{"payload":{"pageCount":40,"repositories":[{"type":"Public","name":"cornucopia","owner":"OWASP","isFork":false,"description":"The source files and tools needed to build the OWASP Cornucopia decks in various languages","allTopics":["card","card-game","gamification","threat-modeling"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":8,"starsCount":26,"forksCount":18,"license":"Other","participation":[36,23,19,6,3,13,24,0,2,0,1,0,1,0,20,39,0,1,1,33,1,19,9,18,11,13,2,1,1,3,41,21,40,23,3,14,21,19,1,15,8,19,87,18,61,96,81,63,44,67,72,37],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-12T16:27:41.076Z"}},{"type":"Public","name":"www-event-2024-Global-AppSec-Lisbon","owner":"OWASP","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":1,"issueCount":0,"starsCount":0,"forksCount":1,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,4,18,2,0,6,1,0,0,0,9,0,1,2,6,5,4,16,41,4,8,8,3,3,22,3,6,39,1,6,2,3,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-12T15:22:36.654Z"}},{"type":"Public","name":"owasp-swag","owner":"OWASP","isFork":false,"description":"Swag for the OWASP projects and chapters","allTopics":[],"primaryLanguage":null,"pullRequestCount":1,"issueCount":2,"starsCount":39,"forksCount":44,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,3,0,3,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-12T15:13:02.764Z"}},{"type":"Public","name":"www-chapter-newcastle-uk","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":2,"license":null,"participation":[0,0,2,1,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0,0,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,0,0,0,2,2,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-12T15:04:17.006Z"}},{"type":"Public","name":"www-project-ai-security-and-privacy-guide","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":4,"issueCount":7,"starsCount":181,"forksCount":47,"license":null,"participation":[1,7,2,3,1,1,0,1,6,1,1,0,1,0,0,15,38,19,44,32,5,33,15,25,16,0,14,7,7,15,44,79,17,41,36,20,5,47,47,33,1,30,8,11,21,6,10,5,4,6,0,8],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-12T14:22:24.481Z"}},{"type":"Public","name":"www-chapter-mumbai","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":8,"license":null,"participation":[0,0,0,2,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,1,0,0,2,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-12T14:16:47.094Z"}},{"type":"Public","name":"www-chapter-singapore","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":5,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,1,0,3,0,0,0,0,0,0,0,0,0,3,1,1,0,0,0,0,0,0,1,0,1,0,0,0,0,0,3,0,0,0,0,1,0,0,2,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-12T13:18:14.678Z"}},{"type":"Public","name":"www-project-top-10-for-large-language-model-applications","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"TeX","color":"#3D6117"},"pullRequestCount":0,"issueCount":32,"starsCount":434,"forksCount":115,"license":"Other","participation":[47,34,20,24,57,83,47,11,0,6,14,1,34,4,24,9,0,14,5,10,1,1,0,0,20,7,0,0,2,6,0,1,0,1,1,4,1,2,3,1,1,0,0,19,1,2,1,0,18,9,21,9],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-12T13:00:29.194Z"}},{"type":"Public","name":"www-chapter-riga","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,2],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-12T12:54:16.368Z"}},{"type":"Public","name":"www-chapter-stavanger","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":0,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,2,0,1,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-12T12:45:42.843Z"}},{"type":"Public","name":"www-chapter-stuttgart","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,11,17,1,4,0,0,3,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-12T12:40:45.144Z"}},{"type":"Public","name":"www-project-core-business-application-security","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":6,"forksCount":4,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":[0,0,0,0,0,0,0,0,0,0,0,9,0,0,0,0,0,0,0,0,0,0,6,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,3,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-12T09:59:34.944Z"}},{"type":"Public","name":"owasp-mastg","owner":"OWASP","isFork":false,"description":"The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).","allTopics":["static-analysis","android-application","ios-app","dynamic-analysis","pentesting","mobile-security","network-analysis","mast","reverse-enginnering","runtime-analysis","mstg","testing-cryptography","compliancy-checklist","mastg","android","ios","reverse-engineering","hacking","mobile-app"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":11,"issueCount":146,"starsCount":11381,"forksCount":2251,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":[0,0,0,0,0,2,4,3,1,1,0,0,0,0,2,5,2,0,1,3,1,0,0,1,0,1,0,0,0,0,4,7,0,1,6,17,0,2,0,0,0,0,3,1,0,3,3,3,3,0,2,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-12T08:59:12.564Z"}},{"type":"Public","name":"www-project-netryx","owner":"OWASP","isFork":false,"description":"Next level Java web security framework","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":2,"license":"BSD 2-Clause \"Simplified\" License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,17,0,0,1,3,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-12T08:45:46.483Z"}},{"type":"Public","name":"www-project-smart-contract-top-10","owner":"OWASP","isFork":false,"description":"OWASP Smart Contract Top 10","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":1,"starsCount":18,"forksCount":10,"license":"Other","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,7,0,2,0,0,0,0,0,0,0,0,0,0,0,0,8,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,2,0,4,3],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-12T08:41:14.154Z"}},{"type":"Public","name":"www-chapter-kathmandu","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"CSS","color":"#563d7c"},"pullRequestCount":0,"issueCount":0,"starsCount":8,"forksCount":0,"license":null,"participation":[0,0,0,14,0,0,0,0,0,0,5,0,0,8,0,0,8,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-12T06:45:46.650Z"}},{"type":"Public","name":"CheatSheetSeries","owner":"OWASP","isFork":false,"description":"The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.","allTopics":["security","code","best-practices","application-security","appsec","cheatsheets","owasp"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":45,"starsCount":26913,"forksCount":3777,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":[0,5,3,8,1,1,1,0,1,0,5,4,3,1,2,3,2,1,0,2,0,1,1,4,5,8,4,2,0,8,4,5,6,10,5,7,9,5,4,3,4,3,1,6,6,3,4,5,1,5,3,6],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-12T04:39:32.767Z"}},{"type":"Public","name":"owasp.github.io","owner":"OWASP","isFork":false,"description":"OWASP Foundation main site repository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":11,"issueCount":11,"starsCount":496,"forksCount":259,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":[51,77,57,76,69,57,57,58,58,45,43,43,50,56,51,70,73,73,58,60,52,68,62,52,57,62,58,54,53,62,50,70,67,55,78,54,70,58,74,66,20,54,57,56,79,56,56,47,70,55,52,51],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-12T04:15:58.555Z"}},{"type":"Public","name":"www-community","owner":"OWASP","isFork":false,"description":"OWASP Community Pages are a place where OWASP can accept community contributions for security-related content.","allTopics":["appsec","community-project","owasp"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":1,"issueCount":11,"starsCount":1040,"forksCount":654,"license":null,"participation":[6,9,10,8,8,9,7,11,13,11,11,9,16,8,9,10,8,10,7,8,9,9,9,9,7,12,11,7,7,12,12,10,12,12,16,18,15,12,6,9,3,11,8,10,30,10,8,14,10,8,9,7],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-12T04:05:32.242Z"}},{"type":"Public","name":"www-event-2024-AppSecDays-Singapore","owner":"OWASP","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,10],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-11T21:37:07.369Z"}},{"type":"Public","name":"www-event-2024-Global-AppSec-SanFrancisco","owner":"OWASP","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,3,8,0,0,2,2,4,0,0,0,0,0,28,2,2,0,6,0,5,1,6,0,0,20,16,0,7,0,10,3,1,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-11T15:56:48.407Z"}},{"type":"Public","name":"ASVS","owner":"OWASP","isFork":false,"description":"Application Security Verification Standard","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":5,"issueCount":119,"starsCount":2557,"forksCount":629,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":[19,0,1,15,18,3,3,5,1,0,0,0,18,9,5,9,6,2,10,3,1,11,0,8,1,0,18,3,11,0,4,10,18,5,3,10,1,2,4,20,4,0,2,2,11,1,8,3,3,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-11T10:38:04.196Z"}},{"type":"Public","name":"wrongsecrets-ctf-party","owner":"OWASP","isFork":true,"description":"Run Capture the Flags and Security Trainings with OWASP WrongSecrets","allTopics":["git","docker","kubernetes","aws","security","ctf","training-materials","ctfd","hacktoberfest"],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":6,"issueCount":6,"starsCount":39,"forksCount":117,"license":"Apache License 2.0","participation":[7,4,36,2,5,2,8,40,2,1,9,53,7,45,20,22,6,2,10,6,48,0,0,0,44,1,12,0,27,19,4,2,0,43,4,3,2,40,22,5,2,11,53,6,0,3,55,0,0,0,16,39],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-11T06:24:24.894Z"}},{"type":"Public","name":"threat-dragon","owner":"OWASP","isFork":false,"description":"An open source threat modeling tool from OWASP","allTopics":["owasp","threat-modeling","sdlc","threat-dragon","owasp-threat-dragon"],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":1,"issueCount":71,"starsCount":837,"forksCount":223,"license":"Apache License 2.0","participation":[5,7,2,8,2,20,5,30,28,0,7,7,18,3,9,3,9,4,0,13,7,1,22,12,17,0,5,7,5,17,5,8,4,27,34,7,0,21,5,10,4,6,4,14,9,6,2,0,7,4,5,5],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-11T05:16:56.628Z"}},{"type":"Public","name":"www-project-it-grc","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":15,"forksCount":7,"license":null,"participation":[0,0,0,0,0,0,3,0,0,0,1,0,5,0,7,5,0,0,2,15,47,39,29,32,33,13,16,11,17,14,25,13,13,9,13,6,0,0,0,11,2,1,9,27,26,21,8,5,4,13,20,12],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-10T20:49:24.099Z"}},{"type":"Public","name":"www-chapter-scotland","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":2,"license":null,"participation":[2,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,2,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,5,0,0,0,0,0,0,0,0,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-10T19:20:16.847Z"}},{"type":"Public","name":"docs","owner":"OWASP","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":0,"forksCount":1,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,3,0,0,0,7,36,2,3,3],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-10T16:55:30.487Z"}},{"type":"Public","name":"www-chapter-goiania","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":5,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0,1,0,19,0,51],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-10T15:13:19.449Z"}},{"type":"Public","name":"O-Saft","owner":"OWASP","isFork":false,"description":"O-Saft - OWASP SSL advanced forensic tool","allTopics":["tls","ssl","certificate","ciphers","perl"],"primaryLanguage":{"name":"Perl","color":"#0298c3"},"pullRequestCount":1,"issueCount":3,"starsCount":359,"forksCount":97,"license":"GNU General Public License v2.0","participation":[0,0,0,0,0,0,0,0,5,0,1,10,14,0,0,0,0,0,0,0,0,31,62,25,37,19,50,17,29,42,40,63,163,5,0,16,0,0,0,0,14,36,17,12,20,14,0,3,1,80,35,103],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-10T14:03:28.564Z"}},{"type":"Public","name":"www-project-devsecops-guideline","owner":"OWASP","isFork":false,"description":"The OWASP DevSecOps Guideline explains how we can implement a secure pipeline and use best practices and introduce tools that we can use in this matter. Also, the project is trying to help us promote the shift-left security culture in our development process.","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":11,"issueCount":0,"starsCount":53,"forksCount":26,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-10T12:48:31.869Z"}}],"repositoryCount":1174,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}