{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"atc-api","owner":"atc-project","isFork":false,"description":"Atomic Threat Coverage REST API","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":6,"issueCount":0,"starsCount":4,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-12-08T09:42:53.330Z"}},{"type":"Public","name":"atc-react","owner":"atc-project","isFork":false,"description":"A knowledge base of actionable Incident Response techniques","topicNames":["dfir","thehive","mitre-attack","amitt","incident-response","response-playbooks"],"topicsNotShown":0,"allTopics":["dfir","thehive","mitre-attack","amitt","incident-response","response-playbooks"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":180,"starsCount":587,"forksCount":111,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-05-31T15:18:24.719Z"}},{"type":"Public","name":"atomic-threat-coverage","owner":"atc-project","isFork":false,"description":"Actionable analytics designed to combat threats","topicNames":["mitre-attack","threatintelligence","threathunting","incidentresponse","threatdetection","threat-model"],"topicsNotShown":0,"allTopics":["mitre-attack","threatintelligence","threathunting","incidentresponse","threatdetection","threat-model"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":3,"issueCount":14,"starsCount":947,"forksCount":159,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-05-25T11:05:20.691Z"}},{"type":"Public","name":"atc-data","owner":"atc-project","isFork":false,"description":"Actionable data for Security Operations","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":6,"starsCount":18,"forksCount":9,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-08-26T23:51:23.615Z"}},{"type":"Public","name":"react-navigator","owner":"atc-project","isFork":true,"description":"Web app that provides basic navigation and annotation of ATT&CK matrices","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":0,"issueCount":0,"starsCount":16,"forksCount":570,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-11-07T02:16:08.368Z"}},{"type":"Public","name":"atc-mitigation","owner":"atc-project","isFork":false,"description":"Actionable analytics designed to combat threats based on MITRE's ATT&CK.","topicNames":["cybersecurity","mitre","soc","blueteam","mitre-attack","blueteaming"],"topicsNotShown":0,"allTopics":["cybersecurity","mitre","soc","blueteam","mitre-attack","blueteaming"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":1,"starsCount":21,"forksCount":7,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-08-21T21:25:04.002Z"}}],"repositoryCount":6,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}