{"payload":{"pageCount":40,"repositories":[{"type":"Public","name":"OFFAT","owner":"OWASP","isFork":false,"description":"The OWASP OFFAT tool autonomously assesses your API for prevalent vulnerabilities, though full compatibility with OAS v3 is pending. The project remains a work in progress, continuously evolving towards completion.","allTopics":["owasp","api-rest","api-security","api-hacking","api-security-testing","offat"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":4,"starsCount":317,"forksCount":43,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,25,0,0,4,18,30,18,48,4,0,12,0,0,0,24,0,0,22,20,34,0,0,0,1,0,12,8,2,8,11,2,20,14,12,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-08T12:14:25.719Z"}},{"type":"Public","name":"O-Saft","owner":"OWASP","isFork":false,"description":"O-Saft - OWASP SSL advanced forensic tool","allTopics":["tls","ssl","certificate","ciphers","perl"],"primaryLanguage":{"name":"Perl","color":"#0298c3"},"pullRequestCount":1,"issueCount":3,"starsCount":360,"forksCount":97,"license":"GNU General Public License v2.0","participation":[0,0,0,0,0,0,0,0,5,0,1,5,5,14,0,0,0,0,0,0,0,7,86,0,43,22,61,11,34,21,43,25,146,84,0,0,16,0,0,0,1,49,5,24,0,28,6,0,4,1,113,51],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-08T12:09:59.564Z"}},{"type":"Public","name":"OpenCRE","owner":"OWASP","isFork":false,"description":"","allTopics":["security","security-audit","standards"],"primaryLanguage":{"name":"CSS","color":"#563d7c"},"pullRequestCount":10,"issueCount":61,"starsCount":59,"forksCount":26,"license":"Creative Commons Zero v1.0 Universal","participation":[0,11,9,5,7,4,0,3,2,0,1,2,8,13,7,2,3,0,0,0,3,3,0,3,0,0,0,0,0,1,12,0,1,0,0,0,0,0,0,0,0,0,0,1,4,0,2,1,0,3,1,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-08T11:49:10.168Z"}},{"type":"Public","name":"www-project-cornucopia","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":1,"starsCount":25,"forksCount":10,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,2,0,0,0,0,0,0,0,0,6,11,8,0,0,17],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-08T11:39:01.640Z"}},{"type":"Public","name":"www-project-top-10-for-large-language-model-applications","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"TeX","color":"#3D6117"},"pullRequestCount":1,"issueCount":32,"starsCount":429,"forksCount":113,"license":"Other","participation":[7,68,12,29,36,64,89,14,4,1,7,13,23,14,12,21,1,5,14,3,8,1,0,0,3,24,0,0,0,5,3,0,1,0,1,1,5,0,3,3,1,0,0,4,16,2,0,1,2,23,12,17],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-08T08:01:04.893Z"}},{"type":"Public","name":"threat-dragon","owner":"OWASP","isFork":false,"description":"An open source threat modeling tool from OWASP","allTopics":["owasp","threat-modeling","sdlc","threat-dragon","owasp-threat-dragon"],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":1,"issueCount":71,"starsCount":838,"forksCount":222,"license":"Apache License 2.0","participation":[2,10,2,6,2,15,7,13,37,13,2,5,14,11,5,7,6,10,0,4,10,7,5,25,5,16,4,7,5,8,12,3,9,4,40,23,4,13,10,8,9,0,10,5,18,2,4,2,6,5,0,10],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-08T06:20:47.929Z"}},{"type":"Public","name":"owasp.github.io","owner":"OWASP","isFork":false,"description":"OWASP Foundation main site repository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":11,"issueCount":11,"starsCount":496,"forksCount":258,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":[53,66,68,52,91,56,52,63,58,51,44,42,46,61,45,58,83,68,67,60,50,62,63,56,56,59,62,54,52,62,51,69,57,67,64,67,69,57,80,71,29,39,49,64,60,68,58,51,53,72,53,51],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-08T04:15:57.555Z"}},{"type":"Public","name":"www-community","owner":"OWASP","isFork":false,"description":"OWASP Community Pages are a place where OWASP can accept community contributions for security-related content.","allTopics":["appsec","community-project","owasp"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":1,"issueCount":11,"starsCount":1039,"forksCount":654,"license":null,"participation":[6,8,9,10,8,8,8,11,8,12,11,12,10,15,7,11,8,10,8,8,9,8,9,9,8,10,10,10,7,8,12,12,12,11,11,19,20,11,9,11,5,3,12,8,20,19,10,11,13,8,10,7],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-08T04:05:32.242Z"}},{"type":"Public","name":"Nettacker","owner":"OWASP","isFork":false,"description":"Automated Penetration Testing Framework - Open-Source Vulnerability Scanner - Vulnerability Management","allTopics":["python","automation","bruteforce","owasp","cve","network-analysis","vulnerability-management","information-gathering","portscanner","vulnerability-scanner","penetration-testing-framework","hacking-tools","pentesting-tools","cves","security","scanner","penetration-testing","pentesting","vulnerability-scanners","security-tools"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":22,"issueCount":20,"starsCount":3019,"forksCount":708,"license":"Apache License 2.0","participation":[0,0,0,41,1,9,1,1,0,0,0,1,1,27,3,0,7,3,7,6,7,0,0,0,10,0,4,1,0,0,0,14,23,5,3,2,2,1,11,3,0,0,0,0,1,0,0,3,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-07T22:54:57.085Z"}},{"type":"Public","name":"www-project-ai-security-and-privacy-guide","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":3,"issueCount":6,"starsCount":179,"forksCount":46,"license":null,"participation":[1,5,2,2,4,1,0,1,6,0,2,0,1,0,0,0,29,40,25,47,8,14,27,17,32,3,10,11,5,16,9,49,79,17,42,30,15,21,64,20,25,1,36,8,21,8,7,5,8,3,4,6],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-07T20:48:00.893Z"}},{"type":"Public","name":"CheatSheetSeries","owner":"OWASP","isFork":false,"description":"The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.","allTopics":["security","code","best-practices","application-security","appsec","cheatsheets","owasp"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":3,"issueCount":46,"starsCount":26879,"forksCount":3774,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":[1,2,6,6,3,0,1,1,1,0,3,5,4,0,3,2,1,2,1,2,0,0,1,4,6,8,2,3,1,3,8,5,5,8,7,5,5,11,5,4,3,1,4,0,8,5,3,7,2,4,1,6],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-07T20:08:52.481Z"}},{"type":"Public","name":"www-chapter-houston","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":4,"license":null,"participation":[0,0,0,0,0,0,0,0,1,0,0,0,0,0,9,0,0,0,3,0,0,2,4,3,2,1,0,1,0,3,0,0,2,0,2,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0,2,2],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-07T17:19:37.275Z"}},{"type":"Public","name":"cornucopia","owner":"OWASP","isFork":false,"description":"The source files and tools needed to build the OWASP Cornucopia decks in various languages","allTopics":["card","card-game","gamification","threat-modeling"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":8,"starsCount":21,"forksCount":18,"license":"Other","participation":[38,37,16,14,2,1,34,3,2,0,1,0,1,0,0,42,17,0,1,32,3,1,26,14,7,17,7,1,1,3,25,28,37,32,4,15,3,33,6,3,17,7,23,79,34,88,99,74,45,59,63,71],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-07T15:52:05.509Z"}},{"type":"Public","name":"owasp-mastg","owner":"OWASP","isFork":false,"description":"The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).","allTopics":["static-analysis","android-application","ios-app","dynamic-analysis","pentesting","mobile-security","network-analysis","mast","reverse-enginnering","runtime-analysis","mstg","testing-cryptography","compliancy-checklist","mastg","android","ios","reverse-engineering","hacking","mobile-app"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":10,"issueCount":146,"starsCount":11373,"forksCount":2248,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":[0,0,0,0,0,2,1,6,1,0,1,0,0,0,1,2,4,2,1,1,3,0,0,1,0,0,1,0,0,0,1,8,2,1,3,8,12,2,0,0,0,0,2,2,0,0,6,1,3,2,0,2],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-07T15:04:50.407Z"}},{"type":"Public","name":"docs","owner":"OWASP","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,3,0,0,0,43,1,1,6],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-06T20:09:37.722Z"}},{"type":"Public","name":"NodeGoat","owner":"OWASP","isFork":false,"description":"The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.","allTopics":["nodejs","owasp-zap","owasp-top-ten","javascript","heroku","docker","vulnerabilities","nodegoat"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":15,"issueCount":28,"starsCount":1836,"forksCount":1583,"license":"Apache License 2.0","participation":[0,2,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-06T16:56:10.833Z"}},{"type":"Public","name":"www-chapter-czech-republic","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":6,"license":null,"participation":[2,1,0,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,0,0,1,0,4,0,1,0,0,1,0,0,1,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0,0,2],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-06T15:01:32.924Z"}},{"type":"Public","name":"www-project-it-grc","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":15,"forksCount":7,"license":null,"participation":[0,0,0,0,0,0,0,3,0,0,0,1,1,4,4,7,1,0,0,5,42,34,48,23,19,34,16,11,16,16,17,20,10,17,8,6,5,0,0,8,4,1,3,16,33,24,11,5,9,13,14,17],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-06T14:20:19.099Z"}},{"type":"Public","name":"wstg","owner":"OWASP","isFork":false,"description":"The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.","allTopics":["application-security","pentesting","bugbounty","appsec","hacktoberfest","security","guide","best-practices","hacking","owasp","penetration-testing"],"primaryLanguage":{"name":"Dockerfile","color":"#384d54"},"pullRequestCount":3,"issueCount":50,"starsCount":6834,"forksCount":1280,"license":"Creative Commons Attribution Share Alike 4.0 International","participation":[4,1,4,2,1,0,1,2,1,1,0,0,1,1,2,2,0,0,0,0,1,0,0,1,1,2,2,0,0,0,0,0,0,0,5,0,2,2,3,1,0,0,0,0,9,23,0,0,0,0,0,4],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-06T13:17:58.607Z"}},{"type":"Public","name":"www-project-web-security-testing-guide","owner":"OWASP","isFork":false,"description":"The Web Security Testing Guide (WSTG) Project produces the premier cybersecurity testing resource for web application developers and security professionals.","allTopics":["owasp","owasp-website","wstg"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":401,"forksCount":178,"license":null,"participation":[2,1,4,2,1,0,2,2,1,1,0,0,1,0,1,2,0,0,0,1,0,0,0,1,1,1,1,0,0,0,0,0,0,0,4,0,2,3,4,1,0,0,0,0,0,0,2,0,0,0,0,2],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-06T12:57:18.219Z"}},{"type":"Public","name":"www-project-top-10-for-maritime-security","owner":"OWASP","isFork":false,"description":"OWASP Foundation web repository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"Other","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,13],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-06T12:56:16.229Z"}},{"type":"Public","name":"www-chapter-germany","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":1,"issueCount":0,"starsCount":16,"forksCount":26,"license":null,"participation":[2,0,0,0,8,0,0,3,1,0,0,0,1,11,3,2,0,2,0,0,0,0,6,0,0,0,0,0,0,3,4,0,0,6,2,6,6,6,0,0,13,0,2,7,16,0,2,5,0,2,0,3],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-06T11:11:31.755Z"}},{"type":"Public","name":"www-chapter-skopje","owner":"OWASP","isFork":false,"description":"OWASP Foundation web repository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,10,0,0,3],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-06T09:12:24.555Z"}},{"type":"Public","name":"www-policy","owner":"OWASP","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":20,"issueCount":40,"starsCount":30,"forksCount":50,"license":null,"participation":[1,0,0,0,0,2,1,0,0,0,0,1,0,1,3,1,0,0,0,0,0,0,1,0,1,0,0,2,0,0,0,0,0,0,0,0,2,2,0,8,0,1,0,0,0,0,3,0,0,1,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-05T19:15:47.464Z"}},{"type":"Public","name":"www-chapter-quebec-city","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":6,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,2,6,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,20],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-05T16:41:28.270Z"}},{"type":"Public","name":"www-project-asvs-security-evaluation-templates-with-nuclei","owner":"OWASP","isFork":false,"description":"OWASP ASVS Security Evaluation Templates with Nuclei","allTopics":["automation","web","owasp","nuclei","pentest","asvs","nuclei-templates","wstg"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":11,"forksCount":2,"license":"MIT License","participation":[4,1,0,0,1,3,2,10,1,13,2,2,2,4,0,6,3,0,8,0,0,0,1,0,3,0,8,0,0,2,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-05T16:12:51.361Z"}},{"type":"Public","name":"www-chapter-london","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":1,"issueCount":0,"starsCount":9,"forksCount":57,"license":null,"participation":[0,0,0,0,0,2,0,4,8,0,0,0,0,0,1,0,0,2,0,3,0,8,6,8,0,1,0,3,0,0,0,1,0,0,0,2,4,4,0,0,0,0,0,2,4,10,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-05T15:48:29.538Z"}},{"type":"Public","name":"www-chapter-national-institute-of-engineering-mysuru","owner":"OWASP","isFork":false,"description":"OWASP Foundation Web Respository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":0,"license":null,"participation":[0,0,0,0,10,3,0,0,1,4,0,0,0,0,0,3,0,0,2,0,0,0,0,2,1,1,0,0,0,0,0,1,3,0,0,3,0,0,4,0,1,1,0,0,3,1,0,0,2,1,0,2],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-05T10:59:51.686Z"}},{"type":"Public","name":"www-chapter-bhopal","owner":"OWASP","isFork":false,"description":"OWASP Bhopal Website","allTopics":[],"primaryLanguage":{"name":"CSS","color":"#563d7c"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":9,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,6,0,0,0,0,0,0,0,0,0,4,0,1,0,0,1,0,0,0,0,0,0,0,3,0,0,0,0,0,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-05T10:48:23.079Z"}},{"type":"Public","name":"www-chapter-mt-san-antonio-college","owner":"OWASP","isFork":false,"description":"OWASP Foundation web repository","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,10],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-04T22:42:21.849Z"}}],"repositoryCount":1174,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}