{"payload":{"pageCount":15,"repositories":[{"type":"Public","name":"vulnrichment","owner":"cisagov","isFork":false,"description":"A repo to conduct vulnerability enrichment.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":6,"starsCount":322,"forksCount":17,"license":"Creative Commons Zero v1.0 Universal","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0,7,10,7],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-24T06:13:20.846Z"}},{"type":"Public","name":"dotgov-data","owner":"cisagov","isFork":false,"description":"Official list of .gov domains","topicNames":["gov","dotgov"],"topicsNotShown":0,"allTopics":["gov","dotgov"],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":3,"starsCount":161,"forksCount":50,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-24T06:08:37.882Z"}},{"type":"Public","name":"LME","owner":"cisagov","isFork":false,"description":"Logging Made Easy (LME) is a no-cost and open logging and protective monitoring solution serving all organizations.","topicNames":["security","elasticsearch","log","logging","elk","cybersecurity","elastic","network-analysis","zeek","elk-stack"],"topicsNotShown":1,"allTopics":["security","elasticsearch","log","logging","elk","cybersecurity","elastic","network-analysis","zeek","elk-stack","security-tools"],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":5,"issueCount":96,"starsCount":742,"forksCount":57,"license":"Other","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,3,0,0,8,36,14,0,1,1,0,1,2,1,1,3,4,6,4,0,5,1,0,0,0,0,2,0,0,0,1,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-24T01:41:52.149Z"}},{"type":"Public","name":"manage.get.gov","owner":"cisagov","isFork":false,"description":"A Django-based domain name registrar used by the .gov domain to communicate with an EPP registry","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":12,"issueCount":258,"starsCount":51,"forksCount":13,"license":"Other","participation":[66,51,69,34,23,11,13,17,14,30,45,92,59,73,45,98,69,74,205,132,126,156,226,184,96,176,197,187,148,149,65,112,197,133,135,126,104,80,59,118,121,97,116,68,97,129,145,118,160,101,28,14],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-23T23:59:20.072Z"}},{"type":"Public","name":"cset","owner":"cisagov","isFork":false,"description":"Cybersecurity Evaluation Tool","topicNames":["security-audit","cset"],"topicsNotShown":0,"allTopics":["security-audit","cset"],"primaryLanguage":{"name":"TSQL","color":"#e38c00"},"pullRequestCount":21,"issueCount":45,"starsCount":1336,"forksCount":235,"license":"MIT License","participation":[25,25,66,48,14,10,10,16,21,12,35,39,40,70,55,32,54,41,66,36,62,43,74,61,66,15,28,41,47,21,3,15,78,18,46,39,47,44,73,33,74,63,15,73,23,29,40,30,77,30,59,54],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-23T23:58:04.505Z"}},{"type":"Public template","name":"ScubaGear","owner":"cisagov","isFork":false,"description":"Automation to assess the state of your M365 tenant against CISA's baselines","topicNames":["open-source","security","powershell","cybersecurity","security-automation","contributions-welcome","scuba","cisa","m365","open-policy-agent"],"topicsNotShown":2,"allTopics":["open-source","security","powershell","cybersecurity","security-automation","contributions-welcome","scuba","cisa","m365","open-policy-agent","assessment-tool","rego"],"primaryLanguage":{"name":"Open Policy Agent","color":"#7d9199"},"pullRequestCount":12,"issueCount":149,"starsCount":1396,"forksCount":198,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-23T22:34:35.648Z"}},{"type":"Public template","name":"ScubaGoggles","owner":"cisagov","isFork":false,"description":"SCuBA Security Configuration Baselines and assessment tool for Google Workspace ","topicNames":["python","open-source","security","google","cybersecurity","opa","gws","security-automation","scuba","cisa"],"topicsNotShown":2,"allTopics":["python","open-source","security","google","cybersecurity","opa","gws","security-automation","scuba","cisa","open-policy-agent","google-workspace"],"primaryLanguage":{"name":"Open Policy Agent","color":"#7d9199"},"pullRequestCount":7,"issueCount":61,"starsCount":118,"forksCount":11,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-23T20:27:11.607Z"}},{"type":"Public","name":"XFD","owner":"cisagov","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":43,"issueCount":56,"starsCount":2,"forksCount":3,"license":"Creative Commons Zero v1.0 Universal","participation":[4,3,0,0,0,0,15,3,0,1,0,1,1,8,1,13,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,5,0,0,0,0,0,0,0,0,20,45,68,32,26,58,44,48,39,35,42,42],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-23T20:15:22.084Z"}},{"type":"Public","name":"windows-commando-vm-packer","owner":"cisagov","isFork":false,"description":"Windows Commando VM Packer","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"HCL","color":"#844FBA"},"pullRequestCount":1,"issueCount":4,"starsCount":7,"forksCount":4,"license":"Creative Commons Zero v1.0 Universal","participation":[4,4,9,0,0,2,15,3,0,14,14,22,6,37,20,41,19,0,0,0,0,6,17,0,2,0,0,1,4,0,0,4,0,13,24,14,18,12,10,30,25,14,2,0,5,0,0,0,3,3,6,2],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-23T18:44:22.973Z"}},{"type":"Public","name":"windows-server-packer","owner":"cisagov","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"HCL","color":"#844FBA"},"pullRequestCount":3,"issueCount":3,"starsCount":6,"forksCount":2,"license":"Creative Commons Zero v1.0 Universal","participation":[4,3,3,0,0,2,15,3,0,4,0,1,1,8,1,31,11,0,0,0,0,6,17,0,2,0,0,1,4,0,0,4,0,13,24,14,18,12,10,30,25,14,2,0,5,0,0,0,3,3,6,2],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-23T18:44:12.869Z"}},{"type":"Public","name":"CSAF","owner":"cisagov","isFork":false,"description":"CISA CSAF ICSA Security Advisories","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":1,"starsCount":33,"forksCount":8,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,5,2,5,5,17,5,7,2,10,3,5,2,4,3,9,6,0,2,4,5,4,8,0,9,4,2,4,4,6,3,4,4,9,3,6,6,4,4],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-23T18:12:07.168Z"}},{"type":"Public","name":"publish-egress-ip-lambda","owner":"cisagov","isFork":false,"description":"A Lambda function that scans a set of AWS accounts and publishes file(s) (to an S3 bucket) containing the public IP addresses of EC2 instances or Elastic IPs that have been properly tagged","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":6,"issueCount":0,"starsCount":3,"forksCount":2,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-23T16:29:17.325Z"}},{"type":"Public","name":"code-gov-update","owner":"cisagov","isFork":false,"description":"Update the DHS code.gov JSON","topicNames":["code-gov"],"topicsNotShown":0,"allTopics":["code-gov"],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":2,"starsCount":3,"forksCount":1,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-23T01:05:31.012Z"}},{"type":"Public","name":"get.gov","owner":"cisagov","isFork":false,"description":"The website for the .gov registry","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":5,"issueCount":16,"starsCount":13,"forksCount":1,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-22T20:22:09.211Z"}},{"type":"Public","name":"freeipa-server-packer","owner":"cisagov","isFork":false,"description":"Create a Fedora-based AMI with FreeIPA server installed.","topicNames":["packer","freeipa"],"topicsNotShown":0,"allTopics":["packer","freeipa"],"primaryLanguage":{"name":"HCL","color":"#844FBA"},"pullRequestCount":1,"issueCount":2,"starsCount":5,"forksCount":0,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-22T19:39:28.992Z"}},{"type":"Public","name":"decider","owner":"cisagov","isFork":false,"description":"A web application that assists network defenders, analysts, and researchers in the process of mapping adversary behaviors to the MITRE ATT&CKĀ® framework.","topicNames":["cybersecurity","ttp"],"topicsNotShown":0,"allTopics":["cybersecurity","ttp"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":2,"starsCount":1020,"forksCount":111,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-22T19:15:52.450Z"}},{"type":"Public","name":"parsnip","owner":"cisagov","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":59,"forksCount":7,"license":"Other","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,3,4,2,0,1,2,0,6,4,3,4,0,3,1,1,5,25,3,4,2],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-22T14:56:46.864Z"}},{"type":"Public","name":"ansible-role-cloudwatch-agent","owner":"cisagov","isFork":false,"description":"An Ansible role for installing Amazon CloudWatch Agent","topicNames":["ansible-role"],"topicsNotShown":0,"allTopics":["ansible-role"],"primaryLanguage":{"name":"Jinja","color":"#a52a22"},"pullRequestCount":1,"issueCount":1,"starsCount":8,"forksCount":9,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-22T13:16:44.010Z"}},{"type":"Public","name":"client-cert-update","owner":"cisagov","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":3,"forksCount":3,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-22T07:12:26.332Z"}},{"type":"Public","name":"cool-sharedservices-cdm","owner":"cisagov","isFork":false,"description":"Terraform code to create a site-to-site VPN tunnel between the COOL and the CISA CDM (Continuous Diagnostics and Mitigation) environment, as well as some related resources to feed COOL logging data to CDM.","topicNames":["security","cdm","cisa"],"topicsNotShown":0,"allTopics":["security","cdm","cisa"],"primaryLanguage":{"name":"HCL","color":"#844FBA"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":1,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-22T05:46:49.181Z"}},{"type":"Public","name":"ansible-role-persist-journald","owner":"cisagov","isFork":false,"description":"An Ansible for configuring an instance to preserve journald entries across reboots.","topicNames":["ansible-role","journald","hacktoberfest"],"topicsNotShown":0,"allTopics":["ansible-role","journald","hacktoberfest"],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":1,"issueCount":0,"starsCount":1,"forksCount":1,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-21T21:42:07.691Z"}},{"type":"Public","name":"skeleton-packer","owner":"cisagov","isFork":false,"description":"A skeleton project for quickly getting a new cisagov packer project started.","topicNames":["packer","skeleton"],"topicsNotShown":0,"allTopics":["packer","skeleton"],"primaryLanguage":{"name":"HCL","color":"#844FBA"},"pullRequestCount":4,"issueCount":5,"starsCount":4,"forksCount":0,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-21T19:37:26.270Z"}},{"type":"Public","name":"skeleton-generic","owner":"cisagov","isFork":false,"description":"A generic skeleton project for quickly getting a new cisagov project started.","topicNames":["skeleton"],"topicsNotShown":0,"allTopics":["skeleton"],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":6,"issueCount":7,"starsCount":13,"forksCount":11,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-21T19:36:30.416Z"}},{"type":"Public","name":"skeleton-ansible-role","owner":"cisagov","isFork":false,"description":"A skeleton project for quickly getting a new cisagov Ansible role started.","topicNames":["skeleton","ansible-role","hacktoberfest"],"topicsNotShown":0,"allTopics":["skeleton","ansible-role","hacktoberfest"],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":7,"issueCount":5,"starsCount":6,"forksCount":6,"license":"Creative Commons Zero v1.0 Universal","participation":[4,3,12,0,4,0,15,3,1,1,0,1,6,8,1,25,9,0,1,0,1,0,5,0,2,0,1,0,2,2,0,2,0,5,12,8,9,6,5,15,23,2,2,22,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-21T19:15:39.078Z"}},{"type":"Public","name":"cyhy-commander","owner":"cisagov","isFork":false,"description":"The central brain of the Cyber Hygiene vulnerability scanner","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":5,"starsCount":7,"forksCount":2,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-21T18:46:31.150Z"}},{"type":"Public","name":"cool-assessment-terraform","owner":"cisagov","isFork":false,"description":"Terraform to deploy an assessment environment to the COOL","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"HCL","color":"#844FBA"},"pullRequestCount":0,"issueCount":13,"starsCount":11,"forksCount":4,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-21T15:16:13.621Z"}},{"type":"Public","name":"vdp-scanner-docker","owner":"cisagov","isFork":false,"description":"Docker image to run VDP scanning.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":4,"issueCount":2,"starsCount":9,"forksCount":2,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-21T06:41:49.805Z"}},{"type":"Public","name":"Malcolm","owner":"cisagov","isFork":false,"description":"Malcolm is a powerful, easily deployable network traffic analysis tool suite for full packet capture artifacts (PCAP files), Zeek logs and Suricata alerts.","topicNames":["cybersecurity","suricata","infosec","zeek","opensearch","network-traffic-analysis","networksecurity","arkime","opensearch-dashboards","networktrafficanalysis"],"topicsNotShown":3,"allTopics":["cybersecurity","suricata","infosec","zeek","opensearch","network-traffic-analysis","networksecurity","arkime","opensearch-dashboards","networktrafficanalysis","security","pcap","network-security"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":3,"issueCount":0,"starsCount":1767,"forksCount":294,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-21T05:58:12.892Z"}},{"type":"Public","name":"skeleton-ansible-role-with-test-user","owner":"cisagov","isFork":false,"description":"A skeleton project for quickly getting a new cisagov Ansible role started when that role requires an AWS test user.","topicNames":["ansible-role","skeleton"],"topicsNotShown":0,"allTopics":["ansible-role","skeleton"],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":1,"issueCount":1,"starsCount":4,"forksCount":1,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-20T21:55:57.999Z"}},{"type":"Public","name":"ansible-role-backports","owner":"cisagov","isFork":false,"description":"An Ansible role for adding the backports package repository to Debian.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":2,"issueCount":0,"starsCount":2,"forksCount":2,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-20T21:33:25.166Z"}}],"repositoryCount":429,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}