{"payload":{"header_redesign_enabled":false,"results":[{"id":"162723104","archived":false,"color":"#3572A5","followers":26683,"has_funding_file":false,"hl_name":"OWASP/CheatSheetSeries","hl_trunc_description":"The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.","language":"Python","mirror":false,"owned_by_organization":true,"public":true,"repo":{"repository":{"id":162723104,"name":"CheatSheetSeries","owner_id":155815,"owner_login":"OWASP","updated_at":"2024-05-12T03:59:02.309Z","has_issues":true}},"sponsorable":true,"topics":["security","code","best-practices","owasp","application-security","appsec","cheatsheets"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false},{"id":"91277330","archived":false,"color":"#384d54","followers":6756,"has_funding_file":true,"hl_name":"OWASP/wstg","hl_trunc_description":"The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.","language":"Dockerfile","mirror":false,"owned_by_organization":true,"public":true,"repo":{"repository":{"id":91277330,"name":"wstg","owner_id":155815,"owner_login":"OWASP","updated_at":"2024-05-07T11:56:06.041Z","has_issues":true}},"sponsorable":true,"topics":["security","guide","best-practices","hacking","owasp","penetration-testing","application-security","pentesting","bugbounty","appsec","hacktoberfest"],"type":"Public","help_wanted_issues_count":31,"good_first_issue_issues_count":12,"starred_by_current_user":false},{"id":"88980374","archived":false,"color":"#3572A5","followers":2982,"has_funding_file":true,"hl_name":"OWASP/Nettacker","hl_trunc_description":"Automated Penetration Testing Framework - Open-Source Vulnerability Scanner - Vulnerability Management","language":"Python","mirror":false,"owned_by_organization":true,"public":true,"repo":{"repository":{"id":88980374,"name":"Nettacker","owner_id":155815,"owner_login":"OWASP","updated_at":"2024-05-10T13:29:08.210Z","has_issues":true}},"sponsorable":true,"topics":["python","security","automation","scanner","bruteforce","owasp","penetration-testing","pentesting","cve","network-analysis","vulnerability-management","vulnerability-scanners","information-gathering","portscanner","security-tools","vulnerability-scanner","penetration-testing-framework","hacking-tools","pentesting-tools","cves"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false},{"id":"67674352","archived":false,"color":"#3572A5","followers":1946,"has_funding_file":true,"hl_name":"OWASP/owasp-masvs","hl_trunc_description":"The OWASP MASVS (Mobile Application Security Verification Standard) is the industry standard for mobile app security.","language":"Python","mirror":false,"owned_by_organization":true,"public":true,"repo":{"repository":{"id":67674352,"name":"owasp-masvs","owner_id":155815,"owner_login":"OWASP","updated_at":"2024-05-15T16:28:13.250Z","has_issues":true}},"sponsorable":true,"topics":["security","security-audit","mobile","gitbook","verification","audit","owasp","ios-app","standard","penetration-testing","android-app","security-standards","penetration-tests","mstg","masvs","mastg"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false},{"id":"288646913","archived":false,"color":"#b07219","followers":1155,"has_funding_file":true,"hl_name":"OWASP/wrongsecrets","hl_trunc_description":"Vulnerable app with examples showing how to not use secrets","language":"Java","mirror":false,"owned_by_organization":true,"public":true,"repo":{"repository":{"id":288646913,"name":"wrongsecrets","owner_id":155815,"owner_login":"OWASP","updated_at":"2024-05-05T05:34:25.861Z","has_issues":true}},"sponsorable":true,"topics":["java","docker","kubernetes","aws","security","vault","azure","gcp","secrets","owasp","ctf","keepass","hashicorp-vault","vulnerable-web-app","devsecops","secrets-management","terraform-aws","terraform-gcp","terraform-azure"],"type":"Public","help_wanted_issues_count":20,"good_first_issue_issues_count":3,"starred_by_current_user":false},{"id":"218344595","archived":false,"color":"#e34c26","followers":1026,"has_funding_file":false,"hl_name":"OWASP/www-community","hl_trunc_description":"OWASP Community Pages are a place where OWASP can accept community contributions for security-related content.","language":"HTML","mirror":false,"owned_by_organization":true,"public":true,"repo":{"repository":{"id":218344595,"name":"www-community","owner_id":155815,"owner_login":"OWASP","updated_at":"2024-05-16T04:05:42.515Z","has_issues":true}},"sponsorable":true,"topics":["owasp","appsec","community-project"],"type":"Public","help_wanted_issues_count":1,"good_first_issue_issues_count":3,"starred_by_current_user":false},{"id":"67115839","archived":false,"color":"#0000fb","followers":1020,"has_funding_file":false,"hl_name":"OWASP/joomscan","hl_trunc_description":"OWASP Joomla Vulnerability Scanner Project https://www.secologist.com/","language":"Raku","mirror":false,"owned_by_organization":true,"public":true,"repo":{"repository":{"id":67115839,"name":"joomscan","owner_id":155815,"owner_login":"OWASP","updated_at":"2024-04-21T13:09:15.289Z","has_issues":true}},"sponsorable":true,"topics":["exploit","scanner","owasp","joomla","joomla-cms","vulnerability-scanners","0day","joomscan","vunerability"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false},{"id":"335756350","archived":false,"color":"#b07219","followers":978,"has_funding_file":false,"hl_name":"OWASP/crAPI","hl_trunc_description":"completely ridiculous API (crAPI)","language":"Java","mirror":false,"owned_by_organization":true,"public":true,"repo":{"repository":{"id":335756350,"name":"crAPI","owner_id":155815,"owner_login":"OWASP","updated_at":"2024-05-12T06:08:40.721Z","has_issues":true}},"sponsorable":true,"topics":["api","owasp","hacktoberfest","apisecurity"],"type":"Public","help_wanted_issues_count":1,"good_first_issue_issues_count":2,"starred_by_current_user":false},{"id":"13750564","archived":false,"color":null,"followers":825,"has_funding_file":true,"hl_name":"OWASP/OWASP-VWAD","hl_trunc_description":"The OWASP Vulnerable Web Applications Directory project (VWAD) is a comprehensive and well maintained registry of all known vulnerable we…","language":null,"mirror":false,"owned_by_organization":true,"public":true,"repo":{"repository":{"id":13750564,"name":"OWASP-VWAD","owner_id":155815,"owner_login":"OWASP","updated_at":"2024-05-12T10:23:15.280Z","has_issues":true}},"sponsorable":true,"topics":["owasp","vulnerable","appsec","vulnerable-web-app","vulnerable-web-application"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false},{"id":"268796991","archived":false,"color":"#f1e05a","followers":824,"has_funding_file":true,"hl_name":"OWASP/threat-dragon","hl_trunc_description":"An open source threat modeling tool from OWASP","language":"JavaScript","mirror":false,"owned_by_organization":true,"public":true,"repo":{"repository":{"id":268796991,"name":"threat-dragon","owner_id":155815,"owner_login":"OWASP","updated_at":"2024-05-15T18:24:01.994Z","has_issues":true}},"sponsorable":true,"topics":["owasp","threat-modeling","sdlc","threat-dragon","owasp-threat-dragon"],"type":"Public","help_wanted_issues_count":11,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":6,"elapsed_millis":336,"errors":[],"result_count":60,"facets":[{"kind":"FACET_KIND_LANGUAGE","entries":[{"name":"HTML","language_color":"#e34c26","query":"language:HTML"},{"name":"Python","language_color":"#3572A5","query":"language:Python"},{"name":"JavaScript","language_color":"#f1e05a","query":"language:JavaScript"},{"name":"Java","language_color":"#b07219","query":"language:Java"},{"name":"Ruby","language_color":"#701516","query":"language:Ruby"},{"name":"C","language_color":"#555555","query":"language:C"},{"name":"Dockerfile","language_color":"#384d54","query":"language:Dockerfile"},{"name":"PHP","language_color":"#4F5D95","query":"language:PHP"},{"name":"Perl","language_color":"#0298c3","query":"language:Perl"},{"name":"Raku","language_color":"#0000fb","query":"language:Raku"}]}],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Dtopic%253Aowasp%2Borg%253AOWASP%2Bfork%253Atrue%26type%3Drepositories","metadata":null,"csrf_tokens":{"/OWASP/CheatSheetSeries/star":{"post":"bSBN6hzXtkc1V0QM76UQccTC4i_MUhnS1UG4ZT1sjMdrcrwGpfcAwkvxViT1Htsc6_-sGQ0J1PTvXgpsW2vy5w"},"/OWASP/CheatSheetSeries/unstar":{"post":"QIFb_AJwuRgWKrk375EN2ez9fLeXQnVgxFKM_J1JjENKOEZQ-AfI2HAPh_rKioEM44BqTNOhSVt2yBfuZAYotQ"},"/OWASP/wstg/star":{"post":"W6eTpMzJPXyLTUMfjEr08e6tOLKMO1_4an8FHDD-cOrjbWehQg23dwZJieZus9E0BZopY-DYtfnw-Mi7MPwcUw"},"/OWASP/wstg/unstar":{"post":"pBMtdYDdsEfoFCQ__D0StHJ4GdYTEpOfLXMd3AHiXOABTwGksAluOQZ6claJZVBqPoddA5vK2vXREnCfWsmxKQ"},"/OWASP/Nettacker/star":{"post":"jSkp2aLmrhtlguN-VvhtOiEoT2DDsm5A8crVw0sRigLmjY9QztSYUuxoBmBSlsvKQ1HDhq3Khd1y77sDC-Mj4Q"},"/OWASP/Nettacker/unstar":{"post":"DbCu4Z0vdyuVRe7wyyz08GxcEg6roq9lRikiEsElB9A8c1PMkOy32MeSGNH4eBw6i7HJpRgGXlzd3mhdukHwuQ"},"/OWASP/owasp-masvs/star":{"post":"PiiFFtGvA3P0en6zlr7WWlOTAP8lyX7H-vrfNn0fiRERFP2_qEAk_0iye4qPFhhycmPvzSIccE_mUJR4rfMJeA"},"/OWASP/owasp-masvs/unstar":{"post":"lSYI1_LkeLKZqqA6m8wKTnZgDpiKIK5uTaIQZWDZxPs9OZlXClZryNsc0ALU07DWoCetImjcGH6dOAP617qPeA"},"/OWASP/wrongsecrets/star":{"post":"rJ2c-kO6IHINgItmxVNrMSBIzdTMPFiWBQt32zuuEv808QI1E42pHOy8NDZ4T1f8MQzz2dsGD6sreY5QdjiC5Q"},"/OWASP/wrongsecrets/unstar":{"post":"pgj_eQDd7G-fqO5n3RKhnUAyVsuGDBvj9i2FLbohNdxosUoovAB4ftpDMwrSlrRpyvrRSgEn04oa_2sSQ56t_w"},"/OWASP/www-community/star":{"post":"8ioht894ve0zVE1aJVoK4_ADPji_KC3Mt9qsn1_a5HgswEAZQqPcxBDK2L0Ft4CuRQGM0Po60CQrHwnON6pvvQ"},"/OWASP/www-community/unstar":{"post":"LN_0DvdK14cNu99mBJFvGoOp4C3S3d7k63OpfyuhgnnNEpJvcy5ZHPgLiwxROHJuzh49e4JujQXNUKwlxAunAQ"},"/OWASP/joomscan/star":{"post":"HEoY3HXvm7RjDn0j1UlSa0OjsY4YP4vghYueLD-i5gAO61boDQuFpZM5AbVSATTTI9iA6BecCjlwXZrMg7QRtQ"},"/OWASP/joomscan/unstar":{"post":"qLAJMyurdnF34ok-hUQWDta7romP3VSgNctMklxWCVaZGF25et9uO96JXCMONvswujeeP_kzV4HGelPKmK5C2w"},"/OWASP/crAPI/star":{"post":"fKbYY4_9zd9X2lUOE5S1ASMR8yrUZktRkzicB-CsCvjS2BvaJC3a4gUZRhoIAdHPo_7rcZL9z_zO-tyOH8IziQ"},"/OWASP/crAPI/unstar":{"post":"0w2AaSQ_NCuijB4wz8WSi2V8OprxxwZo6yfA0xaq8DtSb0WK7U9yC-2QKoqwnxhHuhY9pqSkgXbHsGv0LqkRhw"},"/OWASP/OWASP-VWAD/star":{"post":"JqwwmgmkaQcx_u55k3d8QdZjI49FXDTtgmLE2OtXwnNeLmIFLfyf77W5MaIObbrT_NK8BvWVAFRxYy7A8jdJcA"},"/OWASP/OWASP-VWAD/unstar":{"post":"WgW2QMQPG3uVLUVDlXzY_Ul7Qm5dhVEBIn9-9lg-3hGCg-UVZ4kQSoxAGFaqaJzxnDdug8OmDV8X4iEypEFbaw"},"/OWASP/threat-dragon/star":{"post":"eBg6E4T6rCVrXcKfMbuw7VzAvKa8UDkg7lMOWiqrfuJLV7csZSsbTAk7k4a15UaDDh5pxq1mleZ-sCRXJVzOhg"},"/OWASP/threat-dragon/unstar":{"post":"WuXQmr1geh7TXrF9BLMdKGfiP9PTAgzAdNEuRrbQl2tvcp5HC7GqeIQB7RuE0oS1TrxEIYBMEbwmV-9V1U7ecw"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"LnAOR9Kme2Z7R130vYfmYNqfNYH98Fgomeq91TyNpSSg5t--6t_O2vVHTzcTU5zVBXi7KUAJ8qMJ0IIhRpVbjQ"}}},"title":"Repository search results"}