{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"wrongsecrets","owner":"OWASP","isFork":false,"description":"Vulnerable app with examples showing how to not use secrets","topicNames":["java","docker","kubernetes","aws","security","vault","azure","gcp","secrets","owasp"],"topicsNotShown":9,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":18,"issueCount":35,"starsCount":1135,"forksCount":265,"license":"GNU Affero General Public License v3.0","participation":[45,45,64,18,69,8,3,47,43,3,25,12,49,4,8,26,39,86,31,6,18,130,76,47,22,38,24,4,23,0,29,106,36,37,43,23,31,18,51,32,13,9,3,72,6,4,1,63,5,124,21,42],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-02T05:57:31.259Z"}},{"type":"Public","name":"crAPI","owner":"OWASP","isFork":false,"description":"completely ridiculous API (crAPI)","topicNames":["api","owasp","hacktoberfest","apisecurity"],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":13,"issueCount":33,"starsCount":959,"forksCount":301,"license":"Apache License 2.0","participation":[0,0,1,0,1,1,0,0,1,0,0,0,0,0,0,0,2,0,0,0,2,0,0,0,0,0,0,0,0,5,0,2,0,0,0,4,0,0,0,5,2,3,2,0,0,2,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-02T06:53:11.895Z"}},{"type":"Public","name":"java-html-sanitizer","owner":"OWASP","isFork":false,"description":"Takes third-party HTML and produces HTML that is safe to embed in your web application. Fast and easy to configure.","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":15,"issueCount":106,"starsCount":820,"forksCount":208,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-19T10:49:39.237Z"}},{"type":"Public","name":"owasp-java-encoder","owner":"OWASP","isFork":false,"description":"The OWASP Java Encoder is a Java 1.5+ simple-to-use drop-in high-performance encoder class with no dependencies and little baggage. This project will help Java web developers defend against Cross Site Scripting!","topicNames":["encoding","xss","defense","java"],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":2,"issueCount":10,"starsCount":473,"forksCount":108,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-18T22:43:11.579Z"}},{"type":"Public","name":"www-project-csrfguard","owner":"OWASP","isFork":false,"description":"The aim of this project is to protect Java applications against CSRF attacks with the use of Synchronizer Tokens","topicNames":["security","owasp","csrf","csrf-protection","hacktoberfest","security-tools","java","maven"],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":5,"issueCount":7,"starsCount":69,"forksCount":37,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-29T21:46:14.549Z"}},{"type":"Public","name":"www-project-netryx","owner":"OWASP","isFork":false,"description":"Next level Java web security framework","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":2,"license":"BSD 2-Clause \"Simplified\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-15T17:02:00.483Z"}},{"type":"Public","name":"www-project-cheat-sheets","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":1,"starsCount":17,"forksCount":27,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-20T08:12:15.034Z"}},{"type":"Public","name":"json-sanitizer","owner":"OWASP","isFork":false,"description":"Given JSON-like content, The JSON Sanitizer converts it to valid JSON.","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":1,"issueCount":5,"starsCount":195,"forksCount":49,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-22T18:08:29.129Z"}},{"type":"Public","name":"SecurityShepherd","owner":"OWASP","isFork":false,"description":"Web and mobile application security training platform","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":12,"issueCount":117,"starsCount":1280,"forksCount":440,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-23T06:08:37.411Z"}},{"type":"Public","name":"OdTM","owner":"OWASP","isFork":false,"description":"OWASP Ontology-driven Threat Modelling framework","topicNames":["threat-modeling","owl-api","sdlc","ontology-engineering"],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":1,"starsCount":32,"forksCount":11,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-07-11T06:28:00.013Z"}},{"type":"Public","name":"mimosa","owner":"OWASP","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-03T03:30:29.101Z"}},{"type":"Public","name":"OWASPBugBounty","owner":"OWASP","isFork":false,"description":"This is a container of web applications that work with OWASP Bug Bounty for Projects","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":3,"issueCount":0,"starsCount":30,"forksCount":28,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-03-04T14:20:33.604Z"}},{"type":"Public","name":"safetypes","owner":"OWASP","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-02T12:43:55.463Z"}},{"type":"Public","name":"MASTG-Hacking-Playground","owner":"OWASP","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":1,"issueCount":8,"starsCount":556,"forksCount":135,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-10-31T17:03:31.734Z"}},{"type":"Public","name":"SideKEK","owner":"OWASP","isFork":false,"description":"SideKEK library - inexpensive means to protect cryptographic master keys (key encryption keys, KEKs) in a way that is resistant to some of the most common remote file exfiltration attacks","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":22,"forksCount":4,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-06-26T16:44:39.806Z"}},{"type":"Public","name":"url-classifier","owner":"OWASP","isFork":false,"description":"Declarative syntax for defining sets of URLs. No need for error-prone regexs.","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":1,"issueCount":0,"starsCount":20,"forksCount":8,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-04-24T20:02:14.327Z"}},{"type":"Public","name":"lapse-plus","owner":"OWASP","isFork":false,"description":"LAPSE+ is a security scanner, based on the white box analysis of code for detecting vulnerabilities in Java EE Applications. ","topicNames":["gplv3","eclipse-plugin","javaee","scr","source-code-analysis"],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":1,"starsCount":22,"forksCount":17,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-02-02T18:51:49.387Z"}},{"type":"Public","name":"OWASP-Proxy","owner":"OWASP","isFork":false,"description":"Owasp Proxy","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":2,"issueCount":0,"starsCount":30,"forksCount":15,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2016-10-18T14:00:29.384Z"}},{"type":"Public","name":"owasp-java-validator","owner":"OWASP","isFork":true,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":9,"forksCount":14,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2016-01-14T16:22:15.642Z"}},{"type":"Public","name":"WebSpa","owner":"OWASP","isFork":false,"description":"A Java web knocking tool for sending a single HTTP/S request to your web server in order to authorise the execution of a premeditated Operating System (O/S) command.","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":17,"forksCount":8,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2015-05-19T21:07:28.723Z"}},{"type":"Public","name":"OWASP-GoatDroid-Project","owner":"OWASP","isFork":true,"description":"OWASP GoatDroid is a fully functional and self-contained training environment for educating developers and testers on Android security. GoatDroid requires minimal dependencies and is ideal for both Android beginners as well as more advanced users. The project currently includes two applications: FourGoats, a location-based social network, and He…","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":26,"forksCount":97,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2012-09-25T02:46:26.000Z"}},{"type":"Public","name":"owasp-orizon","owner":"OWASP","isFork":true,"description":"The Owasp Orizon Project is an open source tool to perform some static analysis over a source codebase. It's is focused over security and it supports multiple programming languages.","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":9,"forksCount":39,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2010-04-28T11:08:20.000Z"}}],"repositoryCount":22,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"mirror","text":"Mirrors"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}