{"payload":{"pageCount":2,"repositories":[{"type":"Public","name":"vuln-list","owner":"AppThreat","isFork":false,"description":"Linux upstream vulnerabilities data suitable for dep-scan","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":8,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-25T07:39:01.950Z"}},{"type":"Public","name":"base-images","owner":"AppThreat","isFork":false,"description":"Container base images for AppThreat sponsors and customers.","allTopics":["sponsors","base-images","container-images"],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":4,"starsCount":0,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-22T21:04:21.301Z"}},{"type":"Public","name":"atom-samples","owner":"AppThreat","isFork":false,"description":"Collection of atom, data-flow, and usage slices for appthreat/atom https://github.com/appthreat/atom.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":1,"starsCount":2,"forksCount":2,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-21T04:50:45.212Z"}},{"type":"Public","name":"vdb","owner":"AppThreat","isFork":false,"description":"Precompiled AppThreat vulnerability database for dep-scan","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-20T17:31:20.028Z"}},{"type":"Public","name":"atom","owner":"AppThreat","isFork":false,"description":"Atom is a novel intermediate representation for applications and a standalone tool that is powered by chen. ","allTopics":["code-analysis","supply-chain","intermediate-representation","variant-analysis","vulnerability-analysis","reachability-analysis","application-analytics","exploit-prediction"],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":31,"starsCount":29,"forksCount":2,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-19T11:55:18.945Z"}},{"type":"Public","name":"cdxgen-samples","owner":"AppThreat","isFork":false,"description":"CycloneDx/cdxgen snapshot repository.","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-18T19:17:18.481Z"}},{"type":"Public","name":"vulnerability-db","owner":"AppThreat","isFork":false,"description":"Vulnerability database and package search for sources such as Linux, OSV, NVD, GitHub and npm. Powered by sqlite, CVE 5.0, purl, and vers.","allTopics":["cli","database","cve","nvd","vulnerability-detection","sca","advisories","vers","purl","vulnerability-database"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":15,"starsCount":81,"forksCount":22,"license":"MIT License","participation":[2,0,0,0,0,0,0,0,4,11,0,1,1,0,1,1,0,0,0,2,1,1,0,0,2,1,0,1,0,0,4,1,0,0,3,0,0,1,13,8,4,0,1,0,0,0,0,0,5,1,2,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-18T10:09:08.656Z"}},{"type":"Public","name":"custom-json-diff","owner":"AppThreat","isFork":false,"description":"A utility to compare json documents containing dynamically-generated fields.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":2,"starsCount":0,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-11T19:55:14.617Z"}},{"type":"Public","name":"chen","owner":"AppThreat","isFork":false,"description":"Code Hierarchy Exploration Net (chen)","allTopics":["dependency-analysis","code-analysis","code-hierarchy-representation"],"primaryLanguage":{"name":"Scala","color":"#c22d40"},"pullRequestCount":0,"issueCount":10,"starsCount":8,"forksCount":1,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-07T11:05:17.939Z"}},{"type":"Public","name":"cdx-hbom","owner":"AppThreat","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-17T20:00:22.236Z"}},{"type":"Public","name":"cdx-proto","owner":"AppThreat","isFork":false,"description":"Runtime library to serialize/deserialize CycloneDX BOM with protocol buffers","allTopics":["automation","library","typescript","protobuf","integration","runtime","sbom","cyclonedx","protobom"],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-13T15:28:32.566Z"}},{"type":"Public","name":"atom-tools","owner":"AppThreat","isFork":false,"description":"Collection of tools for use with AppThreat/atom.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":5,"starsCount":3,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-12T19:38:13.958Z"}},{"type":"Public","name":"vuln-list-update","owner":"AppThreat","isFork":false,"description":"Collects vulnerability data from a range of sources.","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-04T07:47:27.422Z"}},{"type":"Public","name":"caxa","owner":"AppThreat","isFork":false,"description":"Package Node.js applications into executable binaries. Forked from leafac/caxa.","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":1,"starsCount":0,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-03T20:38:43.257Z"}},{"type":"Public","name":"dep-scan-action","owner":"AppThreat","isFork":false,"description":"Fully open-source security audit for project dependencies based on known vulnerabilities and advisories. No server required!","allTopics":[],"primaryLanguage":null,"pullRequestCount":1,"issueCount":0,"starsCount":8,"forksCount":2,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-18T03:25:43.638Z"}},{"type":"Public","name":"depscan-testing","owner":"AppThreat","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-01T14:43:59.487Z"}},{"type":"Public","name":"cpg2","owner":"AppThreat","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Scala","color":"#c22d40"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-14T11:22:47.970Z"}},{"type":"Public","name":"overflowdb2","owner":"AppThreat","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-14T11:08:46.245Z"}},{"type":"Public","name":"node-stream-zip","owner":"AppThreat","isFork":true,"description":"node.js library for fast reading of large ZIPs","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":63,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-12T17:38:09.231Z"}},{"type":"Public archive","name":"cpggen","owner":"AppThreat","isFork":false,"description":"Generate CPG for multiple languages for code and threat analysis","allTopics":["security","code-analysis","joern","cpg","codepropertygraph"],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":6,"starsCount":7,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-09-22T18:21:18.290Z"}},{"type":"Public","name":"cdxgen-docs","owner":"AppThreat","isFork":false,"description":"Documentation repo for CycloneDX Generator (cdxgen)","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-09-16T21:13:09.090Z"}},{"type":"Public","name":"blint-action","owner":"AppThreat","isFork":false,"description":"Action to run BLint, the binary linter.","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-07-14T04:13:32.852Z"}},{"type":"Public archive","name":"joern-lib","owner":"AppThreat","isFork":false,"description":"Python library for code analysis with CPG and Joern","allTopics":["security","library","code-analysis","appsec","joern","devsecops","cpg","sast","codepropertygraph"],"primaryLanguage":{"name":"Jupyter Notebook","color":"#DA5B0B"},"pullRequestCount":0,"issueCount":6,"starsCount":10,"forksCount":1,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-23T22:32:52.552Z"}},{"type":"Public","name":".github","owner":"AppThreat","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-21T16:19:14.281Z"}},{"type":"Public","name":"cpggen-action","owner":"AppThreat","isFork":false,"description":"Generate CPG for multiple languages for use with joern","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-05T22:36:57.647Z"}},{"type":"Public","name":"rosa","owner":"AppThreat","isFork":false,"description":"An experiment that looks very promising so far.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-05-30T21:29:18.425Z"}},{"type":"Public","name":"docs","owner":"AppThreat","isFork":false,"description":"Docs that are published at https://appthreat.io","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-03-11T22:31:40.376Z"}},{"type":"Public","name":"threat-db","owner":"AppThreat","isFork":false,"description":"A graph database for components, vulnerabilities and threats powered by dgraph","allTopics":["security-audit","vex","threat-analysis","sbom"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":6,"forksCount":1,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-02-09T08:47:06.018Z"}},{"type":"Public","name":"charts","owner":"AppThreat","isFork":false,"description":"Helm charts for cloudsec apps","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-01-22T03:04:51.669Z"}},{"type":"Public","name":"hub_scan","owner":"AppThreat","isFork":false,"description":"Scan reports for popular docker hub and gcr images","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":6,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-05-04T20:41:40.824Z"}}],"repositoryCount":39,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}