{"payload":{"pageCount":40,"repositories":[{"type":"Public","name":"owasp.github.io","owner":"OWASP","isFork":false,"description":"OWASP Foundation main site repository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":12,"issueCount":11,"starsCount":499,"forksCount":262,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":[52,92,55,52,63,58,50,43,42,46,61,45,61,84,67,66,61,51,60,63,56,56,59,62,57,49,62,51,69,58,66,67,64,69,57,80,70,21,48,49,64,63,65,58,47,57,72,53,51,54,52,52],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-01T03:15:58.827Z"}},{"type":"Public","name":"www-project-secure-pipeline-verification-standard--spvs-","owner":"OWASP","isFork":false,"description":"OWASP Secure Pipeline Verification Standard","allTopics":["security","pipeline-framework","cicd","devsecops","devsecops-pipeline"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":0,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0,3,2,0,0,0,0,0,0,0,5],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-30T22:31:27.907Z"}},{"type":"Public","name":"www-project-ai-security-and-privacy-guide","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":5,"issueCount":6,"starsCount":189,"forksCount":51,"license":null,"participation":[2,4,1,0,1,6,1,1,0,1,0,0,3,37,30,31,42,7,33,10,26,23,0,10,11,7,14,32,72,34,16,53,20,15,34,51,41,3,18,20,7,21,9,11,0,9,4,2,6,23,6,5],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-30T21:20:55.523Z"}},{"type":"Public","name":"www-project-modsecurity-core-rule-set","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":38,"forksCount":9,"license":null,"participation":[0,0,1,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0,0,0,0,0,0,0,2,0,1,0,0,2,0,0,0,0,0,0,0,0,2,0,0,0,0,2,0,0,0,1,7],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-30T20:31:59.347Z"}},{"type":"Public","name":"O-Saft","owner":"OWASP","isFork":false,"description":"O-Saft - OWASP SSL advanced forensic tool","allTopics":["tls","ssl","certificate","ciphers","perl"],"primaryLanguage":{"name":"Perl","color":"#0298c3"},"pullRequestCount":1,"issueCount":3,"starsCount":359,"forksCount":97,"license":"GNU General Public License v2.0","participation":[0,0,0,0,0,5,0,1,5,19,0,0,0,0,0,0,0,0,11,82,22,35,16,58,12,28,38,26,31,203,21,0,0,16,0,0,0,14,36,17,12,16,18,0,0,4,24,90,89,25,26,31],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-30T18:05:21.564Z"}},{"type":"Public","name":"www-chapter-indian-institute-of-technology-bhilai","owner":"OWASP","isFork":false,"description":"OWASP Foundation web repository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,10,0,0,0,7],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-30T16:28:15.334Z"}},{"type":"Public","name":"www-project-security-champions-guidebook","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":16,"forksCount":6,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-30T11:44:51.125Z"}},{"type":"Public","name":"API-Security","owner":"OWASP","isFork":false,"description":"OWASP API Security Project","allTopics":["api","security","web-api","owasp-top","documentation-portal"],"primaryLanguage":{"name":"Dockerfile","color":"#384d54"},"pullRequestCount":6,"issueCount":12,"starsCount":1969,"forksCount":373,"license":"Other","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,5,0,0,0,0,0,0,0,0,0,0,0,1,0,0,1,0,0,11,0,0,1,0,0,6,6,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-30T07:23:02.026Z"}},{"type":"Public","name":"wrongsecrets","owner":"OWASP","isFork":false,"description":"Vulnerable app with examples showing how to not use secrets","allTopics":["java","docker","kubernetes","aws","security","vault","azure","gcp","secrets","owasp","ctf","keepass","hashicorp-vault","vulnerable-web-app","devsecops","secrets-management","terraform-aws","terraform-gcp","terraform-azure"],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":4,"issueCount":28,"starsCount":1175,"forksCount":304,"license":"GNU Affero General Public License v3.0","participation":[12,13,19,6,52,3,25,15,85,49,19,8,60,122,50,32,44,39,0,19,8,7,80,72,30,32,42,23,24,43,46,17,9,3,52,23,10,0,34,35,28,110,23,59,0,4,39,69,15,0,3,9],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-30T05:28:10.845Z"}},{"type":"Public","name":"www-community","owner":"OWASP","isFork":false,"description":"OWASP Community Pages are a place where OWASP can accept community contributions for security-related content.","allTopics":["appsec","community-project","owasp"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":2,"issueCount":10,"starsCount":1054,"forksCount":658,"license":null,"participation":[8,8,8,8,11,11,11,9,12,10,15,9,9,8,11,7,8,9,9,8,10,7,10,10,10,7,10,11,12,12,12,10,22,16,13,6,12,3,9,8,8,20,21,8,12,12,8,10,7,8,11,7],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-30T04:04:39.759Z"}},{"type":"Public","name":"www-chapter-jakarta","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":9,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,3],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-30T03:52:40.532Z"}},{"type":"Public","name":"www-project-secure-headers","owner":"OWASP","isFork":false,"description":"The OWASP Secure Headers Project","allTopics":["http","owasp","secure","headers"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":124,"forksCount":34,"license":"Apache License 2.0","participation":[5,1,1,5,3,1,1,5,2,3,7,2,7,3,1,1,8,3,1,5,1,1,1,4,1,1,1,4,1,7,8,1,1,4,0,18,1,1,10,7,1,1,1,1,1,17,1,1,1,1,7,8],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-30T00:07:24.906Z"}},{"type":"Public","name":"www-project-top-10-for-large-language-model-applications","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"TeX","color":"#3D6117"},"pullRequestCount":0,"issueCount":33,"starsCount":446,"forksCount":117,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-29T23:09:38.661Z"}},{"type":"Public","name":"www-project-vulnerable-web-applications-directory","owner":"OWASP","isFork":false,"description":"The OWASP Vulnerable Web Applications Directory (VWAD) Project - OWASP Web Site","allTopics":["owasp","appsec","webappsec","vulnerable-web-app","vulnerable-web-application","vulnerable-applications"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":1,"starsCount":16,"forksCount":22,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-29T16:43:54.666Z"}},{"type":"Public","name":"OWASP-VWAD","owner":"OWASP","isFork":false,"description":"The OWASP Vulnerable Web Applications Directory project (VWAD) is a comprehensive and well maintained registry of all known vulnerable web applications currently available.","allTopics":["vulnerable","appsec","vulnerable-web-app","vulnerable-web-application","owasp"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":6,"starsCount":839,"forksCount":215,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-29T16:42:51.379Z"}},{"type":"Public","name":"owasp-mastg","owner":"OWASP","isFork":false,"description":"The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).","allTopics":["static-analysis","android-application","ios-app","dynamic-analysis","pentesting","mobile-security","network-analysis","mast","reverse-enginnering","runtime-analysis","mstg","testing-cryptography","compliancy-checklist","mastg","android","ios","reverse-engineering","hacking","mobile-app"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":6,"issueCount":145,"starsCount":11422,"forksCount":2258,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":[0,0,2,4,3,1,1,0,0,0,0,2,4,2,1,1,1,3,0,0,1,0,1,0,0,0,0,1,10,0,1,3,8,12,2,0,0,0,0,2,2,0,3,3,3,2,1,2,2,3,3,15],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-29T08:46:03.651Z"}},{"type":"Public","name":"owasp-masvs","owner":"OWASP","isFork":false,"description":"The OWASP MASVS (Mobile Application Security Verification Standard) is the industry standard for mobile app security.","allTopics":["security-audit","gitbook","verification","audit","owasp","ios-app","standard","penetration-testing","android-app","security-standards","penetration-tests","mstg","masvs","mastg","security","mobile"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":10,"starsCount":1969,"forksCount":423,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":[2,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,3,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,1,0,6],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-29T08:31:36.700Z"}},{"type":"Public","name":"www-project-threat-dragon","owner":"OWASP","isFork":false,"description":"OWASP Foundation Threat Dragon Project Web Repository","allTopics":["security-tools","owasp","appsec"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":2,"issueCount":4,"starsCount":59,"forksCount":23,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-29T03:15:08.166Z"}},{"type":"Public","name":"Nettacker","owner":"OWASP","isFork":false,"description":"Automated Penetration Testing Framework - Open-Source Vulnerability Scanner - Vulnerability Management","allTopics":["python","automation","bruteforce","owasp","cve","network-analysis","vulnerability-management","information-gathering","portscanner","vulnerability-scanner","penetration-testing-framework","hacking-tools","pentesting-tools","cves","security","scanner","penetration-testing","pentesting","vulnerability-scanners","security-tools"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":25,"issueCount":20,"starsCount":3048,"forksCount":716,"license":"Apache License 2.0","participation":[19,1,8,1,1,0,0,0,1,16,12,3,0,7,5,5,9,4,0,0,0,10,0,4,1,0,0,0,33,4,5,3,2,2,3,9,3,0,0,0,0,1,0,0,3,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-28T22:19:44.944Z"}},{"type":"Public","name":"www-project-developer-guide","owner":"OWASP","isFork":false,"description":"OWASP Project Developer Guide - Document and Project Web pages","allTopics":["owasp","owasp-developer-guide"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":4,"starsCount":60,"forksCount":11,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-28T15:59:13.658Z"}},{"type":"Public","name":"www-chapter-germany","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":16,"forksCount":26,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-28T10:35:21.186Z"}},{"type":"Public","name":"cornucopia","owner":"OWASP","isFork":false,"description":"The source files and tools needed to build the OWASP Cornucopia decks in various languages","allTopics":["card","card-game","gamification","threat-modeling"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":6,"issueCount":8,"starsCount":30,"forksCount":18,"license":"Other","participation":[14,2,1,34,3,2,0,1,0,1,0,0,42,17,0,1,32,3,1,26,14,7,17,7,1,1,3,33,20,37,32,4,15,3,33,6,3,17,10,93,6,54,72,102,70,42,72,61,60,29,28,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-28T06:41:16.466Z"}},{"type":"Public","name":"www-chapter-saitama","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":3,"starsCount":2,"forksCount":2,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-28T02:46:54.502Z"}},{"type":"Public","name":"www-project-csrfguard","owner":"OWASP","isFork":false,"description":"The aim of this project is to protect Java applications against CSRF attacks with the use of Synchronizer Tokens","allTopics":["security","owasp","csrf","csrf-protection","hacktoberfest","security-tools","java","maven"],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":7,"issueCount":8,"starsCount":77,"forksCount":39,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":[0,0,0,2,0,0,0,1,0,1,1,0,1,0,0,0,3,0,3,1,1,1,1,1,0,1,0,2,0,0,0,2,0,0,0,0,1,0,2,1,5,3,1,1,0,0,1,1,0,1,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-27T21:36:23.277Z"}},{"type":"Public","name":"crAPI","owner":"OWASP","isFork":false,"description":"completely ridiculous API (crAPI)","allTopics":["api","owasp","hacktoberfest","apisecurity"],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":11,"issueCount":35,"starsCount":1018,"forksCount":321,"license":"Apache License 2.0","participation":[1,0,0,0,0,0,0,0,3,0,0,2,0,0,0,0,0,0,0,0,0,5,2,0,0,0,0,8,0,0,1,6,5,1,1,0,0,2,0,0,0,0,0,0,3,2,4,5,0,0,2,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-27T17:02:12.908Z"}},{"type":"Public","name":"www-project-it-grc","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":18,"forksCount":7,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-27T16:32:50.099Z"}},{"type":"Public","name":"www-chapter-albuquerque","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":3,"starsCount":0,"forksCount":1,"license":null,"participation":[0,0,0,25,2,12,0,0,4,0,0,1,0,0,0,2,0,0,0,2,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0,0,0,4,3,1,0,0,0,0,0,1,5,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-27T15:46:10.566Z"}},{"type":"Public","name":"threat-dragon","owner":"OWASP","isFork":false,"description":"An open source threat modeling tool from OWASP","allTopics":["owasp","threat-modeling","sdlc","threat-dragon","owasp-threat-dragon"],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":6,"issueCount":78,"starsCount":840,"forksCount":226,"license":"Apache License 2.0","participation":[8,1,20,1,25,30,8,2,6,21,6,7,2,6,10,0,11,7,3,14,20,4,13,5,6,5,11,10,8,4,6,51,12,1,15,9,7,9,0,10,6,17,6,2,0,7,4,1,15,6,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-27T12:52:04.929Z"}},{"type":"Public","name":"OpenCRE","owner":"OWASP","isFork":false,"description":"","allTopics":["security","security-audit","standards"],"primaryLanguage":{"name":"CSS","color":"#563d7c"},"pullRequestCount":9,"issueCount":61,"starsCount":61,"forksCount":25,"license":"Creative Commons Zero v1.0 Universal","participation":[6,7,3,0,3,2,0,1,2,13,10,5,2,3,0,0,3,0,3,3,0,0,0,0,0,0,3,10,0,1,0,0,0,0,0,0,0,0,0,1,0,4,0,2,1,0,3,1,1,0,1,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-27T12:44:39.384Z"}},{"type":"Public","name":"www-project-smart-contract-top-10","owner":"OWASP","isFork":false,"description":"OWASP Smart Contract Top 10","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":1,"starsCount":18,"forksCount":10,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-27T10:08:25.962Z"}}],"repositoryCount":1178,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}