{"payload":{"pageCount":2,"repositories":[{"type":"Public","name":"cornucopia","owner":"OWASP","isFork":false,"description":"The source files and tools needed to build the OWASP Cornucopia decks in various languages","topicNames":["card","card-game","gamification","threat-modeling"],"topicsNotShown":0,"allTopics":["card","card-game","gamification","threat-modeling"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":5,"issueCount":4,"starsCount":21,"forksCount":18,"license":"Other","participation":[5,11,37,37,16,14,2,1,34,3,2,0,1,0,1,0,0,42,17,0,1,32,3,1,26,14,7,17,7,1,1,3,33,20,37,32,4,15,3,33,6,3,17,10,93,6,54,72,102,70,42,61],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-27T06:54:07.125Z"}},{"type":"Public","name":"www-project-secure-headers","owner":"OWASP","isFork":false,"description":"The OWASP Secure Headers Project","topicNames":["http","owasp","secure","headers"],"topicsNotShown":0,"allTopics":["http","owasp","secure","headers"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":123,"forksCount":35,"license":"Apache License 2.0","participation":[1,1,1,1,1,5,1,1,5,3,1,1,5,2,3,7,2,7,3,1,1,8,3,1,5,1,1,1,4,1,1,1,4,1,7,8,1,1,4,0,18,1,1,10,7,1,1,1,1,1,17,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-26T00:07:05.955Z"}},{"type":"Public","name":"CheatSheetSeries","owner":"OWASP","isFork":false,"description":"The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.","topicNames":["security","code","best-practices","application-security","appsec","cheatsheets","owasp"],"topicsNotShown":0,"allTopics":["security","code","best-practices","application-security","appsec","cheatsheets","owasp"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":46,"starsCount":26765,"forksCount":3757,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":[4,1,1,4,4,6,3,0,1,1,1,0,3,5,4,1,2,2,1,2,1,2,0,0,2,3,6,8,2,3,1,4,8,5,4,8,7,6,9,6,5,4,3,1,4,2,6,6,5,5,1,4],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-23T17:15:49.551Z"}},{"type":"Public","name":"owasp-mastg","owner":"OWASP","isFork":false,"description":"The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).","topicNames":["static-analysis","android-application","ios-app","dynamic-analysis","pentesting","mobile-security","network-analysis","mast","reverse-enginnering","runtime-analysis"],"topicsNotShown":9,"allTopics":["static-analysis","android-application","ios-app","dynamic-analysis","pentesting","mobile-security","network-analysis","mast","reverse-enginnering","runtime-analysis","mstg","testing-cryptography","compliancy-checklist","mastg","android","ios","reverse-engineering","hacking","mobile-app"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":8,"issueCount":147,"starsCount":11344,"forksCount":2243,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-22T03:08:49.726Z"}},{"type":"Public","name":"Nettacker","owner":"OWASP","isFork":false,"description":"Automated Penetration Testing Framework - Open-Source Vulnerability Scanner - Vulnerability Management","topicNames":["python","automation","bruteforce","owasp","cve","network-analysis","vulnerability-management","information-gathering","portscanner","vulnerability-scanner"],"topicsNotShown":10,"allTopics":["python","automation","bruteforce","owasp","cve","network-analysis","vulnerability-management","information-gathering","portscanner","vulnerability-scanner","penetration-testing-framework","hacking-tools","pentesting-tools","cves","security","scanner","penetration-testing","pentesting","vulnerability-scanners","security-tools"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":22,"issueCount":20,"starsCount":3001,"forksCount":705,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-21T22:06:36.158Z"}},{"type":"Public","name":"OFFAT","owner":"OWASP","isFork":false,"description":"The OWASP OFFAT tool autonomously assesses your API for prevalent vulnerabilities, though full compatibility with OAS v3 is pending. The project remains a work in progress, continuously evolving towards completion.","topicNames":["owasp","api-rest","api-security","api-hacking","api-security-testing","offat"],"topicsNotShown":0,"allTopics":["owasp","api-rest","api-security","api-hacking","api-security-testing","offat"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":2,"starsCount":282,"forksCount":38,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,25,0,4,10,38,18,0,52,0,0,12,0,0,10,14,0,4,18,48,6,0,0,1,0,0,12,8,10,0,11,14,14,9,11,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-25T09:39:37.933Z"}},{"type":"Public","name":"owasp-masvs","owner":"OWASP","isFork":false,"description":"The OWASP MASVS (Mobile Application Security Verification Standard) is the industry standard for mobile app security.","topicNames":["security-audit","gitbook","verification","audit","owasp","ios-app","standard","penetration-testing","android-app","security-standards"],"topicsNotShown":6,"allTopics":["security-audit","gitbook","verification","audit","owasp","ios-app","standard","penetration-testing","android-app","security-standards","penetration-tests","mstg","masvs","mastg","security","mobile"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":10,"starsCount":1951,"forksCount":421,"license":"Other","participation":[0,0,0,0,0,2,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,3,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-19T08:39:00.347Z"}},{"type":"Public","name":"awscanner","owner":"OWASP","isFork":false,"description":"Finds internet-exposed resources in an AWS account","topicNames":["aws","scanner"],"topicsNotShown":0,"allTopics":["aws","scanner"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":17,"forksCount":10,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-07T04:31:06.567Z"}},{"type":"Public","name":"DevSecOpsGuideline","owner":"OWASP","isFork":false,"description":"The OWASP DevSecOps Guideline can help us to embedding security as a part of the development pipeline.","topicNames":["shift-left","security","owasp","devsecops"],"topicsNotShown":0,"allTopics":["shift-left","security","owasp","devsecops"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":6,"starsCount":749,"forksCount":171,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-03T22:41:43.569Z"}},{"type":"Public","name":"Honeypot-Project","owner":"OWASP","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":9,"starsCount":78,"forksCount":26,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-19T11:04:44.609Z"}},{"type":"Public","name":"Software-Component-Verification-Standard","owner":"OWASP","isFork":false,"description":"Software Component Verification Standard (SCVS)","topicNames":["open-source","best-practices","supply-chain","software-supply-chain","scrm","cscrm","owasp","scvs"],"topicsNotShown":0,"allTopics":["open-source","best-practices","supply-chain","software-supply-chain","scrm","cscrm","owasp","scvs"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":10,"starsCount":131,"forksCount":36,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-17T19:21:07.505Z"}},{"type":"Public","name":"docs","owner":"OWASP","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-22T14:22:49.924Z"}},{"type":"Public","name":"PageCreator","owner":"OWASP","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":6,"issueCount":0,"starsCount":0,"forksCount":3,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-21T19:51:11.178Z"}},{"type":"Public","name":"ZSC","owner":"OWASP","isFork":false,"description":"OWASP ZSC - Shellcode/Obfuscate Code Generator https://www.secologist.com/","topicNames":["python","windows","linux","osx","assembly","owasp","obfuscator","shellcode"],"topicsNotShown":0,"allTopics":["python","windows","linux","osx","assembly","owasp","obfuscator","shellcode"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":16,"starsCount":635,"forksCount":215,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-14T22:19:20.404Z"}},{"type":"Public","name":"owasp-istg","owner":"OWASP","isFork":false,"description":"The IoT Security Testing Guide (ISTG) provides a comprehensive methodology for penetration tests in the IoT field, offering flexibility to adapt innovations, and developments in the IoT market while still ensuring comparability of test results.","topicNames":["test-cases","checklist","security","penetration-testing","assurance","testing-framework","security-testing","iotsecurity","embedded-security","compliancy-checklist"],"topicsNotShown":2,"allTopics":["test-cases","checklist","security","penetration-testing","assurance","testing-framework","security-testing","iotsecurity","embedded-security","compliancy-checklist","test-lab","istg"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":5,"starsCount":76,"forksCount":7,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-01T07:22:06.443Z"}},{"type":"Public","name":"pysap","owner":"OWASP","isFork":false,"description":"pysap is an open source Python library that provides modules for crafting and sending packets using SAP's NI, Diag, Enqueue, Router, MS, SNC, IGS, RFC and HDB protocols.","topicNames":["sap","scapy","cbas","python"],"topicsNotShown":0,"allTopics":["sap","scapy","cbas","python"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":3,"issueCount":6,"starsCount":211,"forksCount":62,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-16T21:24:50.894Z"}},{"type":"Public","name":"www-project-untrust","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":0,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-17T07:23:12.429Z"}},{"type":"Public","name":"www-project-access-log-parser","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":2,"forksCount":2,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-11T20:57:28.099Z"}},{"type":"Public","name":"Python-Honeypot","owner":"OWASP","isFork":false,"description":"OWASP Honeypot, Automated Deception Framework.","topicNames":["security","honeypot","owasp","cybersecurity","infosec","deception","honeynet","informationsecurity"],"topicsNotShown":0,"allTopics":["security","honeypot","owasp","cybersecurity","infosec","deception","honeynet","informationsecurity"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":12,"issueCount":6,"starsCount":409,"forksCount":136,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-30T07:33:29.240Z"}},{"type":"Public","name":"OSIB","owner":"OWASP","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-18T22:45:47.794Z"}},{"type":"Public","name":"QRLJacking","owner":"OWASP","isFork":false,"description":" QRLJacking or Quick Response Code Login Jacking is a simple-but-nasty attack vector affecting all the applications that relays on “Login with QR code” feature as a secure way to login into accounts which aims for hijacking users session by attackers.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":4,"issueCount":63,"starsCount":1316,"forksCount":616,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-03T23:51:57.729Z"}},{"type":"Public","name":"SKF-VideoEditorAPI","owner":"OWASP","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":5,"issueCount":5,"starsCount":6,"forksCount":5,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-09T22:45:45.397Z"}},{"type":"Public","name":"apicheck","owner":"OWASP","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":3,"issueCount":1,"starsCount":33,"forksCount":20,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-02T20:34:27.218Z"}},{"type":"Public","name":"www-project-scrappy","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-12T20:44:59.167Z"}},{"type":"Public","name":"SAPKiln","owner":"OWASP","isFork":false,"description":"OWASP SAPKiln is a graphical user interface (GUI) tool designed to facilitate securing and auditing SAP systems effectively.","topicNames":["auditing","sap","penetration-testing","sapgui","saplogon","sapsecurity"],"topicsNotShown":0,"allTopics":["auditing","sap","penetration-testing","sapgui","saplogon","sapsecurity"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":19,"forksCount":3,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-07-29T08:11:22.625Z"}},{"type":"Public","name":"www-project-ksecurity","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":9,"forksCount":1,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-07-25T20:45:00.880Z"}},{"type":"Public","name":"raider","owner":"OWASP","isFork":false,"description":"OWASP Raider: a novel framework for manipulating the HTTP processes of persistent sessions","topicNames":["python","security","lisp","fsm","authentication","owasp","authorization","finite-state-machine","hy","hylang"],"topicsNotShown":1,"allTopics":["python","security","lisp","fsm","authentication","owasp","authorization","finite-state-machine","hy","hylang","raiderauth"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":7,"issueCount":47,"starsCount":102,"forksCount":25,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-07-20T11:56:34.560Z"}},{"type":"Public","name":"KubeLight","owner":"OWASP","isFork":false,"description":"OWASP Kubernetes security and compliance tool [WIP]","topicNames":["python","docker","cis","containers","owasp","pci-dss","compliance","vulnerability-management","cve-scanning","nsa"],"topicsNotShown":7,"allTopics":["python","docker","cis","containers","owasp","pci-dss","compliance","vulnerability-management","cve-scanning","nsa","sbom","kubernetes-security","kubernetes","security","scanner","security-tools","devsecops"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":7,"starsCount":101,"forksCount":16,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-06T10:12:31.176Z"}},{"type":"Public","name":"HoneySAP","owner":"OWASP","isFork":false,"description":"HoneySAP: SAP Low-interaction research honeypot","topicNames":["sap","honeypot","cbas","python"],"topicsNotShown":0,"allTopics":["sap","honeypot","cbas","python"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":46,"forksCount":27,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-05-01T20:14:07.660Z"}},{"type":"Public","name":"wpBullet","owner":"OWASP","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":2,"starsCount":64,"forksCount":7,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-01-30T10:38:20.100Z"}}],"repositoryCount":39,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}