{"payload":{"pageCount":39,"repositories":[{"type":"Public","name":"CheatSheetSeries","owner":"OWASP","isFork":false,"description":"The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.","topicNames":["security","code","best-practices","application-security","appsec","cheatsheets","owasp"],"topicsNotShown":0,"allTopics":["security","code","best-practices","application-security","appsec","cheatsheets","owasp"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":43,"starsCount":26749,"forksCount":3756,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-23T17:15:49.551Z"}},{"type":"Public","name":"cornucopia","owner":"OWASP","isFork":false,"description":"The source files and tools needed to build the OWASP Cornucopia decks in various languages","topicNames":["card","card-game","gamification","threat-modeling"],"topicsNotShown":0,"allTopics":["card","card-game","gamification","threat-modeling"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":4,"starsCount":20,"forksCount":18,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-23T16:19:47.262Z"}},{"type":"Public","name":"www-chapter-bogota","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":3,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-23T15:42:15.270Z"}},{"type":"Public","name":"www-chapter-penang","owner":"OWASP","isFork":false,"description":"OWASP Foundation web repository","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-23T13:32:19.094Z"}},{"type":"Public","name":"www-chapter-italy","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":8,"forksCount":4,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-23T13:05:45.111Z"}},{"type":"Public","name":"threat-dragon","owner":"OWASP","isFork":false,"description":"An open source threat modeling tool from OWASP","topicNames":["owasp","threat-modeling","sdlc","threat-dragon","owasp-threat-dragon"],"topicsNotShown":0,"allTopics":["owasp","threat-modeling","sdlc","threat-dragon","owasp-threat-dragon"],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":3,"issueCount":70,"starsCount":829,"forksCount":218,"license":"Apache License 2.0","participation":[0,11,1,7,5,2,8,6,16,6,33,24,1,6,7,18,3,9,4,8,4,0,13,8,1,26,8,16,0,5,7,5,19,3,9,3,29,35,4,8,13,7,9,3,10,3,12,8,6,1,1,6],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-23T12:37:41.639Z"}},{"type":"Public","name":"www-project-top-10-for-large-language-model-applications","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"TeX","color":"#3D6117"},"pullRequestCount":0,"issueCount":32,"starsCount":417,"forksCount":102,"license":"Other","participation":[21,1,0,50,31,27,27,57,105,15,11,0,8,13,0,34,4,28,5,0,19,3,7,1,1,0,3,22,2,0,0,5,3,0,1,0,1,1,4,1,2,4,0,1,0,2,18,0,2,1,1,18],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-23T12:16:18.431Z"}},{"type":"Public","name":"www-project-thick-client-application-security-verification-standard","owner":"OWASP","isFork":false,"description":"OWASP Thick Client Application Security Verification Standard","topicNames":["owasp","asvs","samm","masvs"],"topicsNotShown":0,"allTopics":["owasp","asvs","samm","masvs"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":2,"starsCount":4,"forksCount":1,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,13,3,0,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,3,10],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-23T09:28:16.574Z"}},{"type":"Public","name":"www-chapter-barcelona","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,3,0,1,0,0,0,0,7,3,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-23T09:27:00.636Z"}},{"type":"Public","name":"wrongsecrets","owner":"OWASP","isFork":false,"description":"Vulnerable app with examples showing how to not use secrets","topicNames":["java","docker","kubernetes","aws","security","vault","azure","gcp","secrets","owasp"],"topicsNotShown":9,"allTopics":["java","docker","kubernetes","aws","security","vault","azure","gcp","secrets","owasp","ctf","keepass","hashicorp-vault","vulnerable-web-app","devsecops","secrets-management","terraform-aws","terraform-gcp","terraform-azure"],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":2,"issueCount":28,"starsCount":1158,"forksCount":274,"license":"GNU Affero General Public License v3.0","participation":[18,69,8,3,47,43,3,25,12,49,4,8,26,39,86,31,6,18,130,76,47,22,38,24,4,23,0,29,106,36,37,43,23,31,18,51,32,13,9,3,72,6,4,1,63,5,124,21,47,27,0,37],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-23T09:22:27.319Z"}},{"type":"Public","name":"owasp.github.io","owner":"OWASP","isFork":false,"description":"OWASP Foundation main site repository","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":14,"issueCount":9,"starsCount":493,"forksCount":257,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":[60,70,54,58,74,53,79,71,52,61,60,51,46,42,46,53,52,50,71,81,67,62,53,55,71,56,56,59,60,55,53,54,62,54,65,67,63,72,54,70,55,75,60,25,54,61,52,79,56,56,50,72],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-23T04:16:48.033Z"}},{"type":"Public","name":"www-community","owner":"OWASP","isFork":false,"description":"OWASP Community Pages are a place where OWASP can accept community contributions for security-related content.","topicNames":["appsec","community-project","owasp"],"topicsNotShown":0,"allTopics":["appsec","community-project","owasp"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":1,"issueCount":11,"starsCount":1033,"forksCount":653,"license":null,"participation":[14,8,7,6,9,11,8,8,8,7,12,12,11,12,8,16,8,9,10,9,9,7,8,9,9,9,9,10,9,11,7,7,12,13,12,10,11,20,15,16,10,7,10,1,11,8,11,29,10,10,13,9],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-23T04:06:06.206Z"}},{"type":"Public","name":"www-project-ai-security-and-privacy-guide","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":3,"issueCount":6,"starsCount":177,"forksCount":45,"license":null,"participation":[0,0,1,5,3,2,3,1,1,0,4,3,1,1,1,0,0,0,25,30,28,44,22,5,32,20,29,7,5,11,9,10,9,52,76,19,41,30,20,17,41,48,24,1,31,10,12,19,8,6,5,6],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-22T22:42:57.984Z"}},{"type":"Public","name":"www-committee-events","owner":"OWASP","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,3],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-22T20:21:45.260Z"}},{"type":"Public","name":"www-chapter-teresina","owner":"OWASP","isFork":false,"description":"OWASP Foundation web repository","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,19,6],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-22T19:48:13.264Z"}},{"type":"Public","name":"www-chapter-belgium","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":7,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-22T17:58:41.901Z"}},{"type":"Public","name":"www-chapter-buea","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-22T17:28:31.317Z"}},{"type":"Public","name":"www-chapter-rio-de-janeiro","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":5,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-22T17:23:01.258Z"}},{"type":"Public","name":"docs","owner":"OWASP","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,3,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-22T14:22:49.924Z"}},{"type":"Public","name":"OpenCRE","owner":"OWASP","isFork":false,"description":"","topicNames":["security","security-audit","standards"],"topicsNotShown":0,"allTopics":["security","security-audit","standards"],"primaryLanguage":{"name":"CSS","color":"#563d7c"},"pullRequestCount":9,"issueCount":62,"starsCount":58,"forksCount":26,"license":"Creative Commons Zero v1.0 Universal","participation":[3,0,1,10,10,4,7,5,0,0,5,0,0,3,7,11,10,0,4,1,0,0,3,0,3,3,0,0,0,0,0,1,12,0,1,0,0,0,0,0,0,0,0,0,0,1,4,0,2,0,1,3],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-22T08:47:04.452Z"}},{"type":"Public","name":"www-project-devsecops-guideline","owner":"OWASP","isFork":false,"description":"The OWASP DevSecOps Guideline explains how we can implement a secure pipeline and use best practices and introduce tools that we can use in this matter. Also, the project is trying to help us promote the shift-left security culture in our development process.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":10,"issueCount":0,"starsCount":52,"forksCount":24,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-22T08:37:58.257Z"}},{"type":"Public archive","name":"www-project-secure-coding-practices-quick-reference-guide","owner":"OWASP","isFork":false,"description":"OWASP Foundation Project Web Repository for Secure Coding Practices Quick-reference Guide","topicNames":["security","owasp","coding"],"topicsNotShown":0,"allTopics":["security","owasp","coding"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":1,"starsCount":54,"forksCount":16,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-22T06:10:13.211Z"}},{"type":"Public","name":"www-chapter-firat-university","owner":"OWASP","isFork":false,"description":"OWASP Foundation web repository","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,21,4],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-22T05:19:14.083Z"}},{"type":"Public","name":"www-project-csrfguard","owner":"OWASP","isFork":false,"description":"The aim of this project is to protect Java applications against CSRF attacks with the use of Synchronizer Tokens","topicNames":["security","owasp","csrf","csrf-protection","hacktoberfest","security-tools","java","maven"],"topicsNotShown":0,"allTopics":["security","owasp","csrf","csrf-protection","hacktoberfest","security-tools","java","maven"],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":3,"issueCount":7,"starsCount":73,"forksCount":38,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-22T05:15:38.562Z"}},{"type":"Public","name":"owasp-mastg","owner":"OWASP","isFork":false,"description":"The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).","topicNames":["static-analysis","android-application","ios-app","dynamic-analysis","pentesting","mobile-security","network-analysis","mast","reverse-enginnering","runtime-analysis"],"topicsNotShown":9,"allTopics":["static-analysis","android-application","ios-app","dynamic-analysis","pentesting","mobile-security","network-analysis","mast","reverse-enginnering","runtime-analysis","mstg","testing-cryptography","compliancy-checklist","mastg","android","ios","reverse-engineering","hacking","mobile-app"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":8,"issueCount":147,"starsCount":11337,"forksCount":2242,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-22T03:08:49.726Z"}},{"type":"Public","name":"www-chapter-mef-university","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,11,0,0,0,40,1,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-22T00:03:17.435Z"}},{"type":"Public","name":"www-chapter-istanbul","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":1,"issueCount":0,"starsCount":0,"forksCount":4,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-22T00:02:43.530Z"}},{"type":"Public","name":"www-chapter-bursa-technical-university","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-22T00:01:16.622Z"}},{"type":"Public","name":"www-chapter-adana","owner":"OWASP","isFork":false,"description":"OWASP Foundation web repository","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-22T00:00:43.297Z"}},{"type":"Public","name":"www-chapter-maribor","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":6,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-21T22:51:26.481Z"}}],"repositoryCount":1168,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}