{"payload":{"pageCount":2,"repositories":[{"type":"Public","name":"www-project-secure-headers","owner":"OWASP","isFork":false,"description":"The OWASP Secure Headers Project","allTopics":["http","owasp","secure","headers"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":124,"forksCount":34,"license":"Apache License 2.0","participation":[5,1,1,5,3,1,1,5,2,3,7,2,7,3,1,1,8,3,1,5,1,1,1,4,1,1,1,4,1,7,8,1,1,4,0,18,1,1,10,7,1,1,1,1,1,17,1,1,1,1,7,8],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-30T00:07:24.906Z"}},{"type":"Public","name":"owasp-mastg","owner":"OWASP","isFork":false,"description":"The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).","allTopics":["static-analysis","android-application","ios-app","dynamic-analysis","pentesting","mobile-security","network-analysis","mast","reverse-enginnering","runtime-analysis","mstg","testing-cryptography","compliancy-checklist","mastg","android","ios","reverse-engineering","hacking","mobile-app"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":6,"issueCount":145,"starsCount":11422,"forksCount":2258,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-29T08:46:03.651Z"}},{"type":"Public","name":"owasp-masvs","owner":"OWASP","isFork":false,"description":"The OWASP MASVS (Mobile Application Security Verification Standard) is the industry standard for mobile app security.","allTopics":["security-audit","gitbook","verification","audit","owasp","ios-app","standard","penetration-testing","android-app","security-standards","penetration-tests","mstg","masvs","mastg","security","mobile"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":10,"starsCount":1969,"forksCount":423,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-29T08:31:36.700Z"}},{"type":"Public","name":"Nettacker","owner":"OWASP","isFork":false,"description":"Automated Penetration Testing Framework - Open-Source Vulnerability Scanner - Vulnerability Management","allTopics":["python","automation","bruteforce","owasp","cve","network-analysis","vulnerability-management","information-gathering","portscanner","vulnerability-scanner","penetration-testing-framework","hacking-tools","pentesting-tools","cves","security","scanner","penetration-testing","pentesting","vulnerability-scanners","security-tools"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":25,"issueCount":20,"starsCount":3048,"forksCount":716,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-28T22:19:44.944Z"}},{"type":"Public","name":"www-project-it-grc","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":18,"forksCount":7,"license":null,"participation":[0,0,0,0,3,0,0,0,1,1,4,5,6,1,0,0,5,42,35,47,23,21,32,17,11,16,16,18,18,10,17,8,6,5,0,0,9,3,2,2,17,33,24,11,4,9,13,15,18,29,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-27T16:32:50.099Z"}},{"type":"Public","name":"docs","owner":"OWASP","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":0,"forksCount":1,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-26T19:09:56.783Z"}},{"type":"Public","name":"CheatSheetSeries","owner":"OWASP","isFork":false,"description":"The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.","allTopics":["security","code","best-practices","application-security","appsec","cheatsheets","owasp"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":4,"issueCount":49,"starsCount":27048,"forksCount":3789,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-26T09:47:18.666Z"}},{"type":"Public","name":"OFFAT","owner":"OWASP","isFork":false,"description":"The OWASP OFFAT tool autonomously assesses your API for prevalent vulnerabilities, though full compatibility with OAS v3 is pending. The project remains a work in progress, continuously evolving towards completion.","allTopics":["owasp","api-rest","api-security","api-hacking","api-security-testing","offat"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":3,"starsCount":405,"forksCount":58,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,25,0,4,10,38,18,0,52,0,0,12,0,0,10,14,0,4,18,48,6,0,0,1,0,0,12,8,10,0,11,14,14,9,12,4,0,5,0,3,8],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-25T19:38:08.177Z"}},{"type":"Public","name":"DevSecOpsGuideline","owner":"OWASP","isFork":false,"description":"The OWASP DevSecOps Guideline can help us to embedding security as a part of the development pipeline.","allTopics":["shift-left","security","owasp","devsecops"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":8,"starsCount":783,"forksCount":178,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-24T21:03:11.685Z"}},{"type":"Public","name":"cornucopia","owner":"OWASP","isFork":false,"description":"The source files and tools needed to build the OWASP Cornucopia decks in various languages","allTopics":["card","card-game","gamification","threat-modeling"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":6,"issueCount":8,"starsCount":30,"forksCount":18,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-28T06:41:16.466Z"}},{"type":"Public","name":"owasp-istg","owner":"OWASP","isFork":false,"description":"The IoT Security Testing Guide (ISTG) provides a comprehensive methodology for penetration tests in the IoT field, offering flexibility to adapt innovations, and developments in the IoT market while still ensuring comparability of test results.","allTopics":["test-cases","checklist","security","penetration-testing","assurance","testing-framework","security-testing","iotsecurity","embedded-security","compliancy-checklist","test-lab","istg"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":4,"starsCount":82,"forksCount":7,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-01T11:10:49.250Z"}},{"type":"Public","name":"awscanner","owner":"OWASP","isFork":false,"description":"Finds internet-exposed resources in an AWS account","allTopics":["aws","scanner"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":17,"forksCount":10,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-07T04:31:06.567Z"}},{"type":"Public","name":"Honeypot-Project","owner":"OWASP","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":9,"starsCount":78,"forksCount":26,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-19T11:04:44.609Z"}},{"type":"Public","name":"Software-Component-Verification-Standard","owner":"OWASP","isFork":false,"description":"Software Component Verification Standard (SCVS)","allTopics":["open-source","best-practices","supply-chain","software-supply-chain","scrm","cscrm","owasp","scvs"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":10,"starsCount":132,"forksCount":36,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-17T19:21:07.505Z"}},{"type":"Public","name":"PageCreator","owner":"OWASP","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":6,"issueCount":0,"starsCount":0,"forksCount":3,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-21T19:51:11.178Z"}},{"type":"Public","name":"ZSC","owner":"OWASP","isFork":false,"description":"OWASP ZSC - Shellcode/Obfuscate Code Generator https://www.secologist.com/","allTopics":["python","windows","linux","osx","assembly","owasp","obfuscator","shellcode"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":16,"starsCount":638,"forksCount":215,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-14T22:19:20.404Z"}},{"type":"Public","name":"pysap","owner":"OWASP","isFork":false,"description":"pysap is an open source Python library that provides modules for crafting and sending packets using SAP's NI, Diag, Enqueue, Router, MS, SNC, IGS, RFC and HDB protocols.","allTopics":["sap","scapy","cbas","python"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":3,"issueCount":6,"starsCount":213,"forksCount":60,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-16T21:24:50.894Z"}},{"type":"Public","name":"www-project-untrust","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":0,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-17T07:23:12.429Z"}},{"type":"Public","name":"www-project-access-log-parser","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":2,"forksCount":2,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-11T20:57:28.099Z"}},{"type":"Public","name":"Python-Honeypot","owner":"OWASP","isFork":false,"description":"OWASP Honeypot, Automated Deception Framework.","allTopics":["security","honeypot","owasp","cybersecurity","infosec","deception","honeynet","informationsecurity"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":12,"issueCount":6,"starsCount":413,"forksCount":137,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-30T07:33:29.240Z"}},{"type":"Public","name":"OSIB","owner":"OWASP","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-18T22:45:47.794Z"}},{"type":"Public","name":"QRLJacking","owner":"OWASP","isFork":false,"description":" QRLJacking or Quick Response Code Login Jacking is a simple-but-nasty attack vector affecting all the applications that relays on “Login with QR code” feature as a secure way to login into accounts which aims for hijacking users session by attackers.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":4,"issueCount":62,"starsCount":1322,"forksCount":619,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-03T23:51:57.729Z"}},{"type":"Public","name":"SKF-VideoEditorAPI","owner":"OWASP","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":5,"issueCount":5,"starsCount":6,"forksCount":5,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-09T22:45:45.397Z"}},{"type":"Public","name":"apicheck","owner":"OWASP","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":3,"issueCount":1,"starsCount":33,"forksCount":20,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-02T20:34:27.218Z"}},{"type":"Public","name":"www-project-scrappy","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-12T20:44:59.167Z"}},{"type":"Public","name":"SAPKiln","owner":"OWASP","isFork":false,"description":"OWASP SAPKiln is a graphical user interface (GUI) tool designed to facilitate securing and auditing SAP systems effectively.","allTopics":["auditing","sap","penetration-testing","sapgui","saplogon","sapsecurity"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":19,"forksCount":3,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-07-29T08:11:22.625Z"}},{"type":"Public","name":"www-project-ksecurity","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":9,"forksCount":1,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-07-25T20:45:00.880Z"}},{"type":"Public","name":"raider","owner":"OWASP","isFork":false,"description":"OWASP Raider: a novel framework for manipulating the HTTP processes of persistent sessions","allTopics":["python","security","lisp","fsm","authentication","owasp","authorization","finite-state-machine","hy","hylang","raiderauth"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":7,"issueCount":47,"starsCount":102,"forksCount":25,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-07-20T11:56:34.560Z"}},{"type":"Public","name":"KubeLight","owner":"OWASP","isFork":false,"description":"OWASP Kubernetes security and compliance tool [WIP]","allTopics":["python","docker","cis","containers","owasp","pci-dss","compliance","vulnerability-management","cve-scanning","nsa","sbom","kubernetes-security","kubernetes","security","scanner","security-tools","devsecops"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":7,"starsCount":101,"forksCount":17,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-06T10:12:31.176Z"}},{"type":"Public","name":"HoneySAP","owner":"OWASP","isFork":false,"description":"HoneySAP: SAP Low-interaction research honeypot","allTopics":["sap","honeypot","cbas","python"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":46,"forksCount":27,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-05-01T20:14:07.660Z"}}],"repositoryCount":40,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}