{"payload":{"pageCount":40,"repositories":[{"type":"Public","name":"CheatSheetSeries","owner":"OWASP","isFork":false,"description":"The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.","allTopics":["security","code","best-practices","application-security","appsec","cheatsheets","owasp"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":46,"starsCount":26904,"forksCount":3777,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":[1,5,3,8,1,0,2,0,1,0,3,5,4,1,2,2,3,1,0,2,0,1,1,4,5,8,3,2,1,5,7,5,5,8,6,8,10,3,6,3,4,0,4,5,4,6,4,5,1,4,1,7],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-11T19:53:29.216Z"}},{"type":"Public","name":"www-event-2024-AppSecDays-Singapore","owner":"OWASP","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,7],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-11T19:50:05.369Z"}},{"type":"Public","name":"www-project-top-10-for-large-language-model-applications","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"TeX","color":"#3D6117"},"pullRequestCount":1,"issueCount":32,"starsCount":432,"forksCount":114,"license":"Other","participation":[43,34,24,21,55,81,50,11,4,3,17,1,33,5,22,10,1,10,9,10,1,1,0,0,10,17,0,0,0,5,3,1,0,0,2,2,3,2,1,3,1,0,0,19,1,2,1,0,10,17,21,8],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-11T16:15:39.556Z"}},{"type":"Public","name":"www-event-2024-Global-AppSec-SanFrancisco","owner":"OWASP","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,3,0,8,0,2,2,4,0,0,0,0,0,28,2,2,0,6,0,5,0,7,0,0,20,0,16,7,0,10,0,4,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-11T15:56:48.407Z"}},{"type":"Public","name":"www-project-ai-security-and-privacy-guide","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":4,"issueCount":6,"starsCount":180,"forksCount":46,"license":null,"participation":[1,5,2,5,1,1,0,1,6,1,1,0,1,0,0,15,32,24,38,37,7,32,11,27,19,0,14,7,7,14,34,88,19,24,46,17,15,34,55,37,2,25,13,11,21,5,11,0,9,4,2,6],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-11T15:12:01.481Z"}},{"type":"Public","name":"owasp-mastg","owner":"OWASP","isFork":false,"description":"The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).","allTopics":["static-analysis","android-application","ios-app","dynamic-analysis","pentesting","mobile-security","network-analysis","mast","reverse-enginnering","runtime-analysis","mstg","testing-cryptography","compliancy-checklist","mastg","android","ios","reverse-engineering","hacking","mobile-app"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":10,"issueCount":146,"starsCount":11377,"forksCount":2250,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":[0,0,0,0,0,2,4,3,1,1,0,0,0,0,2,4,2,1,1,2,2,0,0,1,0,1,0,0,0,0,3,8,0,1,3,10,10,2,0,0,0,0,3,1,0,3,3,3,2,1,2,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-11T12:45:09.276Z"}},{"type":"Public","name":"ASVS","owner":"OWASP","isFork":false,"description":"Application Security Verification Standard","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":5,"issueCount":119,"starsCount":2556,"forksCount":628,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":[19,0,1,14,19,3,3,5,0,1,0,0,17,10,4,6,10,1,9,2,4,10,1,8,1,0,18,3,10,1,0,14,18,5,2,11,1,2,4,20,4,0,2,0,13,0,9,3,3,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-11T10:38:04.196Z"}},{"type":"Public","name":"www-project-smart-contract-top-10","owner":"OWASP","isFork":false,"description":"OWASP Smart Contract Top 10","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":1,"starsCount":18,"forksCount":10,"license":"Other","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,6,1,2,0,0,0,0,0,0,0,0,0,0,0,0,0,8,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,2,0,4,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-11T07:12:59.132Z"}},{"type":"Public","name":"wrongsecrets-ctf-party","owner":"OWASP","isFork":true,"description":"Run Capture the Flags and Security Trainings with OWASP WrongSecrets","allTopics":["git","docker","kubernetes","aws","security","ctf","training-materials","ctfd","hacktoberfest"],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":6,"issueCount":6,"starsCount":39,"forksCount":117,"license":"Apache License 2.0","participation":[6,5,36,2,5,2,1,47,2,1,7,51,7,19,49,12,17,1,8,9,48,0,0,0,17,28,8,4,27,19,4,2,0,43,4,3,2,40,22,5,2,11,53,6,0,0,58,0,0,0,16,29],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-11T06:24:24.894Z"}},{"type":"Public","name":"threat-dragon","owner":"OWASP","isFork":false,"description":"An open source threat modeling tool from OWASP","allTopics":["owasp","threat-modeling","sdlc","threat-dragon","owasp-threat-dragon"],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":1,"issueCount":71,"starsCount":837,"forksCount":223,"license":"Apache License 2.0","participation":[4,8,2,8,2,19,1,28,32,3,6,3,23,3,9,1,11,4,0,12,7,2,19,15,15,2,5,6,6,12,9,9,3,14,46,8,1,18,6,7,9,5,5,12,11,6,2,0,7,4,5,5],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-11T05:16:56.628Z"}},{"type":"Public","name":"owasp.github.io","owner":"OWASP","isFork":false,"description":"OWASP Foundation main site repository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":11,"issueCount":11,"starsCount":495,"forksCount":259,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":[53,74,60,55,89,57,55,59,59,47,43,42,49,58,47,63,82,71,61,60,52,60,63,57,56,59,62,56,53,58,51,70,63,60,74,57,69,59,76,71,21,49,53,60,73,55,58,46,61,70,52,51],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-11T04:15:56.555Z"}},{"type":"Public","name":"www-community","owner":"OWASP","isFork":false,"description":"OWASP Community Pages are a place where OWASP can accept community contributions for security-related content.","allTopics":["appsec","community-project","owasp"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":1,"issueCount":11,"starsCount":1040,"forksCount":654,"license":null,"participation":[6,9,10,8,8,8,8,11,12,12,9,10,12,13,9,9,9,10,7,8,9,9,9,9,7,11,10,9,7,10,12,12,11,12,11,22,15,14,5,11,3,10,8,10,18,21,8,15,9,8,10,7],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-11T04:06:10.242Z"}},{"type":"Public","name":"www-project-it-grc","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":15,"forksCount":7,"license":null,"participation":[0,0,0,0,0,0,3,0,0,0,0,1,2,3,7,5,0,0,0,13,42,37,37,32,18,29,14,11,16,18,25,14,5,17,8,6,5,0,0,9,3,2,8,20,29,25,9,4,5,13,18,14],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-10T20:49:24.099Z"}},{"type":"Public","name":"www-chapter-scotland","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":2,"license":null,"participation":[2,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,2,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,4,0,0,0,0,0,0,0,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-10T19:20:16.847Z"}},{"type":"Public","name":"docs","owner":"OWASP","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":0,"forksCount":1,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,3,0,0,0,0,43,1,1,6],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-10T16:55:30.487Z"}},{"type":"Public","name":"www-chapter-goiania","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":5,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,1,0,0,19,51],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-10T15:13:19.449Z"}},{"type":"Public","name":"O-Saft","owner":"OWASP","isFork":false,"description":"O-Saft - OWASP SSL advanced forensic tool","allTopics":["tls","ssl","certificate","ciphers","perl"],"primaryLanguage":{"name":"Perl","color":"#0298c3"},"pullRequestCount":1,"issueCount":3,"starsCount":359,"forksCount":97,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-10T14:03:28.564Z"}},{"type":"Public","name":"www-project-devsecops-guideline","owner":"OWASP","isFork":false,"description":"The OWASP DevSecOps Guideline explains how we can implement a secure pipeline and use best practices and introduce tools that we can use in this matter. Also, the project is trying to help us promote the shift-left security culture in our development process.","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":11,"issueCount":0,"starsCount":53,"forksCount":25,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-10T12:48:31.869Z"}},{"type":"Public","name":"www-project-cornucopia","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":1,"starsCount":25,"forksCount":10,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,2,0,0,0,0,0,0,0,0,6,15,4,0,2,22],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-10T12:40:56.805Z"}},{"type":"Public","name":"www-chapter-dehradun","owner":"OWASP","isFork":false,"description":"OWASP Foundation web repository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,15,20],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-10T10:35:22.421Z"}},{"type":"Public","name":"cornucopia","owner":"OWASP","isFork":false,"description":"The source files and tools needed to build the OWASP Cornucopia decks in various languages","allTopics":["card","card-game","gamification","threat-modeling"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":8,"starsCount":26,"forksCount":18,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-10T09:09:00.631Z"}},{"type":"Public","name":"www-chapter-brisbane","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":8,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,1,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-10T01:41:59.046Z"}},{"type":"Public","name":"wstg","owner":"OWASP","isFork":false,"description":"The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.","allTopics":["application-security","pentesting","bugbounty","appsec","hacktoberfest","security","guide","best-practices","hacking","owasp","penetration-testing"],"primaryLanguage":{"name":"Dockerfile","color":"#384d54"},"pullRequestCount":3,"issueCount":50,"starsCount":6841,"forksCount":1281,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":[4,1,5,2,0,0,1,2,2,0,0,0,2,0,2,2,0,0,0,1,0,0,0,1,2,2,1,0,0,0,0,0,0,1,4,1,1,3,2,1,0,0,0,0,9,23,0,0,0,0,0,5],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-10T01:18:59.755Z"}},{"type":"Public","name":"www-project-top-25-parameters","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":["security","infosec","vulnerability-research","pentesting","bugbounty"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":1,"issueCount":0,"starsCount":21,"forksCount":2,"license":"Other","participation":[0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,3,0,0,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-09T23:37:07.239Z"}},{"type":"Public","name":"www-chapter-riga","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,2],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-09T18:51:42.368Z"}},{"type":"Public","name":"OpenCRE","owner":"OWASP","isFork":false,"description":"","allTopics":["security","security-audit","standards"],"primaryLanguage":{"name":"CSS","color":"#563d7c"},"pullRequestCount":8,"issueCount":63,"starsCount":59,"forksCount":26,"license":"Creative Commons Zero v1.0 Universal","participation":[0,11,9,9,4,3,0,5,0,0,1,3,14,13,0,4,1,0,0,3,0,3,3,0,0,0,0,0,1,9,3,1,0,0,0,0,0,0,0,0,0,0,1,0,4,0,2,1,0,3,1,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-09T15:52:58.347Z"}},{"type":"Public","name":"www-board","owner":"OWASP","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":1,"issueCount":0,"starsCount":4,"forksCount":10,"license":null,"participation":[0,4,3,0,0,11,15,0,0,20,4,7,7,0,15,10,2,1,1,2,0,1,1,6,1,0,8,3,7,0,5,5,2,0,0,0,13,8,5,8,11,7,0,1,7,3,2,0,1,6,6,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-09T11:02:32.898Z"}},{"type":"Public","name":"www-project-asvs-security-evaluation-templates-with-nuclei","owner":"OWASP","isFork":false,"description":"OWASP ASVS Security Evaluation Templates with Nuclei","allTopics":["automation","web","owasp","nuclei","pentest","asvs","nuclei-templates","wstg"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":12,"forksCount":2,"license":"MIT License","participation":[5,0,0,0,2,4,0,11,0,15,0,4,0,4,0,7,2,6,2,0,0,1,0,3,0,5,3,0,0,2,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-09T05:21:21.361Z"}},{"type":"Public","name":"www-project-secure-headers","owner":"OWASP","isFork":false,"description":"The OWASP Secure Headers Project","allTopics":["http","owasp","secure","headers"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":123,"forksCount":35,"license":"Apache License 2.0","participation":[1,1,1,5,1,1,7,1,1,1,6,1,6,4,7,4,1,1,1,8,3,1,5,1,1,1,4,1,1,1,4,1,7,8,1,1,4,0,18,1,3,14,1,1,1,1,1,5,13,1,1,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-09T00:07:48.955Z"}},{"type":"Public","name":"www-project-web-security-testing-guide","owner":"OWASP","isFork":false,"description":"The Web Security Testing Guide (WSTG) Project produces the premier cybersecurity testing resource for web application developers and security professionals.","allTopics":["owasp","owasp-website","wstg"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":405,"forksCount":178,"license":null,"participation":[2,1,5,2,0,0,2,2,2,0,0,0,1,0,1,2,0,0,0,1,0,0,0,1,2,1,0,0,0,0,0,0,0,1,3,1,1,4,3,1,0,0,0,0,0,2,0,0,0,0,0,3],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-08T20:38:20.192Z"}}],"repositoryCount":1174,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}