{"payload":{"pageCount":40,"repositories":[{"type":"Public template","name":"www-event-2024-Global-AppSec-SanFrancisco","owner":"OWASP","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,3,0,8,0,0,2,6,0,0,0,0,0,20,8,4,0,6,0,5,0,7,0,0,0,20,16,5,2,10,0,3,1,4,30,9,0,14],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-12T22:06:39.126Z"}},{"type":"Public","name":"www-project-developer-guide","owner":"OWASP","isFork":false,"description":"OWASP Project Developer Guide - Document and Project Web pages","allTopics":["owasp","owasp-developer-guide"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":6,"starsCount":61,"forksCount":12,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":[9,7,7,0,1,16,12,10,1,1,0,2,0,3,25,9,9,6,5,9,18,33,3,0,6,0,8,3,0,4,10,13,1,16,15,19,3,0,20,1,6,2,15,2,0,0,7,0,0,16,11,14],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-12T20:47:50.267Z"}},{"type":"Public","name":"owasp-mastg","owner":"OWASP","isFork":false,"description":"The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).","allTopics":["static-analysis","android-application","ios-app","dynamic-analysis","pentesting","mobile-security","network-analysis","mast","reverse-enginnering","runtime-analysis","mstg","testing-cryptography","compliancy-checklist","mastg","android","ios","reverse-engineering","hacking","mobile-app"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":11,"issueCount":224,"starsCount":11445,"forksCount":2262,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":[2,0,7,1,0,1,0,0,0,1,1,5,2,1,0,4,0,0,1,0,0,1,0,0,0,1,6,4,0,4,5,15,1,1,0,0,0,1,3,0,0,6,0,4,2,0,4,1,3,15,5,10],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-12T19:48:31.154Z"}},{"type":"Public","name":"SecureCodingDojo","owner":"OWASP","isFork":false,"description":"The Secure Coding Dojo is a platform for delivering secure coding knowledge.","allTopics":["secure-coding","training-portal","owasp"],"primaryLanguage":{"name":"PHP","color":"#4F5D95"},"pullRequestCount":6,"issueCount":8,"starsCount":520,"forksCount":140,"license":"Apache License 2.0","participation":[0,0,0,1,0,0,13,4,34,12,3,21,0,0,2,0,0,1,0,0,0,0,1,0,0,2,0,0,0,4,1,0,0,0,0,4,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-12T19:06:16.368Z"}},{"type":"Public","name":"www-project-samuraiwtf","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":5,"forksCount":7,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-12T18:57:57.912Z"}},{"type":"Public","name":"www-event-2024-Developer-Days","owner":"OWASP","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,27],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-12T18:07:04.475Z"}},{"type":"Public","name":"threat-dragon","owner":"OWASP","isFork":false,"description":"An open source threat modeling tool from OWASP","allTopics":["owasp","threat-modeling","sdlc","threat-dragon","owasp-threat-dragon"],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":1,"issueCount":74,"starsCount":848,"forksCount":231,"license":"Apache License 2.0","participation":[10,12,9,37,17,1,6,10,15,4,8,4,12,0,3,10,8,1,27,7,16,2,5,8,7,14,3,9,4,33,30,4,13,8,7,12,0,10,4,17,2,6,2,2,9,0,8,10,5,1,6,34],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-12T16:32:18.268Z"}},{"type":"Public","name":"cornucopia","owner":"OWASP","isFork":false,"description":"The source files and tools needed to build the OWASP Cornucopia decks in various languages","allTopics":["card","card-game","gamification","threat-modeling"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":6,"starsCount":33,"forksCount":18,"license":"Other","participation":[3,28,9,2,0,1,0,1,0,0,39,20,0,1,20,15,1,24,6,17,17,6,2,0,1,25,21,40,27,16,13,5,31,8,2,18,7,23,79,33,75,94,67,64,54,61,75,28,37,5,13,58],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-12T16:02:55.575Z"}},{"type":"Public","name":"OFFAT","owner":"OWASP","isFork":false,"description":"The OWASP OFFAT tool autonomously assesses your API for prevalent vulnerabilities, though full compatibility with OAS v3 is pending. The project remains a work in progress, continuously evolving towards completion.","allTopics":["owasp","api-rest","api-security","api-hacking","api-security-testing","offat"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":3,"starsCount":410,"forksCount":61,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,25,0,0,4,18,30,18,28,24,0,12,0,0,0,24,0,0,22,12,36,6,0,0,1,0,12,8,2,8,7,4,18,18,13,2,2,0,5,3,8,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-12T15:35:49.586Z"}},{"type":"Public","name":"Top10","owner":"OWASP","isFork":false,"description":"Official OWASP Top 10 Document Repository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":24,"issueCount":72,"starsCount":4157,"forksCount":822,"license":"Other","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-12T13:21:30.687Z"}},{"type":"Public","name":"www-project-web-security-testing-guide","owner":"OWASP","isFork":false,"description":"The Web Security Testing Guide (WSTG) Project produces the premier cybersecurity testing resource for web application developers and security professionals.","allTopics":["owasp","owasp-website","wstg"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":416,"forksCount":185,"license":null,"participation":[0,2,2,1,1,0,0,0,1,1,2,0,0,0,1,0,0,0,0,2,1,1,0,0,0,0,0,0,0,4,0,2,2,5,0,1,0,0,0,0,0,2,0,0,0,0,2,1,1,1,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-12T11:23:38.700Z"}},{"type":"Public","name":"wstg","owner":"OWASP","isFork":false,"description":"The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.","allTopics":["application-security","pentesting","bugbounty","appsec","hacktoberfest","security","guide","best-practices","hacking","owasp","penetration-testing"],"primaryLanguage":{"name":"Dockerfile","color":"#384d54"},"pullRequestCount":3,"issueCount":52,"starsCount":6921,"forksCount":1291,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":[0,1,2,1,1,0,0,0,2,2,2,0,0,0,0,1,0,0,0,2,2,1,1,0,0,0,0,0,0,5,0,2,1,4,0,1,0,0,0,9,22,1,0,0,0,0,4,1,2,1,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-12T11:22:08.217Z"}},{"type":"Public","name":"owasp.github.io","owner":"OWASP","isFork":false,"description":"OWASP Foundation main site repository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":11,"issueCount":11,"starsCount":500,"forksCount":260,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":[64,52,63,58,52,44,42,46,58,48,55,79,74,67,60,50,62,63,56,56,59,60,56,52,62,53,67,55,69,64,67,69,56,81,72,33,32,51,64,55,73,58,54,50,72,53,51,54,52,51,52,55],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-12T04:15:57.342Z"}},{"type":"Public","name":"www-community","owner":"OWASP","isFork":false,"description":"OWASP Community Pages are a place where OWASP can accept community contributions for security-related content.","allTopics":["appsec","community-project","owasp"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":2,"issueCount":10,"starsCount":1057,"forksCount":660,"license":null,"participation":[8,8,10,9,12,11,12,8,17,7,9,10,10,8,8,9,7,9,10,8,10,10,10,7,8,12,12,12,10,12,19,18,13,10,9,7,2,12,8,11,28,10,11,12,9,10,7,8,10,8,7,9],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-12T04:04:25.903Z"}},{"type":"Public","name":"www-project-it-grc","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":19,"forksCount":7,"license":null,"participation":[0,0,3,0,0,0,1,1,4,4,6,2,0,0,5,41,29,46,28,22,33,11,15,14,13,20,18,14,18,8,7,5,0,0,8,4,1,3,15,29,27,10,8,8,13,10,24,29,0,0,0,4],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-12T02:12:16.099Z"}},{"type":"Public","name":"O-Saft","owner":"OWASP","isFork":false,"description":"O-Saft - OWASP SSL advanced forensic tool","allTopics":["tls","ssl","certificate","ciphers","perl"],"primaryLanguage":{"name":"Perl","color":"#0298c3"},"pullRequestCount":1,"issueCount":3,"starsCount":360,"forksCount":97,"license":"GNU General Public License v2.0","participation":[0,0,0,5,0,1,0,10,14,0,0,0,0,0,0,0,0,86,7,31,32,58,10,38,19,46,26,100,130,0,0,16,0,0,0,0,40,12,18,9,21,13,0,4,1,97,45,75,25,29,71,3],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-11T22:02:40.564Z"}},{"type":"Public","name":"www-chapter-austin","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":11,"license":null,"participation":[1,2,0,4,0,0,0,0,5,3,0,0,0,0,0,0,0,0,0,0,0,0,0,0,7,1,10,9,0,4,6,2,0,4,1,8,0,0,2,5,0,0,0,8,1,0,2,0,11,0,2,4],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-11T20:15:59.624Z"}},{"type":"Public","name":"www-chapter-kuwait-city","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":1,"license":null,"participation":[14,1,3,0,0,0,0,0,0,0,0,0,1,8,0,1,1,4,0,0,3,0,1,0,0,2,0,0,2,4,0,0,0,3,1,0,0,0,0,5,3,4,0,3,0,0,0,0,0,0,2,2],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-11T18:40:11.118Z"}},{"type":"Public","name":"www-board","owner":"OWASP","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":2,"issueCount":0,"starsCount":4,"forksCount":10,"license":null,"participation":[11,15,0,0,19,2,3,10,4,10,8,9,0,2,2,0,1,1,6,1,0,5,6,0,7,5,4,3,0,0,0,7,14,4,9,8,5,5,1,2,7,3,0,0,7,6,0,1,2,13,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-11T18:26:49.739Z"}},{"type":"Public","name":"www-project-thick-client-application-security-verification-standard","owner":"OWASP","isFork":false,"description":"OWASP Thick Client Application Security Verification Standard","allTopics":["owasp","asvs","samm","masvs"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":2,"starsCount":7,"forksCount":1,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,16,0,0,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,10,9,0,0,0,0,0,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-11T15:51:30.574Z"}},{"type":"Public","name":"www--site-theme","owner":"OWASP","isFork":false,"description":"Contains owasp site theme specific items (headers, footers, json, menus)","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":5,"starsCount":8,"forksCount":24,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-11T15:04:30.736Z"}},{"type":"Public","name":"www-event-2024-AppSecDays-Singapore","owner":"OWASP","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,14,0,0,0,3],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-11T14:59:46.369Z"}},{"type":"Public","name":"www-project-ai-security-and-privacy-guide","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":4,"issueCount":6,"starsCount":191,"forksCount":52,"license":null,"participation":[1,0,0,6,1,2,0,1,0,0,0,26,41,22,45,15,5,33,19,32,4,8,13,5,10,11,49,81,18,39,32,17,20,52,33,24,1,33,12,21,7,8,5,8,3,4,5,15,12,7,7,19],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-11T13:40:48.523Z"}},{"type":"Public","name":"www-project-vulnerable-web-applications-directory","owner":"OWASP","isFork":false,"description":"The OWASP Vulnerable Web Applications Directory (VWAD) Project - OWASP Web Site","allTopics":["owasp","appsec","webappsec","vulnerable-web-app","vulnerable-web-application","vulnerable-applications"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":1,"starsCount":17,"forksCount":22,"license":null,"participation":[1,0,1,0,0,0,0,0,0,0,0,0,0,0,0,3,0,1,0,0,0,0,0,0,0,1,0,0,0,0,0,1,0,0,0,0,0,0,1,2,0,0,0,2,0,0,0,0,0,1,5,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-11T13:24:03.654Z"}},{"type":"Public","name":"OWASP-VWAD","owner":"OWASP","isFork":false,"description":"The OWASP Vulnerable Web Applications Directory project (VWAD) is a comprehensive and well maintained registry of all known vulnerable web applications currently available.","allTopics":["vulnerable","appsec","vulnerable-web-app","vulnerable-web-application","owasp"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":7,"starsCount":839,"forksCount":216,"license":"Apache License 2.0","participation":[1,0,1,0,0,0,0,0,0,0,0,0,0,0,0,5,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,1,0,0,0,0,0,0,1,2,0,0,0,2,0,0,0,0,0,1,3,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-11T13:22:48.012Z"}},{"type":"Public","name":"www-project-secure-headers","owner":"OWASP","isFork":false,"description":"The OWASP Secure Headers Project","allTopics":["http","owasp","secure","headers"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":126,"forksCount":35,"license":"Apache License 2.0","participation":[1,4,4,1,1,1,6,1,6,4,7,4,1,1,1,8,3,5,1,1,1,4,1,1,1,4,1,1,7,8,1,1,4,13,5,1,4,13,1,1,1,1,1,5,13,1,1,1,1,14,1,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-11T13:21:10.528Z"}},{"type":"Public","name":"www-project-api-security","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Repository","allTopics":["owasp","api-security"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":1,"issueCount":0,"starsCount":47,"forksCount":21,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,2,0,0,0,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-11T13:03:37.343Z"}},{"type":"Public","name":"www-project-ide-vulscanner","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":["security","vulnerability","cve"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":4,"starsCount":6,"forksCount":0,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,5,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,6,0,0,0,0,0,2],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-11T08:19:25.053Z"}},{"type":"Public","name":"wrongsecrets","owner":"OWASP","isFork":false,"description":"Vulnerable app with examples showing how to not use secrets","allTopics":["java","docker","kubernetes","aws","security","vault","azure","gcp","secrets","owasp","ctf","keepass","hashicorp-vault","vulnerable-web-app","devsecops","secrets-management","terraform-aws","terraform-gcp","terraform-azure"],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":2,"issueCount":26,"starsCount":1181,"forksCount":310,"license":"GNU Affero General Public License v3.0","participation":[28,10,52,0,12,24,44,79,31,6,18,145,68,41,30,53,0,4,23,0,49,94,28,38,43,23,32,16,68,21,7,9,3,72,10,0,1,66,2,126,19,51,24,0,43,0,84,0,2,31,53,118],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-10T21:21:24.251Z"}},{"type":"Public","name":"www-committee-events","owner":"OWASP","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":1,"issueCount":0,"starsCount":0,"forksCount":1,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,3,0,0,0,0,3,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-10T09:13:03.561Z"}}],"repositoryCount":1182,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"OWASP repositories"}