{"payload":{"pageCount":40,"repositories":[{"type":"Public","name":"O-Saft","owner":"OWASP","isFork":false,"description":"O-Saft - OWASP SSL advanced forensic tool","allTopics":["tls","ssl","certificate","ciphers","perl"],"primaryLanguage":{"name":"Perl","color":"#0298c3"},"pullRequestCount":1,"issueCount":3,"starsCount":360,"forksCount":97,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-07T00:04:44.564Z"}},{"type":"Public","name":"www-project-top-10-for-large-language-model-applications","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"TeX","color":"#3D6117"},"pullRequestCount":0,"issueCount":32,"starsCount":429,"forksCount":112,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-06T20:52:57.238Z"}},{"type":"Public","name":"CheatSheetSeries","owner":"OWASP","isFork":false,"description":"The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.","allTopics":["security","code","best-practices","application-security","appsec","cheatsheets","owasp"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":3,"issueCount":46,"starsCount":26868,"forksCount":3771,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":[1,2,3,8,4,0,1,1,1,0,2,5,4,1,2,3,1,2,1,2,0,0,1,4,5,6,5,3,1,2,9,5,5,2,13,5,5,10,5,5,2,2,4,0,8,5,2,8,1,5,1,5],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-06T20:44:40.864Z"}},{"type":"Public","name":"cornucopia","owner":"OWASP","isFork":false,"description":"The source files and tools needed to build the OWASP Cornucopia decks in various languages","allTopics":["card","card-game","gamification","threat-modeling"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":3,"issueCount":8,"starsCount":21,"forksCount":18,"license":"Other","participation":[34,37,20,16,0,3,28,9,2,0,1,0,1,0,0,39,20,0,1,20,15,1,24,6,17,17,6,2,0,1,25,21,40,27,16,13,5,31,8,2,18,7,23,79,33,75,94,67,64,54,61,74],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-06T20:41:39.728Z"}},{"type":"Public","name":"docs","owner":"OWASP","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,3,0,0,0,43,1,1,6],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-06T20:09:37.722Z"}},{"type":"Public","name":"owasp.github.io","owner":"OWASP","isFork":false,"description":"OWASP Foundation main site repository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":12,"issueCount":10,"starsCount":496,"forksCount":258,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":[53,62,72,51,84,64,52,63,58,52,44,42,46,58,48,55,79,74,67,60,50,62,63,56,56,59,60,56,52,62,53,67,55,69,64,67,69,56,81,72,33,32,51,64,55,73,58,54,50,72,53,51],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-06T20:01:10.555Z"}},{"type":"Public","name":"NodeGoat","owner":"OWASP","isFork":false,"description":"The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.","allTopics":["nodejs","owasp-zap","owasp-top-ten","javascript","heroku","docker","vulnerabilities","nodegoat"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":15,"issueCount":28,"starsCount":1835,"forksCount":1583,"license":"Apache License 2.0","participation":[0,2,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-06T16:56:10.833Z"}},{"type":"Public","name":"www-chapter-czech-republic","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":6,"license":null,"participation":[2,1,0,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,0,0,1,0,2,2,0,1,0,1,0,0,0,1,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0,0,2],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-06T15:01:32.924Z"}},{"type":"Public","name":"www-project-it-grc","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":15,"forksCount":7,"license":null,"participation":[0,0,0,0,0,0,0,3,0,0,0,1,1,4,4,6,2,0,0,5,41,29,46,28,22,33,11,15,14,13,20,18,14,18,8,7,5,0,0,8,4,1,3,15,29,27,10,8,8,13,10,22],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-06T14:20:19.099Z"}},{"type":"Public","name":"wstg","owner":"OWASP","isFork":false,"description":"The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.","allTopics":["application-security","pentesting","bugbounty","appsec","hacktoberfest","security","guide","best-practices","hacking","owasp","penetration-testing"],"primaryLanguage":{"name":"Dockerfile","color":"#384d54"},"pullRequestCount":3,"issueCount":50,"starsCount":6829,"forksCount":1280,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-06T13:17:58.607Z"}},{"type":"Public","name":"www-project-web-security-testing-guide","owner":"OWASP","isFork":false,"description":"The Web Security Testing Guide (WSTG) Project produces the premier cybersecurity testing resource for web application developers and security professionals.","allTopics":["owasp","owasp-website","wstg"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":399,"forksCount":177,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-06T12:57:18.219Z"}},{"type":"Public","name":"www-project-top-10-for-maritime-security","owner":"OWASP","isFork":false,"description":"OWASP Foundation web repository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"Other","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,13],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-06T12:56:16.229Z"}},{"type":"Public","name":"owasp-mastg","owner":"OWASP","isFork":false,"description":"The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).","allTopics":["static-analysis","android-application","ios-app","dynamic-analysis","pentesting","mobile-security","network-analysis","mast","reverse-enginnering","runtime-analysis","mstg","testing-cryptography","compliancy-checklist","mastg","android","ios","reverse-engineering","hacking","mobile-app"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":9,"issueCount":147,"starsCount":11371,"forksCount":2247,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":[0,0,0,0,0,2,0,7,1,0,1,0,0,0,1,1,5,2,1,0,4,0,0,1,0,0,1,0,0,0,1,6,4,0,4,5,15,1,1,0,0,0,1,3,0,0,6,0,4,2,0,2],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-06T11:23:54.017Z"}},{"type":"Public","name":"www-chapter-germany","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":1,"issueCount":0,"starsCount":16,"forksCount":26,"license":null,"participation":[0,2,0,0,8,0,0,2,2,0,0,0,1,11,3,2,0,0,2,0,0,0,6,0,0,0,0,0,0,0,7,0,0,6,1,7,4,5,3,0,12,1,2,7,16,0,1,6,0,2,0,3],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-06T11:11:31.755Z"}},{"type":"Public","name":"threat-dragon","owner":"OWASP","isFork":false,"description":"An open source threat modeling tool from OWASP","allTopics":["owasp","threat-modeling","sdlc","threat-dragon","owasp-threat-dragon"],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":1,"issueCount":71,"starsCount":837,"forksCount":222,"license":"Apache License 2.0","participation":[2,10,2,3,5,10,12,9,37,17,1,6,10,15,4,8,4,12,0,3,10,8,1,27,7,16,2,5,8,7,14,3,9,4,33,30,4,13,8,7,12,0,10,4,17,2,6,1,2,9,0,2],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-06T09:13:37.251Z"}},{"type":"Public","name":"www-chapter-skopje","owner":"OWASP","isFork":false,"description":"OWASP Foundation web repository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-06T09:12:24.555Z"}},{"type":"Public","name":"www-project-ai-security-and-privacy-guide","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":3,"issueCount":6,"starsCount":179,"forksCount":46,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-06T09:04:23.893Z"}},{"type":"Public","name":"www-project-cornucopia","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":1,"starsCount":25,"forksCount":10,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,2,0,0,0,0,0,0,0,0,6,6,13,0,0,17],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-06T06:38:45.640Z"}},{"type":"Public","name":"www-community","owner":"OWASP","isFork":false,"description":"OWASP Community Pages are a place where OWASP can accept community contributions for security-related content.","allTopics":["appsec","community-project","owasp"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":1,"issueCount":11,"starsCount":1038,"forksCount":654,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-06T04:04:57.242Z"}},{"type":"Public","name":"www-policy","owner":"OWASP","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":20,"issueCount":40,"starsCount":30,"forksCount":50,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-05T19:15:47.464Z"}},{"type":"Public","name":"www-chapter-quebec-city","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":6,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,2,5,1,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,20],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-05T16:41:28.270Z"}},{"type":"Public","name":"www-project-asvs-security-evaluation-templates-with-nuclei","owner":"OWASP","isFork":false,"description":"OWASP ASVS Security Evaluation Templates with Nuclei","allTopics":["automation","web","owasp","nuclei","pentest","asvs","nuclei-templates","wstg"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":10,"forksCount":2,"license":"MIT License","participation":[0,5,0,0,0,4,2,0,11,0,15,2,2,4,0,5,2,2,8,0,0,0,1,0,3,0,8,0,0,2,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-05T16:12:51.361Z"}},{"type":"Public","name":"www-chapter-london","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":1,"issueCount":0,"starsCount":9,"forksCount":57,"license":null,"participation":[0,0,0,0,0,2,0,4,8,0,0,0,0,0,1,0,0,2,0,3,0,8,4,6,4,1,0,3,0,0,0,1,0,0,0,0,6,4,0,0,0,0,0,2,4,10,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-05T15:48:29.538Z"}},{"type":"Public","name":"www-chapter-national-institute-of-engineering-mysuru","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-05T10:59:51.686Z"}},{"type":"Public","name":"www-chapter-bhopal","owner":"OWASP","isFork":false,"description":"OWASP Bhopal Website","allTopics":[],"primaryLanguage":{"name":"CSS","color":"#563d7c"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":9,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-05T10:48:23.079Z"}},{"type":"Public","name":"www-chapter-mt-san-antonio-college","owner":"OWASP","isFork":false,"description":"OWASP Foundation web repository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-04T22:42:21.849Z"}},{"type":"Public","name":"www-chapter-uruguay","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Repository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":8,"forksCount":9,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-04T22:38:37.865Z"}},{"type":"Public","name":"www-chapter-nashville","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":1,"issueCount":0,"starsCount":1,"forksCount":2,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-04T19:40:42.346Z"}},{"type":"Public","name":"www-chapter-ahmedabad","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":1,"issueCount":0,"starsCount":5,"forksCount":10,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-04T18:10:50.787Z"}},{"type":"Public","name":"wrongsecrets","owner":"OWASP","isFork":false,"description":"Vulnerable app with examples showing how to not use secrets","allTopics":["java","docker","kubernetes","aws","security","vault","azure","gcp","secrets","owasp","ctf","keepass","hashicorp-vault","vulnerable-web-app","devsecops","secrets-management","terraform-aws","terraform-gcp","terraform-azure"],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":4,"issueCount":28,"starsCount":1165,"forksCount":286,"license":"GNU Affero General Public License v3.0","participation":[10,5,43,43,3,28,10,52,0,12,24,44,79,31,6,18,145,68,41,30,53,0,4,23,0,49,94,28,38,43,23,32,16,68,21,7,9,3,72,10,0,1,66,2,126,19,51,24,0,43,0,83],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-04T13:26:25.885Z"}}],"repositoryCount":1174,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}