{"payload":{"pageCount":40,"repositories":[{"type":"Public","name":"www-chapter-baltimore","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-02T01:35:00.833Z"}},{"type":"Public","name":"www-chapter-torshavn","owner":"OWASP","isFork":false,"description":"OWASP Foundation web repository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,11],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-01T23:39:57.354Z"}},{"type":"Public","name":"wrongsecrets-ctf-party","owner":"OWASP","isFork":true,"description":"Run Capture the Flags and Security Trainings with OWASP WrongSecrets","allTopics":["git","docker","kubernetes","aws","security","ctf","training-materials","ctfd","hacktoberfest"],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":28,"issueCount":6,"starsCount":39,"forksCount":117,"license":"Apache License 2.0","participation":[2,5,2,1,47,2,1,7,51,7,19,49,12,17,1,8,9,48,0,0,0,17,28,8,4,27,19,4,2,0,43,4,3,2,40,22,5,2,11,53,6,0,0,58,0,0,0,16,31,8,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-01T22:54:01.105Z"}},{"type":"Public","name":"www-project-csrfguard","owner":"OWASP","isFork":false,"description":"The aim of this project is to protect Java applications against CSRF attacks with the use of Synchronizer Tokens","allTopics":["security","owasp","csrf","csrf-protection","hacktoberfest","security-tools","java","maven"],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":7,"issueCount":8,"starsCount":77,"forksCount":39,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":[0,0,1,1,0,0,1,0,1,0,1,0,1,0,0,2,1,3,0,1,1,2,0,1,1,0,1,1,0,0,2,0,0,0,0,1,0,0,2,2,6,2,1,0,0,1,1,0,0,1,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-01T21:13:38.658Z"}},{"type":"Public","name":"wrongsecrets","owner":"OWASP","isFork":false,"description":"Vulnerable app with examples showing how to not use secrets","allTopics":["java","docker","kubernetes","aws","security","vault","azure","gcp","secrets","owasp","ctf","keepass","hashicorp-vault","vulnerable-web-app","devsecops","secrets-management","terraform-aws","terraform-gcp","terraform-azure"],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":39,"issueCount":28,"starsCount":1176,"forksCount":305,"license":"GNU Affero General Public License v3.0","participation":[4,18,16,46,10,4,28,20,89,41,14,10,92,104,37,32,42,38,0,22,5,9,84,69,36,51,22,19,27,49,34,17,9,2,63,12,10,0,44,25,38,104,21,57,0,4,39,74,10,1,3,14],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-01T21:05:22.125Z"}},{"type":"Public","name":"www-committee-chapter","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"PostScript","color":"#da291c"},"pullRequestCount":0,"issueCount":1,"starsCount":12,"forksCount":23,"license":null,"participation":[0,0,0,0,2,0,0,0,1,0,0,0,0,0,0,0,0,0,1,1,0,0,0,0,0,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-01T21:01:25.932Z"}},{"type":"Public","name":"crAPI","owner":"OWASP","isFork":false,"description":"completely ridiculous API (crAPI)","allTopics":["api","owasp","hacktoberfest","apisecurity"],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":12,"issueCount":35,"starsCount":1019,"forksCount":321,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,0,3,0,0,2,0,0,0,0,0,0,0,0,5,0,2,0,0,0,0,8,0,0,2,5,5,1,1,0,0,2,0,0,0,0,0,0,3,4,2,5,0,0,2,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-01T20:46:52.169Z"}},{"type":"Public","name":"O-Saft","owner":"OWASP","isFork":false,"description":"O-Saft - OWASP SSL advanced forensic tool","allTopics":["tls","ssl","certificate","ciphers","perl"],"primaryLanguage":{"name":"Perl","color":"#0298c3"},"pullRequestCount":1,"issueCount":3,"starsCount":359,"forksCount":97,"license":"GNU General Public License v2.0","participation":[0,0,0,0,0,5,0,1,10,14,0,0,0,0,0,0,0,0,23,70,24,33,24,50,14,27,44,30,41,193,10,0,16,0,0,0,0,14,36,17,12,16,18,0,0,4,58,57,103,12,39,74],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-01T19:15:12.564Z"}},{"type":"Public","name":"CheatSheetSeries","owner":"OWASP","isFork":false,"description":"The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.","allTopics":["security","code","best-practices","application-security","appsec","cheatsheets","owasp"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":6,"issueCount":49,"starsCount":27053,"forksCount":3791,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":[8,1,0,2,0,1,0,3,5,4,1,2,2,3,1,0,2,0,1,1,4,5,8,3,2,1,5,7,5,5,8,6,8,10,3,6,3,4,0,4,5,4,6,4,5,1,4,1,7,3,5,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-01T18:54:42.889Z"}},{"type":"Public","name":"www-members","owner":"OWASP","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":2,"issueCount":0,"starsCount":19,"forksCount":7,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-01T18:39:21.380Z"}},{"type":"Public","name":"www-chapter-king-of-prussia","owner":"OWASP","isFork":false,"description":"OWASP Foundation web repository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,11],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-01T18:32:45.097Z"}},{"type":"Public","name":"www-chapter-cluj","owner":"OWASP","isFork":false,"description":"OWASP Cluj Chapter - Transylvania","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":2,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-01T17:32:39.071Z"}},{"type":"Public","name":"www-project-threat-dragon","owner":"OWASP","isFork":false,"description":"OWASP Foundation Threat Dragon Project Web Repository","allTopics":["security-tools","owasp","appsec"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":2,"issueCount":4,"starsCount":59,"forksCount":23,"license":"Apache License 2.0","participation":[1,1,5,0,0,0,4,5,1,4,6,2,2,3,3,0,3,1,0,0,7,1,0,7,0,0,1,4,2,0,0,2,4,0,1,0,0,0,0,0,2,3,1,0,0,0,0,4,1,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-01T14:47:04.665Z"}},{"type":"Public","name":"www-project-dependency-check","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":12,"forksCount":8,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-01T10:48:33.712Z"}},{"type":"Public","name":"www-project-ai-security-and-privacy-guide","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":5,"issueCount":6,"starsCount":189,"forksCount":51,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-01T07:14:16.523Z"}},{"type":"Public","name":"cornucopia","owner":"OWASP","isFork":false,"description":"The source files and tools needed to build the OWASP Cornucopia decks in various languages","allTopics":["card","card-game","gamification","threat-modeling"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":7,"issueCount":8,"starsCount":31,"forksCount":18,"license":"Other","participation":[8,3,1,36,0,2,0,1,0,1,0,1,53,5,1,0,33,2,11,17,17,4,20,3,1,1,3,38,21,38,27,3,15,4,35,2,4,17,9,99,15,54,78,87,75,40,69,77,44,31,20,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-01T07:03:26.009Z"}},{"type":"Public","name":"wrongsecrets-binaries","owner":"OWASP","isFork":false,"description":"Source code for the Binaries of OWASP WrongSecrets","allTopics":["hacktoberfest"],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":2,"issueCount":4,"starsCount":7,"forksCount":6,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-01T06:52:24.856Z"}},{"type":"Public","name":"owasp.github.io","owner":"OWASP","isFork":false,"description":"OWASP Foundation main site repository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":12,"issueCount":11,"starsCount":499,"forksCount":262,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-01T04:15:55.827Z"}},{"type":"Public","name":"www-community","owner":"OWASP","isFork":false,"description":"OWASP Community Pages are a place where OWASP can accept community contributions for security-related content.","allTopics":["appsec","community-project","owasp"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":2,"issueCount":10,"starsCount":1056,"forksCount":657,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-01T04:04:41.759Z"}},{"type":"Public","name":"www-project-secure-pipeline-verification-standard--spvs-","owner":"OWASP","isFork":false,"description":"OWASP Secure Pipeline Verification Standard","allTopics":["security","pipeline-framework","cicd","devsecops","devsecops-pipeline"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":0,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-30T22:31:27.907Z"}},{"type":"Public","name":"www-project-modsecurity-core-rule-set","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":38,"forksCount":9,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-30T20:31:59.347Z"}},{"type":"Public","name":"www-chapter-indian-institute-of-technology-bhilai","owner":"OWASP","isFork":false,"description":"OWASP Foundation web repository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-30T16:28:15.334Z"}},{"type":"Public","name":"www-project-security-champions-guidebook","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":16,"forksCount":6,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-30T11:44:51.125Z"}},{"type":"Public","name":"API-Security","owner":"OWASP","isFork":false,"description":"OWASP API Security Project","allTopics":["api","security","web-api","owasp-top","documentation-portal"],"primaryLanguage":{"name":"Dockerfile","color":"#384d54"},"pullRequestCount":6,"issueCount":12,"starsCount":1970,"forksCount":373,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-30T07:23:02.026Z"}},{"type":"Public","name":"www-chapter-jakarta","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":9,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-30T03:52:40.532Z"}},{"type":"Public","name":"www-project-secure-headers","owner":"OWASP","isFork":false,"description":"The OWASP Secure Headers Project","allTopics":["http","owasp","secure","headers"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":125,"forksCount":34,"license":"Apache License 2.0","participation":[5,1,1,7,1,1,1,6,1,6,4,7,4,1,1,1,8,3,1,5,1,1,1,4,1,1,1,4,1,7,8,1,1,4,0,18,1,3,14,1,1,1,1,1,5,13,1,1,1,1,7,8],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-30T00:07:24.906Z"}},{"type":"Public","name":"www-project-top-10-for-large-language-model-applications","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"TeX","color":"#3D6117"},"pullRequestCount":0,"issueCount":33,"starsCount":447,"forksCount":118,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-29T23:09:38.661Z"}},{"type":"Public","name":"www-project-vulnerable-web-applications-directory","owner":"OWASP","isFork":false,"description":"The OWASP Vulnerable Web Applications Directory (VWAD) Project - OWASP Web Site","allTopics":["owasp","appsec","webappsec","vulnerable-web-app","vulnerable-web-application","vulnerable-applications"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":1,"starsCount":16,"forksCount":22,"license":null,"participation":[0,1,0,0,1,0,0,0,0,0,0,0,0,0,0,0,1,2,0,1,0,0,0,0,0,0,0,1,0,0,0,0,0,1,0,0,0,0,0,0,3,0,0,0,1,1,0,0,0,0,0,6],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-29T16:43:54.666Z"}},{"type":"Public","name":"OWASP-VWAD","owner":"OWASP","isFork":false,"description":"The OWASP Vulnerable Web Applications Directory project (VWAD) is a comprehensive and well maintained registry of all known vulnerable web applications currently available.","allTopics":["vulnerable","appsec","vulnerable-web-app","vulnerable-web-application","owasp"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":6,"starsCount":839,"forksCount":215,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-29T16:42:51.379Z"}},{"type":"Public","name":"owasp-mastg","owner":"OWASP","isFork":false,"description":"The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).","allTopics":["static-analysis","android-application","ios-app","dynamic-analysis","pentesting","mobile-security","network-analysis","mast","reverse-enginnering","runtime-analysis","mstg","testing-cryptography","compliancy-checklist","mastg","android","ios","reverse-engineering","hacking","mobile-app"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":6,"issueCount":145,"starsCount":11425,"forksCount":2258,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":[0,0,2,4,3,1,1,0,0,0,0,2,4,2,1,1,2,2,0,0,1,0,1,0,0,0,0,3,8,0,1,3,10,10,2,0,0,0,0,3,1,0,3,3,3,2,1,2,2,3,13,5],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-29T08:46:03.651Z"}}],"repositoryCount":1180,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}