{"payload":{"pageCount":2,"repositories":[{"type":"Public","name":"cornucopia","owner":"OWASP","isFork":false,"description":"The source files and tools needed to build the OWASP Cornucopia deck in various languages","topicNames":["card","card-game","gamification","threat-modeling"],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":7,"issueCount":3,"starsCount":18,"forksCount":18,"license":"Apache License 2.0","participation":[14,11,38,18,9,25,40,17,23,2,3,18,19,0,2,0,1,0,1,0,28,31,0,1,2,33,0,20,10,17,16,8,2,0,1,7,38,30,34,19,12,6,28,12,1,18,8,22,80,29,61,79],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-02T11:02:51.917Z"}},{"type":"Public","name":"CheatSheetSeries","owner":"OWASP","isFork":false,"description":"The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.","topicNames":["security","code","best-practices","application-security","appsec","cheatsheets","owasp"],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":4,"issueCount":43,"starsCount":26589,"forksCount":3734,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":[2,0,3,4,0,2,0,5,6,6,0,1,1,1,0,2,5,3,2,1,3,2,2,1,1,1,0,1,4,5,5,5,4,1,1,10,3,5,4,11,7,4,10,6,5,2,2,4,0,8,5,2],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-02T09:08:43.474Z"}},{"type":"Public","name":"owasp-mastg","owner":"OWASP","isFork":false,"description":"The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).","topicNames":["static-analysis","android-application","ios-app","dynamic-analysis","pentesting","mobile-security","network-analysis","mast","reverse-enginnering","runtime-analysis"],"topicsNotShown":9,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":7,"issueCount":146,"starsCount":11292,"forksCount":2234,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":[8,1,3,0,0,0,0,0,0,0,0,2,4,4,0,1,0,0,0,1,1,5,2,1,0,4,0,0,1,0,0,1,0,0,0,0,5,6,0,4,5,15,1,1,0,0,0,0,4,0,0,4],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-02T07:27:50.463Z"}},{"type":"Public","name":"OFFAT","owner":"OWASP","isFork":false,"description":"The OWASP OFFAT tool autonomously assesses your API for prevalent vulnerabilities, though full compatibility with OAS v3 is pending. The project remains a work in progress, continuously evolving towards completion.","topicNames":["owasp","api-rest","api-security","api-hacking","api-security-testing","offat"],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":256,"forksCount":35,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,25,0,0,4,18,30,18,28,24,0,12,0,0,0,24,0,0,20,2,48,6,0,0,1,0,12,8,0,10,0,11,12],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-02T09:04:20.655Z"}},{"type":"Public","name":"www-project-secure-headers","owner":"OWASP","isFork":false,"description":"The OWASP Secure Headers Project","topicNames":["http","owasp","secure","headers"],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":122,"forksCount":35,"license":"Apache License 2.0","participation":[1,1,11,7,1,1,1,1,1,5,1,4,4,1,1,1,6,1,6,4,7,4,1,1,1,8,3,3,3,1,1,4,1,1,1,2,3,1,7,8,1,1,4,13,5,1,4,13,1,1,1,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-28T00:07:40.590Z"}},{"type":"Public","name":"Nettacker","owner":"OWASP","isFork":false,"description":"Automated Penetration Testing Framework - Open-Source Vulnerability Scanner - Vulnerability Management","topicNames":["python","automation","bruteforce","owasp","cve","network-analysis","vulnerability-management","information-gathering","portscanner","vulnerability-scanner"],"topicsNotShown":10,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":25,"issueCount":19,"starsCount":2961,"forksCount":698,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-26T22:39:57.290Z"}},{"type":"Public","name":"owasp-masvs","owner":"OWASP","isFork":false,"description":"The OWASP MASVS (Mobile Application Security Verification Standard) is the industry standard for mobile app security.","topicNames":["security-audit","gitbook","verification","audit","owasp","ios-app","standard","penetration-testing","android-app","security-standards"],"topicsNotShown":6,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":10,"starsCount":1943,"forksCount":419,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-26T05:01:46.899Z"}},{"type":"Public","name":"DevSecOpsGuideline","owner":"OWASP","isFork":false,"description":"The OWASP DevSecOps Guideline can help us to embedding security as a part of the development pipeline.","topicNames":["shift-left","security","owasp","devsecops"],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":6,"starsCount":735,"forksCount":169,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-23T12:44:13.569Z"}},{"type":"Public","name":"Honeypot-Project","owner":"OWASP","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":9,"starsCount":77,"forksCount":26,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-19T11:04:44.609Z"}},{"type":"Public","name":"Software-Component-Verification-Standard","owner":"OWASP","isFork":false,"description":"Software Component Verification Standard (SCVS)","topicNames":["open-source","best-practices","supply-chain","software-supply-chain","scrm","cscrm","owasp","scvs"],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":10,"starsCount":131,"forksCount":36,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-17T19:21:07.505Z"}},{"type":"Public","name":"docs","owner":"OWASP","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-18T21:32:18.924Z"}},{"type":"Public","name":"PageCreator","owner":"OWASP","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":6,"issueCount":0,"starsCount":0,"forksCount":3,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-21T19:51:11.178Z"}},{"type":"Public","name":"ZSC","owner":"OWASP","isFork":false,"description":"OWASP ZSC - Shellcode/Obfuscate Code Generator https://www.secologist.com/","topicNames":["python","windows","linux","osx","assembly","owasp","obfuscator","shellcode"],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":16,"starsCount":634,"forksCount":213,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-14T22:19:20.404Z"}},{"type":"Public","name":"owasp-istg","owner":"OWASP","isFork":false,"description":"The IoT Security Testing Guide (ISTG) provides a comprehensive methodology for penetration tests in the IoT field, offering flexibility to adapt innovations, and developments in the IoT market while still ensuring comparability of test results.","topicNames":["test-cases","checklist","security","penetration-testing","assurance","testing-framework","security-testing","iotsecurity","embedded-security","compliancy-checklist"],"topicsNotShown":2,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":6,"starsCount":73,"forksCount":7,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-01T07:22:06.443Z"}},{"type":"Public","name":"pysap","owner":"OWASP","isFork":false,"description":"pysap is an open source Python library that provides modules for crafting and sending packets using SAP's NI, Diag, Enqueue, Router, MS, SNC, IGS, RFC and HDB protocols.","topicNames":["sap","scapy","cbas","python"],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":3,"issueCount":6,"starsCount":211,"forksCount":62,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-16T21:24:50.894Z"}},{"type":"Public","name":"www-project-untrust","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":0,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-17T07:23:12.429Z"}},{"type":"Public","name":"www-project-access-log-parser","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":2,"forksCount":2,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-11T20:57:28.099Z"}},{"type":"Public","name":"Python-Honeypot","owner":"OWASP","isFork":false,"description":"OWASP Honeypot, Automated Deception Framework.","topicNames":["security","honeypot","owasp","cybersecurity","infosec","deception","honeynet","informationsecurity"],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":12,"issueCount":6,"starsCount":408,"forksCount":136,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-30T07:33:29.240Z"}},{"type":"Public","name":"OSIB","owner":"OWASP","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-18T22:45:47.794Z"}},{"type":"Public","name":"QRLJacking","owner":"OWASP","isFork":false,"description":" QRLJacking or Quick Response Code Login Jacking is a simple-but-nasty attack vector affecting all the applications that relays on “Login with QR code” feature as a secure way to login into accounts which aims for hijacking users session by attackers.","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":4,"issueCount":63,"starsCount":1311,"forksCount":611,"license":"GNU General Public License v3.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-03T23:51:57.729Z"}},{"type":"Public","name":"SKF-VideoEditorAPI","owner":"OWASP","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":5,"issueCount":5,"starsCount":6,"forksCount":5,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-09T22:45:45.397Z"}},{"type":"Public","name":"apicheck","owner":"OWASP","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":3,"issueCount":1,"starsCount":33,"forksCount":20,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-02T20:34:27.218Z"}},{"type":"Public","name":"www-project-scrappy","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-12T20:44:59.167Z"}},{"type":"Public","name":"SAPKiln","owner":"OWASP","isFork":false,"description":"OWASP SAPKiln is a graphical user interface (GUI) tool designed to facilitate securing and auditing SAP systems effectively.","topicNames":["auditing","sap","penetration-testing","sapgui","saplogon","sapsecurity"],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":19,"forksCount":3,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-07-29T08:11:22.625Z"}},{"type":"Public","name":"www-project-ksecurity","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":9,"forksCount":1,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-07-25T20:45:00.880Z"}},{"type":"Public","name":"raider","owner":"OWASP","isFork":false,"description":"OWASP Raider: a novel framework for manipulating the HTTP processes of persistent sessions","topicNames":["python","security","lisp","fsm","authentication","owasp","authorization","finite-state-machine","hy","hylang"],"topicsNotShown":1,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":7,"issueCount":47,"starsCount":102,"forksCount":25,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-07-20T11:56:34.560Z"}},{"type":"Public","name":"KubeLight","owner":"OWASP","isFork":false,"description":"OWASP Kubernetes security and compliance tool [WIP]","topicNames":["python","docker","cis","containers","owasp","pci-dss","compliance","vulnerability-management","cve-scanning","nsa"],"topicsNotShown":7,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":7,"starsCount":97,"forksCount":15,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-06T10:12:31.176Z"}},{"type":"Public","name":"HoneySAP","owner":"OWASP","isFork":false,"description":"HoneySAP: SAP Low-interaction research honeypot","topicNames":["sap","honeypot","cbas","python"],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":46,"forksCount":27,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-05-01T20:14:07.660Z"}},{"type":"Public","name":"wpBullet","owner":"OWASP","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":2,"starsCount":63,"forksCount":8,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-01-30T10:38:20.100Z"}},{"type":"Public","name":"threat-model-cookbook","owner":"OWASP","isFork":false,"description":"This project is about creating and publishing threat model examples.","topicNames":["threat-modeling","appsec","threat-models","threat-modelling","threat-model"],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":6,"starsCount":396,"forksCount":68,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-11-10T03:18:14.251Z"}}],"repositoryCount":38,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"mirror","text":"Mirrors"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}