{"payload":{"pageCount":15,"repositories":[{"type":"Public","name":"vulnrichment","owner":"cisagov","isFork":false,"description":"A repo to conduct vulnerability enrichment.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":null,"pullRequestCount":6,"issueCount":7,"starsCount":334,"forksCount":21,"license":"Creative Commons Zero v1.0 Universal","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0,12,8,74],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-27T07:13:16.887Z"}},{"type":"Public","name":"dotgov-data","owner":"cisagov","isFork":false,"description":"Official list of .gov domains","topicNames":["gov","dotgov"],"topicsNotShown":0,"allTopics":["gov","dotgov"],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":3,"starsCount":162,"forksCount":50,"license":"Creative Commons Zero v1.0 Universal","participation":[4,6,5,7,8,6,5,6,7,7,11,8,7,6,6,6,5,6,7,11,5,6,5,5,6,0,0,2,2,5,0,2,4,0,1,20,7,29,73,17,14,16,13,13,13,12,13,13,16,13,12,13],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-27T07:11:38.882Z"}},{"type":"Public","name":"XFD","owner":"cisagov","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":45,"issueCount":56,"starsCount":2,"forksCount":3,"license":"Creative Commons Zero v1.0 Universal","participation":[4,3,0,0,0,0,17,1,0,1,0,1,1,8,1,13,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,5,0,0,0,0,0,0,0,0,26,54,58,32,29,58,43,47,34,51,41,42],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-27T06:40:15.905Z"}},{"type":"Public","name":"skeleton-ansible-role","owner":"cisagov","isFork":false,"description":"A skeleton project for quickly getting a new cisagov Ansible role started.","topicNames":["skeleton","ansible-role","hacktoberfest"],"topicsNotShown":0,"allTopics":["skeleton","ansible-role","hacktoberfest"],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":8,"issueCount":5,"starsCount":6,"forksCount":6,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-27T05:28:35.079Z"}},{"type":"Public","name":"guacscanner","owner":"cisagov","isFork":false,"description":"Scan for EC2 instances added (removed) from a VPC and create (destroy) the corresponding Guacamole connections.","topicNames":["hacktoberfest"],"topicsNotShown":0,"allTopics":["hacktoberfest"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":9,"starsCount":4,"forksCount":3,"license":"Creative Commons Zero v1.0 Universal","participation":[4,5,0,0,0,0,20,1,0,1,0,1,1,8,1,20,0,0,0,1,0,1,0,0,0,0,0,0,0,17,2,2,4,2,2,4,4,2,2,2,2,2,2,2,0,2,2,2,2,4,4,2],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-27T01:06:26.256Z"}},{"type":"Public","name":"hash-http-content","owner":"cisagov","isFork":false,"description":"Python package to generate a hash from the content of an HTTP URL.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":4,"issueCount":2,"starsCount":3,"forksCount":1,"license":"Creative Commons Zero v1.0 Universal","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-25T01:06:07.682Z"}},{"type":"Public","name":"vdp-scanner-docker","owner":"cisagov","isFork":false,"description":"Docker image to run VDP scanning.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":4,"issueCount":2,"starsCount":9,"forksCount":2,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-25T00:37:34.656Z"}},{"type":"Public","name":"manage.get.gov","owner":"cisagov","isFork":false,"description":"A Django-based domain name registrar used by the .gov domain to communicate with an EPP registry","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":12,"issueCount":255,"starsCount":51,"forksCount":14,"license":"Other","participation":[67,64,69,29,17,6,21,6,21,35,41,95,65,68,52,86,80,96,204,110,158,211,146,164,122,183,210,153,165,126,93,102,202,134,142,112,91,87,63,120,120,84,115,70,103,140,126,129,165,83,24,28],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-25T00:32:44.724Z"}},{"type":"Public","name":"LME","owner":"cisagov","isFork":false,"description":"Logging Made Easy (LME) is a no-cost and open logging and protective monitoring solution serving all organizations.","topicNames":["security","elasticsearch","log","logging","elk","cybersecurity","elastic","network-analysis","zeek","elk-stack"],"topicsNotShown":1,"allTopics":["security","elasticsearch","log","logging","elk","cybersecurity","elastic","network-analysis","zeek","elk-stack","security-tools"],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":5,"issueCount":96,"starsCount":743,"forksCount":57,"license":"Other","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,3,0,6,20,18,14,0,1,1,1,1,2,0,1,3,4,7,3,0,6,0,0,0,0,0,2,0,0,1,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-24T23:11:09.149Z"}},{"type":"Public","name":"cset","owner":"cisagov","isFork":false,"description":"Cybersecurity Evaluation Tool","topicNames":["security-audit","cset"],"topicsNotShown":0,"allTopics":["security-audit","cset"],"primaryLanguage":{"name":"TSQL","color":"#e38c00"},"pullRequestCount":21,"issueCount":45,"starsCount":1340,"forksCount":235,"license":"MIT License","participation":[22,31,60,51,11,12,8,21,16,14,34,45,43,76,41,36,53,51,51,46,55,44,70,93,35,14,28,44,48,20,0,20,74,25,40,47,38,55,63,47,61,67,8,77,19,36,33,51,58,33,61,55],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-24T22:50:15.367Z"}},{"type":"Public","name":"ansible-role-amazon-efs-utils","owner":"cisagov","isFork":false,"description":"An Ansible role for installing aws/efs-utils","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":2,"issueCount":0,"starsCount":6,"forksCount":2,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-24T20:43:31.143Z"}},{"type":"Public","name":"ubuntu-server-packer","owner":"cisagov","isFork":false,"description":"Create an Ubuntu AMI","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"HCL","color":"#844FBA"},"pullRequestCount":2,"issueCount":3,"starsCount":1,"forksCount":2,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-24T17:45:48.220Z"}},{"type":"Public","name":"mesa-toolkit","owner":"cisagov","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":1,"issueCount":1,"starsCount":0,"forksCount":0,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,5,1,0,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-24T16:57:15.767Z"}},{"type":"Public template","name":"ScubaGear","owner":"cisagov","isFork":false,"description":"Automation to assess the state of your M365 tenant against CISA's baselines","topicNames":["open-source","security","powershell","cybersecurity","security-automation","contributions-welcome","scuba","cisa","m365","open-policy-agent"],"topicsNotShown":2,"allTopics":["open-source","security","powershell","cybersecurity","security-automation","contributions-welcome","scuba","cisa","m365","open-policy-agent","assessment-tool","rego"],"primaryLanguage":{"name":"Open Policy Agent","color":"#7d9199"},"pullRequestCount":12,"issueCount":149,"starsCount":1398,"forksCount":198,"license":"Creative Commons Zero v1.0 Universal","participation":[2,3,3,0,3,3,6,5,4,0,4,5,6,6,3,7,2,3,6,4,5,9,4,2,2,10,2,3,18,3,0,3,5,6,12,9,3,3,12,4,9,5,6,8,2,3,3,0,4,3,1,2],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-24T16:33:13.195Z"}},{"type":"Public template","name":"ScubaGoggles","owner":"cisagov","isFork":false,"description":"SCuBA Security Configuration Baselines and assessment tool for Google Workspace ","topicNames":["python","open-source","security","google","cybersecurity","opa","gws","security-automation","scuba","cisa"],"topicsNotShown":2,"allTopics":["python","open-source","security","google","cybersecurity","opa","gws","security-automation","scuba","cisa","open-policy-agent","google-workspace"],"primaryLanguage":{"name":"Open Policy Agent","color":"#7d9199"},"pullRequestCount":7,"issueCount":62,"starsCount":118,"forksCount":11,"license":"Creative Commons Zero v1.0 Universal","participation":[0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,1,3,1,1,1,3,7,3,3,1,5,3,3,1,3,2,4,3,1,1,0,2,2,2,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-24T15:11:34.607Z"}},{"type":"Public","name":"publish-egress-ip-lambda","owner":"cisagov","isFork":false,"description":"A Lambda function that scans a set of AWS accounts and publishes file(s) (to an S3 bucket) containing the public IP addresses of EC2 instances or Elastic IPs that have been properly tagged","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":6,"issueCount":0,"starsCount":3,"forksCount":2,"license":"Creative Commons Zero v1.0 Universal","participation":[4,5,0,0,0,0,17,1,3,1,0,1,1,8,1,18,1,4,0,0,0,0,4,1,0,0,0,0,2,0,0,2,1,4,15,4,9,6,5,15,15,0,0,0,0,0,0,0,0,13,15,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-24T14:09:59.932Z"}},{"type":"Public","name":"windows-commando-vm-packer","owner":"cisagov","isFork":false,"description":"Windows Commando VM Packer","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"HCL","color":"#844FBA"},"pullRequestCount":1,"issueCount":4,"starsCount":7,"forksCount":4,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-23T18:44:22.973Z"}},{"type":"Public","name":"windows-server-packer","owner":"cisagov","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"HCL","color":"#844FBA"},"pullRequestCount":3,"issueCount":3,"starsCount":6,"forksCount":2,"license":"Creative Commons Zero v1.0 Universal","participation":[4,5,1,0,2,0,17,1,0,4,0,1,1,8,1,38,4,0,0,0,0,13,10,2,0,0,0,1,4,0,0,4,5,8,30,8,18,12,10,30,35,4,2,0,5,0,0,0,4,6,2,2],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-23T18:44:12.869Z"}},{"type":"Public","name":"CSAF","owner":"cisagov","isFork":false,"description":"CISA CSAF ICSA Security Advisories","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":1,"starsCount":33,"forksCount":8,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-23T18:12:07.168Z"}},{"type":"Public","name":"code-gov-update","owner":"cisagov","isFork":false,"description":"Update the DHS code.gov JSON","topicNames":["code-gov"],"topicsNotShown":0,"allTopics":["code-gov"],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":2,"starsCount":3,"forksCount":1,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-23T01:05:31.012Z"}},{"type":"Public","name":"get.gov","owner":"cisagov","isFork":false,"description":"The website for the .gov registry","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":5,"issueCount":16,"starsCount":13,"forksCount":1,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-22T20:22:09.211Z"}},{"type":"Public","name":"freeipa-server-packer","owner":"cisagov","isFork":false,"description":"Create a Fedora-based AMI with FreeIPA server installed.","topicNames":["packer","freeipa"],"topicsNotShown":0,"allTopics":["packer","freeipa"],"primaryLanguage":{"name":"HCL","color":"#844FBA"},"pullRequestCount":1,"issueCount":2,"starsCount":5,"forksCount":0,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-22T19:39:28.992Z"}},{"type":"Public","name":"decider","owner":"cisagov","isFork":false,"description":"A web application that assists network defenders, analysts, and researchers in the process of mapping adversary behaviors to the MITRE ATT&CKĀ® framework.","topicNames":["cybersecurity","ttp"],"topicsNotShown":0,"allTopics":["cybersecurity","ttp"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":2,"starsCount":1020,"forksCount":111,"license":"Other","participation":[1,2,0,0,0,0,1,1,2,8,0,0,1,1,0,0,1,4,4,2,2,0,1,0,11,0,3,0,0,2,0,0,12,2,0,1,15,0,1,1,0,0,2,0,0,4,5,0,0,4,0,2],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-22T19:15:52.450Z"}},{"type":"Public","name":"parsnip","owner":"cisagov","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":60,"forksCount":7,"license":"Other","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,3,5,1,1,0,2,0,6,4,3,4,0,3,1,1,9,21,6,1,2],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-22T14:56:46.864Z"}},{"type":"Public","name":"ansible-role-cloudwatch-agent","owner":"cisagov","isFork":false,"description":"An Ansible role for installing Amazon CloudWatch Agent","topicNames":["ansible-role"],"topicsNotShown":0,"allTopics":["ansible-role"],"primaryLanguage":{"name":"Jinja","color":"#a52a22"},"pullRequestCount":1,"issueCount":1,"starsCount":8,"forksCount":9,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-22T13:16:44.010Z"}},{"type":"Public","name":"client-cert-update","owner":"cisagov","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":3,"forksCount":3,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-22T07:12:26.332Z"}},{"type":"Public","name":"cool-sharedservices-cdm","owner":"cisagov","isFork":false,"description":"Terraform code to create a site-to-site VPN tunnel between the COOL and the CISA CDM (Continuous Diagnostics and Mitigation) environment, as well as some related resources to feed COOL logging data to CDM.","topicNames":["security","cdm","cisa"],"topicsNotShown":0,"allTopics":["security","cdm","cisa"],"primaryLanguage":{"name":"HCL","color":"#844FBA"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":1,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-22T05:46:49.181Z"}},{"type":"Public","name":"ansible-role-persist-journald","owner":"cisagov","isFork":false,"description":"An Ansible for configuring an instance to preserve journald entries across reboots.","topicNames":["ansible-role","journald","hacktoberfest"],"topicsNotShown":0,"allTopics":["ansible-role","journald","hacktoberfest"],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":1,"issueCount":0,"starsCount":1,"forksCount":1,"license":"Creative Commons Zero v1.0 Universal","participation":[4,5,10,2,4,0,17,1,1,1,0,2,5,8,1,26,8,0,1,1,3,0,5,1,1,1,0,0,2,2,0,2,1,4,15,5,9,6,5,18,22,0,2,22,0,6,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-21T21:42:07.691Z"}},{"type":"Public","name":"skeleton-packer","owner":"cisagov","isFork":false,"description":"A skeleton project for quickly getting a new cisagov packer project started.","topicNames":["packer","skeleton"],"topicsNotShown":0,"allTopics":["packer","skeleton"],"primaryLanguage":{"name":"HCL","color":"#844FBA"},"pullRequestCount":4,"issueCount":5,"starsCount":4,"forksCount":0,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-21T19:37:26.270Z"}},{"type":"Public","name":"skeleton-generic","owner":"cisagov","isFork":false,"description":"A generic skeleton project for quickly getting a new cisagov project started.","topicNames":["skeleton"],"topicsNotShown":0,"allTopics":["skeleton"],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":6,"issueCount":7,"starsCount":13,"forksCount":11,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-21T19:36:30.416Z"}}],"repositoryCount":429,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}