{"payload":{"pageCount":15,"repositories":[{"type":"Public","name":"XFD","owner":"cisagov","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":44,"issueCount":56,"starsCount":2,"forksCount":3,"license":"Creative Commons Zero v1.0 Universal","participation":[4,3,0,0,0,0,15,3,0,1,0,1,1,8,1,13,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,5,0,0,0,0,0,0,0,0,20,45,68,32,26,58,44,48,39,35,42,42],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-24T17:17:45.524Z"}},{"type":"Public","name":"manage.get.gov","owner":"cisagov","isFork":false,"description":"A Django-based domain name registrar used by the .gov domain to communicate with an EPP registry","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":13,"issueCount":258,"starsCount":51,"forksCount":13,"license":"Other","participation":[66,51,69,34,23,11,13,17,14,30,45,92,59,73,45,98,69,74,205,132,126,156,226,184,96,176,197,187,148,149,65,112,197,133,135,126,104,80,59,118,121,97,116,68,97,129,145,118,160,101,28,14],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-24T17:16:17.759Z"}},{"type":"Public","name":"vulnrichment","owner":"cisagov","isFork":false,"description":"A repo to conduct vulnerability enrichment.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":6,"starsCount":330,"forksCount":19,"license":"Creative Commons Zero v1.0 Universal","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0,7,10,7],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-24T17:13:21.846Z"}},{"type":"Public","name":"ubuntu-server-packer","owner":"cisagov","isFork":false,"description":"Create an Ubuntu AMI","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"HCL","color":"#844FBA"},"pullRequestCount":1,"issueCount":3,"starsCount":1,"forksCount":2,"license":"Creative Commons Zero v1.0 Universal","participation":[4,3,3,0,0,1,15,3,0,1,29,1,13,47,9,40,20,0,0,0,0,6,17,1,2,0,0,2,5,5,0,4,0,13,24,14,18,12,10,30,25,16,1,2,3,1,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-24T16:59:21.564Z"}},{"type":"Public","name":"mesa-toolkit","owner":"cisagov","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":1,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-24T16:57:15.767Z"}},{"type":"Public template","name":"ScubaGear","owner":"cisagov","isFork":false,"description":"Automation to assess the state of your M365 tenant against CISA's baselines","topicNames":["open-source","security","powershell","cybersecurity","security-automation","contributions-welcome","scuba","cisa","m365","open-policy-agent"],"topicsNotShown":2,"allTopics":["open-source","security","powershell","cybersecurity","security-automation","contributions-welcome","scuba","cisa","m365","open-policy-agent","assessment-tool","rego"],"primaryLanguage":{"name":"Open Policy Agent","color":"#7d9199"},"pullRequestCount":12,"issueCount":149,"starsCount":1397,"forksCount":198,"license":"Creative Commons Zero v1.0 Universal","participation":[0,5,1,2,2,4,4,7,4,0,4,4,6,4,6,7,2,3,6,4,3,8,7,1,3,10,2,3,18,3,0,1,6,6,10,12,0,5,13,4,9,5,6,8,2,1,5,0,4,3,1,2],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-24T16:33:13.195Z"}},{"type":"Public","name":"ansible-role-amazon-efs-utils","owner":"cisagov","isFork":false,"description":"An Ansible role for installing aws/efs-utils","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":1,"issueCount":0,"starsCount":6,"forksCount":2,"license":"Creative Commons Zero v1.0 Universal","participation":[4,3,12,6,4,0,15,3,1,1,0,1,6,8,1,25,12,0,1,0,1,0,8,0,2,0,1,0,2,2,0,2,0,5,12,8,9,6,5,15,23,2,2,22,0,0,10,0,0,0,3,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-24T16:23:29.612Z"}},{"type":"Public template","name":"ScubaGoggles","owner":"cisagov","isFork":false,"description":"SCuBA Security Configuration Baselines and assessment tool for Google Workspace ","topicNames":["python","open-source","security","google","cybersecurity","opa","gws","security-automation","scuba","cisa"],"topicsNotShown":2,"allTopics":["python","open-source","security","google","cybersecurity","opa","gws","security-automation","scuba","cisa","open-policy-agent","google-workspace"],"primaryLanguage":{"name":"Open Policy Agent","color":"#7d9199"},"pullRequestCount":7,"issueCount":62,"starsCount":118,"forksCount":11,"license":"Creative Commons Zero v1.0 Universal","participation":[0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,1,2,1,2,1,3,7,2,4,1,5,3,3,1,3,2,3,4,1,1,0,1,2,3,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-24T15:11:34.607Z"}},{"type":"Public","name":"cset","owner":"cisagov","isFork":false,"description":"Cybersecurity Evaluation Tool","topicNames":["security-audit","cset"],"topicsNotShown":0,"allTopics":["security-audit","cset"],"primaryLanguage":{"name":"TSQL","color":"#e38c00"},"pullRequestCount":21,"issueCount":45,"starsCount":1339,"forksCount":235,"license":"MIT License","participation":[25,25,66,48,14,10,10,16,21,12,35,39,40,70,55,32,54,41,66,36,62,43,74,61,66,15,28,41,47,21,3,15,78,18,46,39,47,44,73,33,74,63,15,73,23,29,40,30,77,30,59,54],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-24T15:06:15.020Z"}},{"type":"Public","name":"publish-egress-ip-lambda","owner":"cisagov","isFork":false,"description":"A Lambda function that scans a set of AWS accounts and publishes file(s) (to an S3 bucket) containing the public IP addresses of EC2 instances or Elastic IPs that have been properly tagged","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":6,"issueCount":0,"starsCount":3,"forksCount":2,"license":"Creative Commons Zero v1.0 Universal","participation":[4,5,0,0,0,0,15,3,3,1,0,1,1,8,1,17,2,4,0,0,0,0,4,0,1,0,0,0,2,0,0,2,0,5,12,7,9,6,5,15,15,0,0,0,0,0,0,0,0,10,18,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-24T14:09:59.932Z"}},{"type":"Public","name":"dotgov-data","owner":"cisagov","isFork":false,"description":"Official list of .gov domains","topicNames":["gov","dotgov"],"topicsNotShown":0,"allTopics":["gov","dotgov"],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":3,"starsCount":161,"forksCount":50,"license":"Creative Commons Zero v1.0 Universal","participation":[4,5,6,6,9,6,5,5,8,6,9,9,8,7,6,6,5,5,8,8,8,6,5,5,8,0,0,0,3,6,0,2,1,3,0,13,12,9,65,43,13,16,13,14,12,13,12,14,14,14,13,13],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-24T07:11:08.882Z"}},{"type":"Public","name":"LME","owner":"cisagov","isFork":false,"description":"Logging Made Easy (LME) is a no-cost and open logging and protective monitoring solution serving all organizations.","topicNames":["security","elasticsearch","log","logging","elk","cybersecurity","elastic","network-analysis","zeek","elk-stack"],"topicsNotShown":1,"allTopics":["security","elasticsearch","log","logging","elk","cybersecurity","elastic","network-analysis","zeek","elk-stack","security-tools"],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":5,"issueCount":96,"starsCount":742,"forksCount":57,"license":"Other","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,3,0,0,8,36,14,0,1,1,0,1,2,1,1,3,4,6,4,0,5,1,0,0,0,0,2,0,0,0,1,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-24T01:41:52.149Z"}},{"type":"Public","name":"windows-commando-vm-packer","owner":"cisagov","isFork":false,"description":"Windows Commando VM Packer","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"HCL","color":"#844FBA"},"pullRequestCount":1,"issueCount":4,"starsCount":7,"forksCount":4,"license":"Creative Commons Zero v1.0 Universal","participation":[4,4,9,0,0,2,15,3,0,14,14,22,6,37,20,41,19,0,0,0,0,6,17,0,2,0,0,1,4,0,0,4,0,13,24,14,18,12,10,30,25,14,2,0,5,0,0,0,3,3,6,2],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-23T18:44:22.973Z"}},{"type":"Public","name":"windows-server-packer","owner":"cisagov","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"HCL","color":"#844FBA"},"pullRequestCount":3,"issueCount":3,"starsCount":6,"forksCount":2,"license":"Creative Commons Zero v1.0 Universal","participation":[4,3,3,0,0,2,15,3,0,4,0,1,1,8,1,31,11,0,0,0,0,6,17,0,2,0,0,1,4,0,0,4,0,13,24,14,18,12,10,30,25,14,2,0,5,0,0,0,3,3,6,2],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-23T18:44:12.869Z"}},{"type":"Public","name":"CSAF","owner":"cisagov","isFork":false,"description":"CISA CSAF ICSA Security Advisories","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":1,"starsCount":33,"forksCount":8,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,5,2,5,5,17,5,7,2,10,3,5,2,4,3,9,6,0,2,4,5,4,8,0,9,4,2,4,4,6,3,4,4,9,3,6,6,4,4],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-23T18:12:07.168Z"}},{"type":"Public","name":"code-gov-update","owner":"cisagov","isFork":false,"description":"Update the DHS code.gov JSON","topicNames":["code-gov"],"topicsNotShown":0,"allTopics":["code-gov"],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":2,"starsCount":3,"forksCount":1,"license":"Creative Commons Zero v1.0 Universal","participation":[8,4,0,0,0,0,15,10,0,7,3,2,1,8,1,23,3,0,0,2,13,10,4,4,4,3,6,19,1,3,3,2,4,4,3,4,6,3,9,4,3,3,3,3,2,4,7,3,3,3,3,7],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-23T01:05:31.012Z"}},{"type":"Public","name":"get.gov","owner":"cisagov","isFork":false,"description":"The website for the .gov registry","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":5,"issueCount":16,"starsCount":13,"forksCount":1,"license":"Other","participation":[0,0,3,1,0,0,0,0,0,0,2,0,0,0,2,1,3,4,0,0,3,6,21,28,17,6,12,14,32,15,6,4,5,38,40,41,4,11,5,11,7,5,0,0,0,11,36,3,24,8,2,2],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-22T20:22:09.211Z"}},{"type":"Public","name":"freeipa-server-packer","owner":"cisagov","isFork":false,"description":"Create a Fedora-based AMI with FreeIPA server installed.","topicNames":["packer","freeipa"],"topicsNotShown":0,"allTopics":["packer","freeipa"],"primaryLanguage":{"name":"HCL","color":"#844FBA"},"pullRequestCount":1,"issueCount":2,"starsCount":5,"forksCount":0,"license":"Creative Commons Zero v1.0 Universal","participation":[4,3,3,0,0,10,15,5,0,1,0,1,1,8,1,31,11,0,2,0,0,14,21,1,11,0,1,2,6,4,0,4,0,16,30,14,18,12,10,30,25,13,7,4,5,0,0,0,3,3,7,7],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-22T19:39:28.992Z"}},{"type":"Public","name":"decider","owner":"cisagov","isFork":false,"description":"A web application that assists network defenders, analysts, and researchers in the process of mapping adversary behaviors to the MITRE ATT&CKĀ® framework.","topicNames":["cybersecurity","ttp"],"topicsNotShown":0,"allTopics":["cybersecurity","ttp"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":2,"starsCount":1020,"forksCount":111,"license":"Other","participation":[0,3,0,0,0,0,0,1,2,2,7,0,1,1,0,0,1,4,3,3,1,1,0,1,11,0,0,3,0,2,0,0,12,0,2,1,15,0,1,1,0,0,1,1,0,2,7,0,0,4,0,2],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-22T19:15:52.450Z"}},{"type":"Public","name":"parsnip","owner":"cisagov","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":59,"forksCount":7,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-22T14:56:46.864Z"}},{"type":"Public","name":"ansible-role-cloudwatch-agent","owner":"cisagov","isFork":false,"description":"An Ansible role for installing Amazon CloudWatch Agent","topicNames":["ansible-role"],"topicsNotShown":0,"allTopics":["ansible-role"],"primaryLanguage":{"name":"Jinja","color":"#a52a22"},"pullRequestCount":1,"issueCount":1,"starsCount":8,"forksCount":9,"license":"Creative Commons Zero v1.0 Universal","participation":[4,4,12,6,7,0,15,5,1,1,0,1,6,8,1,25,10,0,2,1,2,0,5,0,2,0,1,0,2,2,0,2,0,5,12,8,9,6,5,15,23,2,2,22,0,0,6,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-22T13:16:44.010Z"}},{"type":"Public","name":"client-cert-update","owner":"cisagov","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":3,"forksCount":3,"license":"Creative Commons Zero v1.0 Universal","participation":[8,4,0,0,0,0,15,12,0,8,3,2,1,8,1,23,3,0,0,2,0,0,7,4,3,3,3,19,1,3,3,2,1,3,3,3,3,5,3,3,3,3,3,3,2,4,5,3,3,3,3,3],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-22T07:12:26.332Z"}},{"type":"Public","name":"cool-sharedservices-cdm","owner":"cisagov","isFork":false,"description":"Terraform code to create a site-to-site VPN tunnel between the COOL and the CISA CDM (Continuous Diagnostics and Mitigation) environment, as well as some related resources to feed COOL logging data to CDM.","topicNames":["security","cdm","cisa"],"topicsNotShown":0,"allTopics":["security","cdm","cisa"],"primaryLanguage":{"name":"HCL","color":"#844FBA"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":1,"license":"Creative Commons Zero v1.0 Universal","participation":[4,5,0,0,0,0,17,4,0,1,0,1,1,8,1,20,2,0,0,0,0,0,4,6,2,0,4,2,2,0,0,2,0,5,12,7,9,6,5,16,26,0,0,0,5,1,8,0,4,2,1,2],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-22T05:46:49.181Z"}},{"type":"Public","name":"ansible-role-persist-journald","owner":"cisagov","isFork":false,"description":"An Ansible for configuring an instance to preserve journald entries across reboots.","topicNames":["ansible-role","journald","hacktoberfest"],"topicsNotShown":0,"allTopics":["ansible-role","journald","hacktoberfest"],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":1,"issueCount":0,"starsCount":1,"forksCount":1,"license":"Creative Commons Zero v1.0 Universal","participation":[4,3,12,1,5,0,15,3,1,1,0,1,6,8,1,25,9,0,1,0,4,0,5,0,2,0,1,0,2,2,0,2,0,5,12,8,9,6,5,15,23,2,2,22,0,0,6,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-21T21:42:07.691Z"}},{"type":"Public","name":"skeleton-packer","owner":"cisagov","isFork":false,"description":"A skeleton project for quickly getting a new cisagov packer project started.","topicNames":["packer","skeleton"],"topicsNotShown":0,"allTopics":["packer","skeleton"],"primaryLanguage":{"name":"HCL","color":"#844FBA"},"pullRequestCount":4,"issueCount":5,"starsCount":4,"forksCount":0,"license":"Creative Commons Zero v1.0 Universal","participation":[4,3,3,0,0,1,15,3,0,1,0,1,1,8,1,31,11,0,0,0,0,6,15,0,2,0,0,1,4,0,0,4,0,13,24,14,18,12,10,30,25,11,1,0,2,0,0,0,3,3,4,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-21T19:37:26.270Z"}},{"type":"Public","name":"skeleton-generic","owner":"cisagov","isFork":false,"description":"A generic skeleton project for quickly getting a new cisagov project started.","topicNames":["skeleton"],"topicsNotShown":0,"allTopics":["skeleton"],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":6,"issueCount":7,"starsCount":13,"forksCount":11,"license":"Creative Commons Zero v1.0 Universal","participation":[4,3,0,0,0,0,15,3,0,1,0,1,1,8,1,17,2,0,0,0,0,0,4,0,1,0,0,0,2,0,0,2,0,5,12,7,9,6,5,15,15,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-21T19:36:30.416Z"}},{"type":"Public","name":"skeleton-ansible-role","owner":"cisagov","isFork":false,"description":"A skeleton project for quickly getting a new cisagov Ansible role started.","topicNames":["skeleton","ansible-role","hacktoberfest"],"topicsNotShown":0,"allTopics":["skeleton","ansible-role","hacktoberfest"],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":7,"issueCount":5,"starsCount":6,"forksCount":6,"license":"Creative Commons Zero v1.0 Universal","participation":[4,3,12,0,4,0,15,3,1,1,0,1,6,8,1,25,9,0,1,0,1,0,5,0,2,0,1,0,2,2,0,2,0,5,12,8,9,6,5,15,23,2,2,22,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-21T19:15:39.078Z"}},{"type":"Public","name":"cyhy-commander","owner":"cisagov","isFork":false,"description":"The central brain of the Cyber Hygiene vulnerability scanner","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":5,"starsCount":7,"forksCount":2,"license":null,"participation":[0,0,0,0,2,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0,0,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-21T18:46:31.150Z"}},{"type":"Public","name":"cool-assessment-terraform","owner":"cisagov","isFork":false,"description":"Terraform to deploy an assessment environment to the COOL","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"HCL","color":"#844FBA"},"pullRequestCount":0,"issueCount":13,"starsCount":11,"forksCount":4,"license":"Creative Commons Zero v1.0 Universal","participation":[9,5,0,0,1,0,20,3,0,5,1,4,1,12,1,20,2,0,0,0,0,0,4,6,5,1,7,4,2,0,0,2,3,6,12,7,9,6,5,16,16,2,0,1,0,0,0,0,4,1,11,6],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-21T15:16:13.621Z"}},{"type":"Public","name":"vdp-scanner-docker","owner":"cisagov","isFork":false,"description":"Docker image to run VDP scanning.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":4,"issueCount":2,"starsCount":9,"forksCount":2,"license":"Creative Commons Zero v1.0 Universal","participation":[8,4,0,0,0,0,15,10,0,7,4,2,1,8,1,23,3,0,0,2,3,8,0,0,0,0,0,18,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,5,0,1,0,0,2,1,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-21T06:41:49.805Z"}}],"repositoryCount":429,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}