{"payload":{"pageCount":40,"repositories":[{"type":"Public","name":"wrongsecrets","owner":"OWASP","isFork":false,"description":"Vulnerable app with examples showing how to not use secrets","allTopics":["java","docker","kubernetes","aws","security","vault","azure","gcp","secrets","owasp","ctf","keepass","hashicorp-vault","vulnerable-web-app","devsecops","secrets-management","terraform-aws","terraform-gcp","terraform-azure"],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":14,"issueCount":28,"starsCount":1164,"forksCount":282,"license":"GNU Affero General Public License v3.0","participation":[8,5,43,38,12,12,21,6,52,2,22,12,76,55,29,4,45,139,45,39,40,43,0,19,8,7,67,81,16,50,36,27,23,35,54,16,7,9,49,26,10,0,25,44,26,112,17,53,12,0,43,34],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-02T07:10:14.165Z"}},{"type":"Public","name":"owasp-mastg","owner":"OWASP","isFork":false,"description":"The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).","allTopics":["static-analysis","android-application","ios-app","dynamic-analysis","pentesting","mobile-security","network-analysis","mast","reverse-enginnering","runtime-analysis","mstg","testing-cryptography","compliancy-checklist","mastg","android","ios","reverse-engineering","hacking","mobile-app"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":7,"issueCount":147,"starsCount":11355,"forksCount":2243,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":[0,0,0,0,0,0,2,2,5,1,1,0,0,0,0,1,3,3,2,1,1,3,0,0,1,0,1,0,0,0,0,1,8,2,1,3,8,12,2,0,0,0,0,2,2,0,1,5,2,2,1,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-02T06:38:00.490Z"}},{"type":"Public","name":"owasp.github.io","owner":"OWASP","isFork":false,"description":"OWASP Foundation main site repository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":14,"issueCount":9,"starsCount":495,"forksCount":257,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":[66,53,68,66,52,92,55,52,63,58,50,44,42,46,61,45,59,85,66,67,61,49,62,63,56,56,59,62,55,51,62,51,69,58,66,64,67,68,57,80,70,25,44,49,64,61,67,58,49,55,72,53],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-02T04:15:57.033Z"}},{"type":"Public","name":"www-community","owner":"OWASP","isFork":false,"description":"OWASP Community Pages are a place where OWASP can accept community contributions for security-related content.","allTopics":["appsec","community-project","owasp"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":1,"issueCount":11,"starsCount":1036,"forksCount":654,"license":null,"participation":[8,6,8,10,9,8,8,8,11,9,11,11,12,10,15,8,10,8,10,8,8,9,8,9,9,8,10,10,10,7,10,10,12,12,12,11,19,19,13,6,12,4,4,12,8,20,21,8,12,12,8,10],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-02T04:05:03.242Z"}},{"type":"Public","name":"www-project-secure-headers","owner":"OWASP","isFork":false,"description":"The OWASP Secure Headers Project","allTopics":["http","owasp","secure","headers"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":123,"forksCount":35,"license":"Apache License 2.0","participation":[1,1,1,1,6,0,1,5,3,1,1,4,3,1,9,2,6,4,1,1,5,4,3,5,1,1,1,4,1,1,1,4,1,1,7,8,1,4,1,15,3,1,8,9,1,1,1,1,1,11,7,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-02T00:07:28.955Z"}},{"type":"Public","name":"wrongsecrets-ctf-party","owner":"OWASP","isFork":true,"description":"Run Capture the Flags and Security Trainings with OWASP WrongSecrets","allTopics":["git","docker","kubernetes","aws","security","ctf","training-materials","ctfd","hacktoberfest"],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":28,"issueCount":6,"starsCount":39,"forksCount":117,"license":"Apache License 2.0","participation":[4,0,11,13,24,6,2,1,47,2,1,6,51,7,19,39,14,23,4,7,9,49,0,0,0,15,30,8,4,0,46,4,2,0,39,8,3,2,40,22,2,5,2,62,6,0,0,58,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-01T22:42:14.676Z"}},{"type":"Public","name":"DevSecOpsGuideline","owner":"OWASP","isFork":false,"description":"The OWASP DevSecOps Guideline can help us to embedding security as a part of the development pipeline.","allTopics":["shift-left","security","owasp","devsecops"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":7,"starsCount":754,"forksCount":171,"license":"Other","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,3,4,0,0,2,1,0,0,0,20],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-01T21:37:09.988Z"}},{"type":"Public","name":"cornucopia","owner":"OWASP","isFork":false,"description":"The source files and tools needed to build the OWASP Cornucopia decks in various languages","allTopics":["card","card-game","gamification","threat-modeling"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":4,"starsCount":21,"forksCount":18,"license":"Other","participation":[10,38,37,16,14,2,1,34,3,2,0,1,0,1,0,0,42,17,0,1,32,3,1,26,14,7,17,7,1,1,3,25,28,37,32,4,15,3,33,6,3,17,7,86,16,52,71,104,70,43,59,41],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-01T16:32:13.266Z"}},{"type":"Public","name":"www-project-top-10-for-large-language-model-applications","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"TeX","color":"#3D6117"},"pullRequestCount":1,"issueCount":32,"starsCount":426,"forksCount":107,"license":"Other","participation":[1,22,53,22,21,40,64,86,11,4,1,14,6,28,10,11,21,1,5,14,5,6,1,0,0,3,24,0,0,0,5,3,0,1,0,1,3,3,2,1,3,1,0,0,4,16,2,0,1,2,24,14],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-01T16:21:13.749Z"}},{"type":"Public","name":"www-project-threat-dragon","owner":"OWASP","isFork":false,"description":"OWASP Foundation Threat Dragon Project Web Repository","allTopics":["security-tools","owasp","appsec"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":1,"issueCount":4,"starsCount":59,"forksCount":22,"license":"Apache License 2.0","participation":[8,3,1,0,1,0,6,0,0,0,4,3,3,4,2,5,1,2,6,0,1,3,0,0,7,0,1,3,4,0,0,4,3,0,0,0,2,4,0,1,0,0,0,0,2,3,1,0,0,0,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-01T13:54:44.908Z"}},{"type":"Public","name":"owasp-istg","owner":"OWASP","isFork":false,"description":"The IoT Security Testing Guide (ISTG) provides a comprehensive methodology for penetration tests in the IoT field, offering flexibility to adapt innovations, and developments in the IoT market while still ensuring comparability of test results.","allTopics":["test-cases","checklist","security","penetration-testing","assurance","testing-framework","security-testing","iotsecurity","embedded-security","compliancy-checklist","test-lab","istg"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":4,"starsCount":76,"forksCount":7,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":[0,0,0,0,0,0,0,0,0,0,0,0,2,0,0,0,0,0,0,0,0,0,0,7,1,0,1,9,9,0,0,0,0,0,0,0,0,11,1,0,0,0,0,0,0,0,0,0,0,0,0,3],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-01T11:10:49.250Z"}},{"type":"Public","name":"www-project-csrfguard","owner":"OWASP","isFork":false,"description":"The aim of this project is to protect Java applications against CSRF attacks with the use of Synchronizer Tokens","allTopics":["security","owasp","csrf","csrf-protection","hacktoberfest","security-tools","java","maven"],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":3,"issueCount":7,"starsCount":74,"forksCount":38,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":[3,2,0,0,0,0,0,2,0,0,0,1,0,1,1,0,1,0,0,0,3,0,3,1,1,1,1,1,0,1,0,2,0,0,0,2,0,0,0,0,1,0,2,1,5,3,1,1,0,0,1,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-01T08:10:44.537Z"}},{"type":"Public","name":"www-chapter-kathmandu","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"CSS","color":"#563d7c"},"pullRequestCount":0,"issueCount":0,"starsCount":8,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-01T02:09:35.650Z"}},{"type":"Public","name":"www-chapter-toronto","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":6,"forksCount":4,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,6],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-01T00:22:18.946Z"}},{"type":"Public","name":"www-project-devsecops","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-01T00:08:13.087Z"}},{"type":"Public","name":"www-chapter-jacksonville","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":3,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,29,0,0,0,0,3,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-31T23:22:54.373Z"}},{"type":"Public","name":"www-chapter-salt-lake-city","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,2,0,0,1,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0,0,2,0,0,1,0,0,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-31T22:37:29.965Z"}},{"type":"Public","name":"Nettacker","owner":"OWASP","isFork":false,"description":"Automated Penetration Testing Framework - Open-Source Vulnerability Scanner - Vulnerability Management","allTopics":["python","automation","bruteforce","owasp","cve","network-analysis","vulnerability-management","information-gathering","portscanner","vulnerability-scanner","penetration-testing-framework","hacking-tools","pentesting-tools","cves","security","scanner","penetration-testing","pentesting","vulnerability-scanners","security-tools"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":22,"issueCount":20,"starsCount":3010,"forksCount":706,"license":"Apache License 2.0","participation":[2,0,0,0,41,2,8,1,1,0,0,0,1,1,27,3,0,7,5,5,6,7,0,0,0,10,0,4,1,0,0,0,33,4,5,3,2,2,1,11,3,0,0,0,0,1,0,0,3,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-31T22:34:06.124Z"}},{"type":"Public","name":"www-chapter-yerevan","owner":"OWASP","isFork":false,"description":"OWASP Yerevan Chapter github repository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-31T18:38:30.170Z"}},{"type":"Public","name":"www-project-asvs-security-evaluation-templates-with-nuclei","owner":"OWASP","isFork":false,"description":"OWASP ASVS Security Evaluation Templates with Nuclei","allTopics":["automation","web","owasp","nuclei","pentest","asvs","nuclei-templates","wstg"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":10,"forksCount":2,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-31T17:49:54.361Z"}},{"type":"Public","name":"O-Saft","owner":"OWASP","isFork":false,"description":"O-Saft - OWASP SSL advanced forensic tool","allTopics":["tls","ssl","certificate","ciphers","perl"],"primaryLanguage":{"name":"Perl","color":"#0298c3"},"pullRequestCount":1,"issueCount":3,"starsCount":360,"forksCount":97,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-31T12:53:33.564Z"}},{"type":"Public","name":"www-chapter-dehradun","owner":"OWASP","isFork":false,"description":"OWASP Foundation web repository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,15],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-31T12:16:49.421Z"}},{"type":"Public","name":"OpenCRE","owner":"OWASP","isFork":false,"description":"","allTopics":["security","security-audit","standards"],"primaryLanguage":{"name":"CSS","color":"#563d7c"},"pullRequestCount":10,"issueCount":61,"starsCount":58,"forksCount":26,"license":"Creative Commons Zero v1.0 Universal","participation":[1,0,11,9,5,8,3,0,3,2,0,1,2,8,14,6,2,3,0,0,0,3,3,0,3,0,0,0,0,0,3,10,0,1,0,0,0,0,0,0,0,0,0,1,0,4,0,2,1,0,3,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-31T08:56:26.401Z"}},{"type":"Public","name":"CheatSheetSeries","owner":"OWASP","isFork":false,"description":"The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.","allTopics":["security","code","best-practices","application-security","appsec","cheatsheets","owasp"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":46,"starsCount":26828,"forksCount":3764,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":[1,1,2,6,6,3,0,1,1,1,0,3,5,4,0,3,2,1,2,1,2,0,0,2,3,6,8,2,3,1,3,9,4,5,8,7,5,8,8,5,4,3,1,4,2,6,5,6,4,2,4,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-31T08:13:19.896Z"}},{"type":"Public","name":"Go-SCP","owner":"OWASP","isFork":false,"description":"Golang Secure Coding Practices guide","allTopics":["golang","appsec"],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":1,"issueCount":15,"starsCount":4755,"forksCount":366,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-31T08:03:49.240Z"}},{"type":"Public","name":"www-chapter-firat-university","owner":"OWASP","isFork":false,"description":"OWASP Foundation web repository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,23,2,2],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-31T07:23:12.083Z"}},{"type":"Public","name":"www-chapter-indian-institute-of-technology-bhilai","owner":"OWASP","isFork":false,"description":"OWASP Foundation web repository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,10],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-31T01:06:40.334Z"}},{"type":"Public","name":"www-project-ai-security-and-privacy-guide","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":4,"issueCount":6,"starsCount":178,"forksCount":46,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-30T20:20:19.714Z"}},{"type":"Public","name":"docs","owner":"OWASP","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-30T18:46:02.924Z"}},{"type":"Public","name":"www-chapter-guatemala-city","owner":"OWASP","isFork":false,"description":"OWASP Foundation web repository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-30T18:07:05.017Z"}}],"repositoryCount":1171,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}