{"payload":{"pageCount":40,"repositories":[{"type":"Public","name":"wrongsecrets","owner":"OWASP","isFork":false,"description":"Vulnerable app with examples showing how to not use secrets","allTopics":["java","docker","kubernetes","aws","security","vault","azure","gcp","secrets","owasp","ctf","keepass","hashicorp-vault","vulnerable-web-app","devsecops","secrets-management","terraform-aws","terraform-gcp","terraform-azure"],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":4,"issueCount":28,"starsCount":1177,"forksCount":305,"license":"GNU Affero General Public License v3.0","participation":[12,21,6,52,2,22,12,76,55,29,4,45,139,45,39,40,43,0,19,8,7,67,81,16,50,36,27,23,35,54,16,7,9,49,26,10,0,25,44,26,112,17,53,12,0,43,42,42,0,11,23,104],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-07T22:43:56.921Z"}},{"type":"Public","name":"www-community","owner":"OWASP","isFork":false,"description":"OWASP Community Pages are a place where OWASP can accept community contributions for security-related content.","allTopics":["appsec","community-project","owasp"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":2,"issueCount":10,"starsCount":1056,"forksCount":659,"license":null,"participation":[8,8,8,11,9,11,11,12,10,15,8,10,8,10,8,8,9,8,9,9,8,10,10,10,7,10,10,12,12,12,11,19,19,13,6,12,4,4,12,8,20,21,8,12,12,8,10,7,8,11,7,8],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-07T22:39:57.064Z"}},{"type":"Public","name":"cornucopia","owner":"OWASP","isFork":false,"description":"The source files and tools needed to build the OWASP Cornucopia decks in various languages","allTopics":["card","card-game","gamification","threat-modeling"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":8,"starsCount":31,"forksCount":18,"license":"Other","participation":[2,1,34,3,2,0,1,0,1,0,0,42,17,0,1,32,3,1,26,14,7,17,7,1,1,3,25,28,37,32,4,15,3,33,6,3,17,7,86,16,52,71,104,70,43,66,64,63,28,29,4,23],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-07T22:33:37.479Z"}},{"type":"Public","name":"www-chapter-minneapolis-st-paul","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":6,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,3,2,0,0,3,0,0,0,0,0,0,5,0,0,0,0,0,0,0,0,0,0,0,2,0,1,0,0,0,3,0,0,1,0,2,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-07T22:02:41.834Z"}},{"type":"Public","name":"threat-dragon","owner":"OWASP","isFork":false,"description":"An open source threat modeling tool from OWASP","allTopics":["owasp","threat-modeling","sdlc","threat-dragon","owasp-threat-dragon"],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":1,"issueCount":78,"starsCount":843,"forksCount":229,"license":"Apache License 2.0","participation":[0,16,6,23,27,13,2,6,16,10,7,3,6,10,0,5,10,6,7,27,1,16,4,7,5,10,10,4,8,4,54,11,2,13,11,7,9,0,10,6,17,3,3,2,7,4,0,13,9,1,1,19],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-07T21:03:11.083Z"}},{"type":"Public","name":"owasp-mastg","owner":"OWASP","isFork":false,"description":"The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).","allTopics":["static-analysis","android-application","ios-app","dynamic-analysis","pentesting","mobile-security","network-analysis","mast","reverse-enginnering","runtime-analysis","mstg","testing-cryptography","compliancy-checklist","mastg","android","ios","reverse-engineering","hacking","mobile-app"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":5,"issueCount":148,"starsCount":11435,"forksCount":2260,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":[0,2,2,5,1,1,0,0,0,0,1,3,3,2,1,1,3,0,0,1,0,1,0,0,0,0,1,8,2,1,3,8,12,2,0,0,0,0,2,2,0,1,5,2,2,2,0,4,3,2,16,3],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-07T14:11:45.468Z"}},{"type":"Public","name":"www-project-security-champions-guidebook","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":16,"forksCount":6,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":[10,1,14,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,5,0,8,4,0,0,0,0,0,0,0,12,0,3,0,0,0,0,0,1,1,0,1,0,2,0,1,0,0,6,0,2],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-07T14:05:18.125Z"}},{"type":"Public","name":"owasp.github.io","owner":"OWASP","isFork":false,"description":"OWASP Foundation main site repository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":12,"issueCount":11,"starsCount":500,"forksCount":262,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":[92,55,52,63,58,50,44,42,46,61,45,59,85,66,67,61,49,62,63,56,56,59,62,55,51,62,51,69,58,66,64,67,69,57,80,70,25,44,49,64,61,67,58,49,55,72,53,51,54,52,52,51],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-07T04:15:57.342Z"}},{"type":"Public","name":"www-project-secure-headers","owner":"OWASP","isFork":false,"description":"The OWASP Secure Headers Project","allTopics":["http","owasp","secure","headers"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":126,"forksCount":35,"license":"Apache License 2.0","participation":[0,1,5,3,1,1,4,3,1,9,2,6,4,1,1,5,4,3,5,1,1,1,4,1,1,1,4,1,1,7,8,1,4,1,15,3,1,8,9,1,1,1,1,1,11,7,1,1,1,3,12,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-07T00:07:30.906Z"}},{"type":"Public","name":"OpenCRE","owner":"OWASP","isFork":false,"description":"","allTopics":["security","security-audit","standards"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":9,"issueCount":60,"starsCount":66,"forksCount":25,"license":"Creative Commons Zero v1.0 Universal","participation":[8,3,0,3,2,0,1,2,8,14,6,2,3,0,0,0,3,3,0,3,0,0,0,0,0,3,10,0,1,0,0,0,0,0,0,0,0,0,1,0,4,0,2,1,0,3,1,0,1,1,1,3],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-06T20:29:52.392Z"}},{"type":"Public","name":"www-project-noir","owner":"OWASP","isFork":false,"description":"OWASP Foundation web repository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":1,"issueCount":0,"starsCount":4,"forksCount":2,"license":"Other","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,17,14,0,2],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-06T17:30:25.468Z"}},{"type":"Public","name":"ASVS","owner":"OWASP","isFork":false,"description":"Application Security Verification Standard","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":9,"issueCount":115,"starsCount":2600,"forksCount":637,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":[27,2,4,3,2,1,0,0,12,12,7,5,11,1,3,8,4,10,1,2,7,0,18,3,10,1,0,13,18,2,6,6,5,1,6,8,16,0,1,1,8,5,7,4,3,1,0,0,3,2,0,2],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-06T14:57:14.490Z"}},{"type":"Public","name":"wrongsecrets-ctf-party","owner":"OWASP","isFork":true,"description":"Run Capture the Flags and Security Trainings with OWASP WrongSecrets","allTopics":["git","docker","kubernetes","aws","security","ctf","training-materials","ctfd","hacktoberfest"],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":8,"issueCount":6,"starsCount":39,"forksCount":118,"license":"Apache License 2.0","participation":[6,2,1,47,2,1,6,51,7,19,39,14,23,4,7,9,49,0,0,0,15,30,8,4,0,46,4,2,0,39,8,3,2,40,22,2,5,2,62,6,0,0,58,0,0,0,16,0,39,2,0,41],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-06T14:35:17.928Z"}},{"type":"Public","name":"www-project-dependency-check","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":12,"forksCount":8,"license":null,"participation":[0,0,0,0,0,1,0,0,0,2,0,0,0,0,1,1,0,0,1,1,2,2,2,1,0,1,0,1,0,0,0,0,0,0,0,1,0,0,1,0,0,0,0,0,1,0,0,0,0,0,0,3],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-06T12:13:50.712Z"}},{"type":"Public","name":"www-project-developer-guide","owner":"OWASP","isFork":false,"description":"OWASP Project Developer Guide - Document and Project Web pages","allTopics":["owasp","owasp-developer-guide"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":1,"issueCount":4,"starsCount":60,"forksCount":11,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":[8,9,7,7,0,4,15,11,9,2,0,0,2,1,7,20,9,9,8,11,1,21,30,3,0,6,0,8,3,4,0,15,8,1,23,11,19,0,0,21,0,6,2,16,1,0,0,7,0,0,25,5],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-06T07:35:00.187Z"}},{"type":"Public","name":"OFFAT","owner":"OWASP","isFork":false,"description":"The OWASP OFFAT tool autonomously assesses your API for prevalent vulnerabilities, though full compatibility with OAS v3 is pending. The project remains a work in progress, continuously evolving towards completion.","allTopics":["owasp","api-rest","api-security","api-hacking","api-security-testing","offat"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":3,"starsCount":407,"forksCount":59,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,25,0,4,0,44,12,10,52,0,0,12,0,0,4,20,0,4,18,48,6,0,0,1,0,0,12,8,10,0,11,12,10,14,13,4,0,5,0,3,8,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-06T02:29:28.517Z"}},{"type":"Public","name":"www-chapter-king-of-prussia","owner":"OWASP","isFork":false,"description":"OWASP Foundation web repository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,15],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-05T19:16:27.097Z"}},{"type":"Public","name":"www-chapter-los-angeles","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":2,"issueCount":0,"starsCount":6,"forksCount":11,"license":null,"participation":[0,0,0,1,0,0,3,1,0,0,1,0,0,0,3,0,0,0,0,0,2,0,0,0,0,0,0,0,5,0,0,1,0,0,2,0,0,4,5,0,0,0,0,0,0,0,4,0,0,0,0,11],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-05T16:05:02.681Z"}},{"type":"Public","name":"www-chapter-national-institute-of-engineering-mysuru","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":0,"license":null,"participation":[10,3,0,0,1,4,0,0,0,0,0,3,0,0,2,0,0,0,0,2,1,1,0,0,0,0,0,1,3,0,0,3,0,0,4,0,1,1,0,0,3,1,0,0,2,1,0,2,0,1,1,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-05T11:31:51.686Z"}},{"type":"Public","name":"CheatSheetSeries","owner":"OWASP","isFork":false,"description":"The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.","allTopics":["security","code","best-practices","application-security","appsec","cheatsheets","owasp"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":6,"issueCount":47,"starsCount":27104,"forksCount":3796,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":[3,0,1,1,1,0,3,5,4,0,3,2,1,2,1,2,0,0,2,3,6,8,2,3,1,3,9,4,5,8,7,5,8,8,5,4,3,1,4,2,6,5,6,4,2,4,1,6,3,2,5,2],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-05T09:09:30.044Z"}},{"type":"Public","name":"www-chapter-kalasalingam-academy-of-research-and-education","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":1,"issueCount":0,"starsCount":1,"forksCount":2,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,11,0,0,24,5,0,0,0,0,2,0,0,4,0,14,0,1,4,0,34,7,2,4,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,18],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-05T06:42:06.015Z"}},{"type":"Public","name":"www-project-web-security-testing-guide","owner":"OWASP","isFork":false,"description":"The Web Security Testing Guide (WSTG) Project produces the premier cybersecurity testing resource for web application developers and security professionals.","allTopics":["owasp","owasp-website","wstg"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":416,"forksCount":184,"license":null,"participation":[0,0,2,2,1,1,0,0,1,0,1,2,0,0,0,1,0,0,0,1,1,1,1,0,0,0,0,0,0,0,4,1,1,3,4,1,0,0,0,0,0,0,2,0,0,0,0,3,0,1,1,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-05T03:19:25.127Z"}},{"type":"Public","name":"wstg","owner":"OWASP","isFork":false,"description":"The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.","allTopics":["application-security","pentesting","bugbounty","appsec","hacktoberfest","security","guide","best-practices","hacking","owasp","penetration-testing"],"primaryLanguage":{"name":"Dockerfile","color":"#384d54"},"pullRequestCount":3,"issueCount":51,"starsCount":6906,"forksCount":1288,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":[0,0,1,2,1,1,0,0,1,1,2,2,0,0,0,0,1,0,0,1,1,2,2,0,0,0,0,0,0,0,5,1,1,2,3,1,0,0,0,0,9,23,0,0,0,0,0,5,1,1,1,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-05T03:13:39.653Z"}},{"type":"Public","name":"WAFEC","owner":"OWASP","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2,"license":"Other","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,4],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-04T15:32:21.231Z"}},{"type":"Public","name":"www-project-wafec","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":4,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-04T14:59:12.648Z"}},{"type":"Public","name":"www-chapter-penang","owner":"OWASP","isFork":false,"description":"OWASP Foundation web repository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,31,4,0,0,0,0,0,0,3,0,0,0,18,2,23],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-04T14:41:46.571Z"}},{"type":"Public","name":"www-project-application-security-verification-standard","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":60,"forksCount":19,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,1,0,0,1,0,1,0,0,6,0,5,0,3],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-04T08:02:37.287Z"}},{"type":"Public","name":"www-chapter-coimbatore","owner":"OWASP","isFork":false,"description":"OWASP Coimbatore's Web & Project Repository","allTopics":["owasp","application-security","information-security","coimbatore"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":9,"forksCount":24,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,2,12,23,0,3,0,0,0,0,0,0,0,0,37],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-04T04:28:36.268Z"}},{"type":"Public","name":"Nettacker","owner":"OWASP","isFork":false,"description":"Automated Penetration Testing Framework - Open-Source Vulnerability Scanner - Vulnerability Management","allTopics":["python","automation","bruteforce","owasp","cve","network-analysis","vulnerability-management","information-gathering","portscanner","vulnerability-scanner","penetration-testing-framework","hacking-tools","pentesting-tools","cves","security","scanner","penetration-testing","pentesting","vulnerability-scanners","security-tools"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":26,"issueCount":20,"starsCount":3055,"forksCount":718,"license":"Apache License 2.0","participation":[2,8,1,1,0,0,0,1,1,27,3,0,7,5,5,6,7,0,0,0,10,0,4,1,0,0,0,33,4,5,3,2,2,1,11,3,0,0,0,0,1,0,0,3,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-04T00:32:05.730Z"}},{"type":"Public","name":"www-chapter-rio-de-janeiro","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":5,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,3,0,0,4,0,20,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-04T00:01:29.258Z"}}],"repositoryCount":1181,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"OWASP repositories"}