{"payload":{"pageCount":15,"repositories":[{"type":"Public","name":"dotgov-data","owner":"cisagov","isFork":false,"description":"Official list of .gov domains","allTopics":["gov","dotgov"],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":1,"issueCount":3,"starsCount":164,"forksCount":51,"license":"Creative Commons Zero v1.0 Universal","participation":[6,6,9,6,5,5,8,6,11,9,6,7,6,6,5,5,8,10,6,6,5,5,6,0,0,2,1,6,0,2,1,3,0,19,8,30,71,18,13,16,13,14,12,13,12,14,16,12,13,13,12,16],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-09T07:11:09.525Z"}},{"type":"Public","name":"vulnrichment","owner":"cisagov","isFork":false,"description":"A repo to conduct vulnerability enrichment.","allTopics":[],"primaryLanguage":null,"pullRequestCount":2,"issueCount":4,"starsCount":366,"forksCount":24,"license":"Creative Commons Zero v1.0 Universal","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0,12,8,54,148,82],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-09T06:13:30.558Z"}},{"type":"Public","name":"ansible-role-terraform","owner":"cisagov","isFork":false,"description":"Install Terraform","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":2,"issueCount":0,"starsCount":1,"forksCount":2,"license":"Creative Commons Zero v1.0 Universal","participation":[15,1,3,0,17,1,1,1,0,2,5,8,1,26,9,0,4,1,0,0,5,1,1,1,0,0,2,2,0,2,1,4,15,5,9,6,5,18,20,2,2,27,0,0,1,8,4,2,0,3,12,15],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-09T03:47:18.929Z"}},{"type":"Public","name":"ansible-role-backports","owner":"cisagov","isFork":false,"description":"An Ansible role for adding the backports package repository to Debian.","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":2,"issueCount":0,"starsCount":2,"forksCount":2,"license":"Creative Commons Zero v1.0 Universal","participation":[12,1,4,0,17,1,1,1,0,2,5,8,1,26,8,0,1,3,1,0,5,1,1,1,0,0,2,2,0,2,1,4,15,5,9,6,5,18,22,2,2,22,0,7,6,8,6,4,0,3,12,16],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-08T23:26:39.708Z"}},{"type":"Public","name":"ansible-role-freeipa-client","owner":"cisagov","isFork":false,"description":"An Ansible role for installing the prerequisites for FreeIPA clients.","allTopics":["ansible-role","freeipa"],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":1,"issueCount":0,"starsCount":1,"forksCount":1,"license":"Creative Commons Zero v1.0 Universal","participation":[10,3,3,0,17,1,1,1,0,2,5,8,1,26,8,0,4,1,0,0,5,1,1,1,0,0,2,2,0,2,1,4,15,5,9,6,5,20,20,7,2,22,0,0,5,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-08T18:19:56.127Z"}},{"type":"Public","name":"ansible-role-persist-journald","owner":"cisagov","isFork":false,"description":"An Ansible for configuring an instance to preserve journald entries across reboots.","allTopics":["ansible-role","journald","hacktoberfest"],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":2,"issueCount":0,"starsCount":1,"forksCount":1,"license":"Creative Commons Zero v1.0 Universal","participation":[10,2,4,0,17,1,1,1,0,2,5,8,1,26,8,0,1,1,3,0,5,1,1,1,0,0,2,2,0,2,1,4,15,5,9,6,5,18,20,2,2,22,0,6,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-08T17:53:05.308Z"}},{"type":"Public","name":"ansible-role-systemd-resolved","owner":"cisagov","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":2,"issueCount":2,"starsCount":0,"forksCount":0,"license":"Creative Commons Zero v1.0 Universal","participation":[10,1,3,0,17,1,1,1,0,2,5,8,1,26,8,0,1,1,0,0,5,1,1,1,0,0,2,2,0,2,1,4,15,5,9,6,5,18,20,2,2,22,0,0,0,0,20,6,8,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-08T01:14:43.430Z"}},{"type":"Public","name":"manage.get.gov","owner":"cisagov","isFork":false,"description":"A Django-based domain name registrar used by the .gov domain to communicate with an EPP registry","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":11,"issueCount":264,"starsCount":53,"forksCount":14,"license":"Other","participation":[69,29,17,6,21,6,21,35,41,94,66,68,48,90,80,95,205,110,158,209,148,164,122,183,210,153,165,126,93,102,202,133,143,111,92,87,63,120,120,84,115,70,103,140,124,131,165,106,68,109,124,54],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-07T22:10:04.498Z"}},{"type":"Public","name":"XFD","owner":"cisagov","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":31,"issueCount":63,"starsCount":2,"forksCount":3,"license":"Creative Commons Zero v1.0 Universal","participation":[0,0,0,0,17,1,0,1,0,1,1,8,1,13,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,5,0,0,0,0,0,0,0,0,26,51,63,32,29,56,45,47,34,51,46,57,42,9],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-07T21:21:31.339Z"}},{"type":"Public","name":"cset","owner":"cisagov","isFork":false,"description":"Cybersecurity Evaluation Tool","allTopics":["security-audit","cset"],"primaryLanguage":{"name":"TSQL","color":"#e38c00"},"pullRequestCount":17,"issueCount":44,"starsCount":1348,"forksCount":235,"license":"MIT License","participation":[60,51,11,12,8,21,16,14,34,45,43,76,41,35,54,47,55,46,55,44,70,93,35,14,28,44,48,20,0,20,74,25,40,47,38,55,63,47,61,67,8,77,19,36,33,51,58,33,61,55,3,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-07T20:47:41.996Z"}},{"type":"Public","name":"scan-target-data","owner":"cisagov","isFork":false,"description":"Contains data used to identify targets for scanning","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":2,"starsCount":6,"forksCount":9,"license":"Creative Commons Zero v1.0 Universal","participation":[0,0,0,0,17,1,0,1,0,1,1,8,1,20,3,0,0,2,0,0,4,1,0,0,0,0,2,0,0,2,1,4,15,9,9,6,5,15,17,0,0,0,0,0,0,2,2,2,0,0,0,6],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-07T19:47:29.149Z"}},{"type":"Public","name":"cisagov","owner":"cisagov","isFork":false,"description":"Profile information for the organization.","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":2,"starsCount":1,"forksCount":0,"license":"Creative Commons Zero v1.0 Universal","participation":[1,0,0,0,17,1,0,1,0,1,1,8,1,20,1,0,0,0,0,0,4,1,0,0,0,0,2,0,0,2,1,4,15,4,9,6,5,15,17,0,0,0,0,0,0,0,2,2,0,0,0,6],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-07T19:34:20.779Z"}},{"type":"Public","name":"setup-env-github-action","owner":"cisagov","isFork":false,"description":"Set up a standard environment used by cisagov GitHub action workflows","allTopics":["packer","terraform","github-action"],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":1,"starsCount":7,"forksCount":2,"license":"Creative Commons Zero v1.0 Universal","participation":[0,0,0,0,26,1,0,1,0,5,2,8,1,19,2,0,0,0,0,0,4,3,1,0,0,0,2,0,0,6,4,4,16,4,9,6,5,15,17,0,0,0,0,0,0,0,13,2,0,0,0,6],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-07T19:30:51.672Z"}},{"type":"Public","name":".dotfiles","owner":"cisagov","isFork":false,"description":"Generic set of dotfiles to get you started with a cisagov development environment","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":10,"forksCount":6,"license":"Creative Commons Zero v1.0 Universal","participation":[0,0,0,0,17,1,0,1,0,1,1,8,1,21,1,0,0,0,0,0,4,1,0,0,0,0,2,0,0,2,1,4,15,4,9,6,5,15,17,0,0,0,0,0,0,0,2,2,0,0,0,6],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-07T19:29:25.543Z"}},{"type":"Public","name":"vulnerability-age-data","owner":"cisagov","isFork":false,"description":"A Python script for querying the Cyber Hygiene database for vulnerability age data","allTopics":["cyhy"],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":5,"forksCount":4,"license":"Creative Commons Zero v1.0 Universal","participation":[0,0,0,0,17,1,0,1,0,1,1,8,1,20,1,0,0,0,0,0,4,1,0,0,0,0,2,0,0,2,1,4,15,4,9,6,5,15,17,0,0,0,0,0,0,0,2,2,0,0,0,6],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-07T19:27:42.449Z"}},{"type":"Public template","name":"ScubaGear","owner":"cisagov","isFork":false,"description":"Automation to assess the state of your M365 tenant against CISA's baselines","allTopics":["open-source","security","powershell","cybersecurity","security-automation","contributions-welcome","scuba","cisa","m365","open-policy-agent","assessment-tool","rego"],"primaryLanguage":{"name":"Open Policy Agent","color":"#7d9199"},"pullRequestCount":13,"issueCount":151,"starsCount":1408,"forksCount":199,"license":"Creative Commons Zero v1.0 Universal","participation":[3,0,3,3,6,5,4,0,4,5,6,6,3,7,2,3,6,4,5,9,4,2,2,10,2,3,18,3,0,3,5,6,12,9,3,3,12,4,9,5,6,8,2,3,3,0,4,3,1,2,8,5],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-07T19:24:30.515Z"}},{"type":"Public","name":"github-actions-workflows","owner":"cisagov","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-07T19:19:22.687Z"}},{"type":"Public template","name":"ScubaGoggles","owner":"cisagov","isFork":false,"description":"SCuBA Security Configuration Baselines and assessment tool for Google Workspace ","allTopics":["python","open-source","security","google","cybersecurity","opa","gws","security-automation","scuba","cisa","open-policy-agent","google-workspace"],"primaryLanguage":{"name":"Open Policy Agent","color":"#7d9199"},"pullRequestCount":8,"issueCount":65,"starsCount":119,"forksCount":11,"license":"Creative Commons Zero v1.0 Universal","participation":[0,0,0,0,0,0,1,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,1,3,1,1,1,3,7,3,3,1,5,3,3,1,3,2,4,3,1,1,0,2,2,2,0,2,4],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-07T19:15:03.704Z"}},{"type":"Public","name":"cyhy-reports","owner":"cisagov","isFork":false,"description":"Code to generate Cyber Hygiene (CyHy) reports","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":2,"starsCount":8,"forksCount":6,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-07T19:07:34.337Z"}},{"type":"Public","name":"ansible-role-more-ephemeral-ports","owner":"cisagov","isFork":false,"description":"An Ansible role for configuring an instance for the maximum number of ephemeral ports.","allTopics":["ansible-role","ephemeral-port"],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":1,"issueCount":0,"starsCount":1,"forksCount":1,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-07T19:05:09.337Z"}},{"type":"Public","name":"development-guide","owner":"cisagov","isFork":false,"description":"A set of guidelines and best practices for an awesome engineering team","allTopics":["documentation","guide","start-here"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":3,"issueCount":21,"starsCount":202,"forksCount":51,"license":"Creative Commons Zero v1.0 Universal","participation":[1,0,4,0,17,1,0,1,0,1,1,8,1,22,1,0,0,0,0,0,4,1,0,0,0,0,2,0,0,2,1,4,15,4,9,6,5,15,17,0,0,0,0,0,0,0,2,2,0,0,0,6],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-07T19:00:54.949Z"}},{"type":"Public","name":"ansible-role-numactl","owner":"cisagov","isFork":false,"description":"An Ansible role for installing numactl.","allTopics":["ansible-role"],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":1,"issueCount":0,"starsCount":1,"forksCount":1,"license":"Creative Commons Zero v1.0 Universal","participation":[13,1,3,0,17,1,1,1,0,2,5,8,1,26,10,0,1,1,0,0,6,1,1,1,0,0,2,2,0,2,1,4,15,5,9,6,5,18,20,2,2,26,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-07T19:00:20.238Z"}},{"type":"Public","name":"ansible-role-dhs-certificates","owner":"cisagov","isFork":false,"description":"An Ansible role for installing and trusting the DHS non-public CAs","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":2,"issueCount":2,"starsCount":1,"forksCount":1,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-07T18:52:03.114Z"}},{"type":"Public","name":"ncats-data-dictionary","owner":"cisagov","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":1,"starsCount":5,"forksCount":2,"license":"Creative Commons Zero v1.0 Universal","participation":[0,0,0,0,17,1,0,1,0,1,1,8,1,21,1,0,0,0,0,4,4,1,0,0,0,0,5,5,1,2,1,4,15,4,9,6,5,15,18,0,0,0,0,0,0,0,2,2,4,0,0,6],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-07T18:46:07.776Z"}},{"type":"Public","name":"orchestrator","owner":"cisagov","isFork":false,"description":"Orchestrate gatherer, scanner, saver, and trustymail_reporter","allTopics":["hacktoberfest","cisa-directives"],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":1,"starsCount":13,"forksCount":5,"license":"Creative Commons Zero v1.0 Universal","participation":[0,0,0,0,17,1,0,1,0,1,1,8,1,20,1,0,0,0,1,0,4,1,0,0,1,1,2,0,0,2,1,4,15,7,12,6,8,16,17,0,0,0,0,0,0,0,2,2,0,0,2,6],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-07T17:57:52.990Z"}},{"type":"Public","name":"windows-vm2ami-prep","owner":"cisagov","isFork":false,"description":"PowerShell scripts to run to configure a Windows VM in preparation for conversion to an AWS AMI.","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":5,"forksCount":1,"license":"Creative Commons Zero v1.0 Universal","participation":[0,0,0,0,17,1,0,1,0,1,1,8,1,20,1,0,0,0,0,0,4,1,0,0,0,0,2,0,0,2,1,4,15,4,9,6,5,15,17,0,0,0,0,0,0,0,2,2,0,0,0,6],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-07T17:36:02.706Z"}},{"type":"Public","name":"ncats-webui","owner":"cisagov","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":12,"issueCount":1,"starsCount":3,"forksCount":1,"license":"Creative Commons Zero v1.0 Universal","participation":[1,0,0,0,17,1,0,1,0,1,1,8,1,18,1,0,0,0,0,0,4,1,0,0,0,4,2,0,0,2,1,4,15,4,9,6,5,15,17,1,2,0,0,0,0,0,2,2,0,0,0,6],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-07T17:34:53.474Z"}},{"type":"Public","name":"github-actions-playground","owner":"cisagov","isFork":false,"description":"Playground for testing GitHub Actions functionality and possibilities.","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":1,"issueCount":0,"starsCount":3,"forksCount":4,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-07T17:17:30.720Z"}},{"type":"Public","name":"sensitive-data-scanner","owner":"cisagov","isFork":false,"description":"A tool for detecting sensitive data in code repositories","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":12,"forksCount":5,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-07T17:15:36.148Z"}},{"type":"Public","name":"cyhy-system","owner":"cisagov","isFork":false,"description":"Cyber Hygiene system and overall documentation/issue tracking ","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":40,"starsCount":6,"forksCount":0,"license":"Creative Commons Zero v1.0 Universal","participation":[0,0,0,0,17,1,0,1,0,1,1,8,1,20,1,0,0,0,0,0,4,1,0,0,0,0,2,0,0,2,1,4,15,4,9,6,5,15,17,0,0,0,0,0,0,0,2,2,0,0,0,6],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-07T16:50:13.838Z"}}],"repositoryCount":431,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}