{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"TicTaaC","owner":"EasyAppSecurity","isFork":true,"description":"Easy-to-use Threat modeling-as-a-Code (TaaC) solution following DevSecOps principles. Simple CI/CD integration as well as console usage. Sugar-Free and Secure: no any external dependencies except for chart plotting are used","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":11,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-05-14T19:55:50.377Z"}},{"type":"Public","name":"aws-threat-modeling-tool-template","owner":"EasyAppSecurity","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":1,"starsCount":16,"forksCount":9,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-02-16T12:14:39.377Z"}},{"type":"Public","name":"zap-extensions","owner":"EasyAppSecurity","isFork":true,"description":"OWASP ZAP Add-ons","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":673,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-07-12T07:46:08.554Z"}},{"type":"Public","name":"ecb-encryption-research","owner":"EasyAppSecurity","isFork":false,"description":"Simple demonstration of ECB encryption problem","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":1,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-06-07T18:37:50.424Z"}},{"type":"Public","name":"aes-cbc-security-research","owner":"EasyAppSecurity","isFork":false,"description":"Tampering and padding oracle attacks demonstration for AES CBC encryption","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":1,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-06-07T18:37:13.106Z"}},{"type":"Public","name":"devsecops-lab","owner":"EasyAppSecurity","isFork":true,"description":"Demo files","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":41,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-07-26T18:47:10.559Z"}},{"type":"Public","name":"nginx-baseline","owner":"EasyAppSecurity","isFork":false,"description":"Nginx Security Baseline Assessment - InSpec Profile - CIS Benchmark verification","allTopics":["nginx","security","inspec","hardening","inspec-profile","nginx-security","cis-benchmark"],"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":2,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-06-14T21:18:28.057Z"}},{"type":"Public","name":"spring-boot-inspec","owner":"EasyAppSecurity","isFork":false,"description":"Spring Boot Security Baseline Assessment InSpec Profile","allTopics":["spring-boot","inspec-profile","inspec","spring-boot-inspec"],"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-06-12T07:43:17.216Z"}},{"type":"Public","name":"inspec-vault","owner":"EasyAppSecurity","isFork":true,"description":"Chef InSpec profile for HashiCorp Vault","allTopics":[],"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":3,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-06-05T09:02:11.351Z"}},{"type":"Public","name":"docker-registry-security-assessment","owner":"EasyAppSecurity","isFork":false,"description":"InSpec Profile for Private Docker Registry Security Assessment","allTopics":[],"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-06-01T10:54:36.332Z"}},{"type":"Public","name":"postgres-baseline","owner":"EasyAppSecurity","isFork":false,"description":"PostgreSQL Security Baseline Assessment - InSpec Profile - CIS Benchmark controls, secure defaults and HashiCorp Vault integration","allTopics":["security","postgres","postgresql","inspec","hardening","inspec-profile","cis-benchmark","security-assesment"],"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":2,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-05-28T11:46:36.803Z"}},{"type":"Public","name":"hashicorp-vault-use-cases","owner":"EasyAppSecurity","isFork":false,"description":"Use cases and examples of Hashicorp Vault","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-11-15T15:09:42.248Z"}},{"type":"Public","name":"threat-modeling","owner":"EasyAppSecurity","isFork":false,"description":"Threat models hub","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-11-22T14:55:01.779Z"}},{"type":"Public","name":"b-blockchain","owner":"EasyAppSecurity","isFork":false,"description":"Blockchain based on STB algorithms","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-05-22T06:19:47.370Z"}},{"type":"Public","name":"gnuk-portable-pcb","owner":"EasyAppSecurity","isFork":false,"description":"Portable GNUK token design","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-05-20T09:46:43.872Z"}},{"type":"Public","name":"SodiumJCE","owner":"EasyAppSecurity","isFork":true,"description":"Java Cryptography Extension for libsodium","allTopics":["java","cryptography","libsodium","jce","java-cryptography-extension"],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":7,"license":"ISC License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-05-20T04:01:03.840Z"}},{"type":"Public","name":"capicom-wrapper-examples","owner":"EasyAppSecurity","isFork":false,"description":"Examples of usage capicom-wrapper project","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-05-14T15:54:48.049Z"}},{"type":"Public","name":"php-web-security","owner":"EasyAppSecurity","isFork":false,"description":"PHP web security solutions and examples","allTopics":[],"primaryLanguage":{"name":"PHP","color":"#4F5D95"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-05-14T15:53:46.877Z"}},{"type":"Public","name":"java-web-security","owner":"EasyAppSecurity","isFork":false,"description":"Java web defence research platform","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-05-14T15:44:41.387Z"}},{"type":"Public","name":"secure-account-recovery","owner":"EasyAppSecurity","isFork":false,"description":"Secure account recovery demonstration with timing attack protection and email signing and encryption","allTopics":["java","security","spring-boot","timing-attacks","spring-boot-security","email-encryption","account-recovery","email-signatures","account-recovery-security","timing-attack-protection"],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-05-14T15:10:04.595Z"}},{"type":"Public","name":"jks-converter","owner":"EasyAppSecurity","isFork":false,"description":"SSL private key to java keystore converter script","allTopics":[],"primaryLanguage":{"name":"Groovy","color":"#4298b8"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-04-28T06:20:12.392Z"}},{"type":"Public","name":"capicom-wrapper","owner":"EasyAppSecurity","isFork":false,"description":"Java wrapper for Microsoft capicom library (CSP)","allTopics":["java","windows","encryption","digital-signature","signature-verification","crypto-providers","cerificates","java-wrapper","capicom","capicom-wrapper","microsoft-capicom-library"],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-03-30T16:12:15.716Z"}}],"repositoryCount":22,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}