:42:14.676Z"}},{"type":"Public","name":"DevSecOpsGuideline","owner":"OWASP","isFork":false,"description":"The OWASP DevSecOps Guideline can help us to embedding security as a part of the development pipeline.","allTopics":["shift-left","security","owasp","devsecops"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":7,"starsCount":755,"forksCount":171,"license":"Other","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,5,2,0,0,2,1,0,0,0,20],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-01T21:37:09.988Z"}},{"type":"Public","name":"www-project-top-10-for-large-language-model-applications","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"TeX","color":"#3D6117"},"pullRequestCount":1,"issueCount":32,"starsCount":427,"forksCount":107,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-01T16:21:13.749Z"}},{"type":"Public","name":"www-project-threat-dragon","owner":"OWASP","isFork":false,"description":"OWASP Foundation Threat Dragon Project Web Repository","allTopics":["security-tools","owasp","appsec"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":1,"issueCount":4,"starsCount":59,"forksCount":22,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-01T13:54:44.908Z"}},{"type":"Public","name":"owasp-istg","owner":"OWASP","isFork":false,"description":"The IoT Security Testing Guide (ISTG) provides a comprehensive methodology for penetration tests in the IoT field, offering flexibility to adapt innovations, and developments in the IoT market while still ensuring comparability of test results.","allTopics":["test-cases","checklist","security","penetration-testing","assurance","testing-framework","security-testing","iotsecurity","embedded-security","compliancy-checklist","test-lab","istg"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":4,"starsCount":76,"forksCount":7,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-01T11:10:49.250Z"}},{"type":"Public","name":"www-project-csrfguard","owner":"OWASP","isFork":false,"description":"The aim of this project is to protect Java applications against CSRF attacks with the use of Synchronizer Tokens","allTopics":["security","owasp","csrf","csrf-protection","hacktoberfest","security-tools","java","maven"],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":3,"issueCount":7,"starsCount":74,"forksCount":38,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":[3,2,0,0,0,0,0,2,0,0,0,1,0,1,1,0,1,0,0,0,3,0,3,1,1,1,1,1,0,1,0,2,0,0,0,2,0,0,0,0,1,0,2,1,5,3,1,1,0,0,1,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-01T08:10:44.537Z"}},{"type":"Public","name":"www-chapter-kathmandu","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"CSS","color":"#563d7c"},"pullRequestCount":0,"issueCount":0,"starsCount":8,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-01T02:09:35.650Z"}},{"type":"Public","name":"www-chapter-toronto","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":6,"forksCount":4,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-01T00:22:18.946Z"}},{"type":"Public","name":"www-project-devsecops","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-01T00:08:13.087Z"}},{"type":"Public","name":"www-chapter-jacksonville","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":3,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,29,0,0,0,0,3,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-31T23:22:54.373Z"}},{"type":"Public","name":"www-chapter-salt-lake-city","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,2,0,0,1,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0,0,2,0,0,1,0,0,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-31T22:37:29.965Z"}},{"type":"Public","name":"Nettacker","owner":"OWASP","isFork":false,"description":"Automated Penetration Testing Framework - Open-Source Vulnerability Scanner - Vulnerability Management","allTopics":["python","automation","bruteforce","owasp","cve","network-analysis","vulnerability-management","information-gathering","portscanner","vulnerability-scanner","penetration-testing-framework","hacking-tools","pentesting-tools","cves","security","scanner","penetration-testing","pentesting","vulnerability-scanners","security-tools"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":22,"issueCount":20,"starsCount":3012,"forksCount":706,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-31T22:34:06.124Z"}},{"type":"Public","name":"www-chapter-yerevan","owner":"OWASP","isFork":false,"description":"OWASP Yerevan Chapter github repository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-31T18:38:30.170Z"}},{"type":"Public","name":"www-project-asvs-security-evaluation-templates-with-nuclei","owner":"OWASP","isFork":false,"description":"OWASP ASVS Security Evaluation Templates with Nuclei","allTopics":["automation","web","owasp","nuclei","pentest","asvs","nuclei-templates","wstg"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":10,"forksCount":2,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-31T17:49:54.361Z"}},{"type":"Public","name":"O-Saft","owner":"OWASP","isFork":false,"description":"O-Saft - OWASP SSL advanced forensic tool","allTopics":["tls","ssl","certificate","ciphers","perl"],"primaryLanguage":{"name":"Perl","color":"#0298c3"},"pullRequestCount":1,"issueCount":3,"starsCount":360,"forksCount":97,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-31T12:53:33.564Z"}},{"type":"Public","name":"www-chapter-dehradun","owner":"OWASP","isFork":false,"description":"OWASP Foundation web repository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,15],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-31T12:16:49.421Z"}},{"type":"Public","name":"OpenCRE","owner":"OWASP","isFork":false,"description":"","allTopics":["security","security-audit","standards"],"primaryLanguage":{"name":"CSS","color":"#563d7c"},"pullRequestCount":10,"issueCount":61,"starsCount":58,"forksCount":26,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-31T08:56:26.401Z"}},{"type":"Public","name":"CheatSheetSeries","owner":"OWASP","isFork":false,"description":"The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.","allTopics":["security","code","best-practices","application-security","appsec","cheatsheets","owasp"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":46,"starsCount":26834,"forksCount":3765,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-31T08:13:19.896Z"}},{"type":"Public","name":"Go-SCP","owner":"OWASP","isFork":false,"description":"Golang Secure Coding Practices guide","allTopics":["golang","appsec"],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":1,"issueCount":15,"starsCount":4756,"forksCount":366,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-31T08:03:49.240Z"}},{"type":"Public","name":"www-chapter-firat-university","owner":"OWASP","isFork":false,"description":"OWASP Foundation web repository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,23,2,2],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-31T07:23:12.083Z"}}],"repositoryCount":1171,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}