{"payload":{"pageCount":40,"repositories":[{"type":"Public","name":"owasp.github.io","owner":"OWASP","isFork":false,"description":"OWASP Foundation main site repository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":11,"issueCount":11,"starsCount":496,"forksCount":259,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":[53,68,66,52,92,55,52,63,58,50,43,42,46,61,45,61,84,67,66,61,51,60,63,56,56,59,62,57,49,62,51,69,58,66,67,64,69,57,80,70,21,48,49,64,63,65,58,47,57,72,53,51],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-10T03:47:53.555Z"}},{"type":"Public","name":"www-chapter-goiania","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":5,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,1,0,0,19,2],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-10T03:40:48.449Z"}},{"type":"Public","name":"www-chapter-brisbane","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":8,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,1,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-10T01:41:59.046Z"}},{"type":"Public","name":"wstg","owner":"OWASP","isFork":false,"description":"The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.","allTopics":["application-security","pentesting","bugbounty","appsec","hacktoberfest","security","guide","best-practices","hacking","owasp","penetration-testing"],"primaryLanguage":{"name":"Dockerfile","color":"#384d54"},"pullRequestCount":3,"issueCount":50,"starsCount":6838,"forksCount":1280,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":[4,1,4,3,0,0,1,2,1,1,0,0,2,0,2,2,0,0,0,0,1,0,0,1,2,2,1,0,0,0,0,0,0,1,4,1,1,2,3,1,0,0,0,0,9,23,0,0,0,0,0,5],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-10T01:18:59.755Z"}},{"type":"Public","name":"www-project-top-25-parameters","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":["security","infosec","vulnerability-research","pentesting","bugbounty"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":1,"issueCount":0,"starsCount":20,"forksCount":2,"license":"Other","participation":[0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,3,0,0,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-09T23:37:07.239Z"}},{"type":"Public","name":"threat-dragon","owner":"OWASP","isFork":false,"description":"An open source threat modeling tool from OWASP","allTopics":["owasp","threat-modeling","sdlc","threat-dragon","owasp-threat-dragon"],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":1,"issueCount":71,"starsCount":837,"forksCount":223,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-09T21:10:16.995Z"}},{"type":"Public","name":"www-chapter-riga","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,2],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-09T18:51:42.368Z"}},{"type":"Public","name":"OpenCRE","owner":"OWASP","isFork":false,"description":"","allTopics":["security","security-audit","standards"],"primaryLanguage":{"name":"CSS","color":"#563d7c"},"pullRequestCount":8,"issueCount":60,"starsCount":59,"forksCount":26,"license":"Creative Commons Zero v1.0 Universal","participation":[0,11,9,6,7,3,0,3,2,0,1,2,13,10,5,2,3,0,0,3,0,3,3,0,0,0,0,0,0,3,10,0,1,0,0,0,0,0,0,0,0,0,1,0,4,0,2,1,0,3,1,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-09T15:52:58.347Z"}},{"type":"Public","name":"CheatSheetSeries","owner":"OWASP","isFork":false,"description":"The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.","allTopics":["security","code","best-practices","application-security","appsec","cheatsheets","owasp"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":4,"issueCount":46,"starsCount":26885,"forksCount":3776,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":[1,4,4,6,3,0,1,1,1,0,3,5,4,1,2,2,1,2,1,2,0,0,2,3,6,8,2,3,1,4,8,5,4,8,7,6,9,6,5,4,3,1,4,2,6,6,5,5,1,4,1,6],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-09T14:59:56.995Z"}},{"type":"Public","name":"O-Saft","owner":"OWASP","isFork":false,"description":"O-Saft - OWASP SSL advanced forensic tool","allTopics":["tls","ssl","certificate","ciphers","perl"],"primaryLanguage":{"name":"Perl","color":"#0298c3"},"pullRequestCount":1,"issueCount":3,"starsCount":359,"forksCount":97,"license":"GNU General Public License v2.0","participation":[0,0,0,0,0,0,0,0,5,0,1,5,19,0,0,0,0,0,0,0,0,11,82,22,35,16,58,12,28,38,26,31,203,21,0,0,16,0,0,0,14,36,17,12,16,18,0,0,4,24,90,89],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-09T13:17:35.564Z"}},{"type":"Public","name":"www-board","owner":"OWASP","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":1,"issueCount":0,"starsCount":4,"forksCount":10,"license":null,"participation":[0,3,4,0,0,11,15,0,0,19,4,8,5,2,10,12,5,0,2,2,0,1,1,6,1,0,8,3,0,7,5,4,3,0,0,0,8,13,4,9,11,7,0,1,7,3,2,0,0,7,6,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-09T11:02:32.898Z"}},{"type":"Public","name":"wrongsecrets-ctf-party","owner":"OWASP","isFork":true,"description":"Run Capture the Flags and Security Trainings with OWASP WrongSecrets","allTopics":["git","docker","kubernetes","aws","security","ctf","training-materials","ctfd","hacktoberfest"],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":7,"issueCount":6,"starsCount":39,"forksCount":117,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-09T05:32:05.340Z"}},{"type":"Public","name":"www-project-asvs-security-evaluation-templates-with-nuclei","owner":"OWASP","isFork":false,"description":"OWASP ASVS Security Evaluation Templates with Nuclei","allTopics":["automation","web","owasp","nuclei","pentest","asvs","nuclei-templates","wstg"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":11,"forksCount":2,"license":"MIT License","participation":[5,0,0,0,1,5,0,11,0,15,0,2,2,4,0,7,2,4,4,0,0,1,0,3,0,0,8,0,0,2,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-09T05:21:21.361Z"}},{"type":"Public","name":"www-community","owner":"OWASP","isFork":false,"description":"OWASP Community Pages are a place where OWASP can accept community contributions for security-related content.","allTopics":["appsec","community-project","owasp"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":1,"issueCount":11,"starsCount":1039,"forksCount":654,"license":null,"participation":[6,9,10,8,8,8,8,11,11,11,9,12,10,15,9,9,8,11,7,8,9,9,8,10,7,10,10,10,7,10,11,12,12,12,10,22,16,13,6,12,3,9,8,8,20,21,8,12,12,8,10,7],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-09T04:04:59.242Z"}},{"type":"Public","name":"www-project-secure-headers","owner":"OWASP","isFork":false,"description":"The OWASP Secure Headers Project","allTopics":["http","owasp","secure","headers"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":123,"forksCount":35,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-09T00:07:48.955Z"}},{"type":"Public","name":"www-project-top-10-for-large-language-model-applications","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"TeX","color":"#3D6117"},"pullRequestCount":0,"issueCount":32,"starsCount":430,"forksCount":113,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-08T21:27:49.893Z"}},{"type":"Public","name":"www-project-web-security-testing-guide","owner":"OWASP","isFork":false,"description":"The Web Security Testing Guide (WSTG) Project produces the premier cybersecurity testing resource for web application developers and security professionals.","allTopics":["owasp","owasp-website","wstg"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":405,"forksCount":178,"license":null,"participation":[2,1,4,3,0,0,2,2,1,1,0,0,1,0,1,2,0,0,0,1,0,0,0,1,2,1,0,0,0,0,0,0,0,1,3,1,1,3,4,1,0,0,0,0,0,0,2,0,0,0,0,3],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-08T20:38:20.192Z"}},{"type":"Public","name":"cwe-sdk-javascript","owner":"OWASP","isFork":false,"description":"A Common Weakness Enumeration (CWE) Node.js SDK compliant with MITRE / CAPEC","allTopics":["owasp","vulnerabilities","cve","mitre","cwe"],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":32,"forksCount":10,"license":"Apache License 2.0","participation":[0,0,0,0,1,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,6,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-08T17:15:01.480Z"}},{"type":"Public","name":"www-project-smart-contract-top-10","owner":"OWASP","isFork":false,"description":"OWASP Smart Contract Top 10","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":1,"issueCount":1,"starsCount":18,"forksCount":10,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-08T13:20:27.132Z"}},{"type":"Public","name":"OFFAT","owner":"OWASP","isFork":false,"description":"The OWASP OFFAT tool autonomously assesses your API for prevalent vulnerabilities, though full compatibility with OAS v3 is pending. The project remains a work in progress, continuously evolving towards completion.","allTopics":["owasp","api-rest","api-security","api-hacking","api-security-testing","offat"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":4,"starsCount":322,"forksCount":44,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,25,0,4,10,38,18,0,52,0,0,12,0,0,10,14,0,4,18,48,6,0,0,1,0,0,12,8,10,0,11,14,14,9,11,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-08T12:14:25.719Z"}},{"type":"Public","name":"www-project-cornucopia","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":1,"starsCount":25,"forksCount":10,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,2,0,0,0,0,0,0,0,0,6,15,4,0,0,20],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-08T11:39:01.640Z"}},{"type":"Public","name":"Nettacker","owner":"OWASP","isFork":false,"description":"Automated Penetration Testing Framework - Open-Source Vulnerability Scanner - Vulnerability Management","allTopics":["python","automation","bruteforce","owasp","cve","network-analysis","vulnerability-management","information-gathering","portscanner","vulnerability-scanner","penetration-testing-framework","hacking-tools","pentesting-tools","cves","security","scanner","penetration-testing","pentesting","vulnerability-scanners","security-tools"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":22,"issueCount":20,"starsCount":3020,"forksCount":709,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-07T22:54:57.085Z"}},{"type":"Public","name":"www-project-ai-security-and-privacy-guide","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":3,"issueCount":6,"starsCount":180,"forksCount":46,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-07T20:48:00.893Z"}},{"type":"Public","name":"www-chapter-houston","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":4,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-07T17:19:37.275Z"}},{"type":"Public","name":"cornucopia","owner":"OWASP","isFork":false,"description":"The source files and tools needed to build the OWASP Cornucopia decks in various languages","allTopics":["card","card-game","gamification","threat-modeling"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":8,"starsCount":21,"forksCount":18,"license":"Other","participation":[37,37,16,14,2,1,34,3,2,0,1,0,1,0,0,42,17,0,1,32,3,1,26,14,7,17,7,1,1,3,33,20,37,32,4,15,3,33,6,3,17,10,93,6,54,72,102,70,42,72,61,60],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-07T15:52:05.509Z"}},{"type":"Public","name":"owasp-mastg","owner":"OWASP","isFork":false,"description":"The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).","allTopics":["static-analysis","android-application","ios-app","dynamic-analysis","pentesting","mobile-security","network-analysis","mast","reverse-enginnering","runtime-analysis","mstg","testing-cryptography","compliancy-checklist","mastg","android","ios","reverse-engineering","hacking","mobile-app"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":10,"issueCount":146,"starsCount":11374,"forksCount":2250,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":[0,0,0,0,0,2,4,3,1,1,0,0,0,0,2,4,2,1,1,1,3,0,0,1,0,1,0,0,0,0,1,10,0,1,3,8,12,2,0,0,0,0,2,2,0,3,3,3,2,1,2,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-07T15:04:50.407Z"}},{"type":"Public","name":"docs","owner":"OWASP","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,3,0,0,0,43,1,1,6],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-06T20:09:37.722Z"}},{"type":"Public","name":"NodeGoat","owner":"OWASP","isFork":false,"description":"The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.","allTopics":["nodejs","owasp-zap","owasp-top-ten","javascript","heroku","docker","vulnerabilities","nodegoat"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":15,"issueCount":28,"starsCount":1836,"forksCount":1583,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-06T16:56:10.833Z"}},{"type":"Public","name":"www-chapter-czech-republic","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":6,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-06T15:01:32.924Z"}},{"type":"Public","name":"www-project-it-grc","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":15,"forksCount":7,"license":null,"participation":[0,0,0,0,0,0,0,3,0,0,0,1,1,4,5,6,1,0,0,5,42,35,47,23,21,32,17,11,16,16,18,18,10,17,8,6,5,0,0,9,3,2,2,17,33,24,11,4,9,13,15,16],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-06T14:20:19.099Z"}}],"repositoryCount":1174,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}