{"payload":{"header_redesign_enabled":false,"results":[{"id":"162723104","archived":false,"color":"#3572A5","followers":26835,"has_funding_file":false,"hl_name":"OWASP/CheatSheetSeries","hl_trunc_description":"The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.","language":"Python","mirror":false,"owned_by_organization":true,"public":true,"repo":{"repository":{"id":162723104,"name":"CheatSheetSeries","owner_id":155815,"owner_login":"OWASP","updated_at":"2024-05-31T08:13:19.896Z","has_issues":true}},"sponsorable":true,"topics":["security","code","best-practices","owasp","application-security","appsec","cheatsheets"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false},{"id":"91277330","archived":false,"color":"#384d54","followers":6814,"has_funding_file":true,"hl_name":"OWASP/wstg","hl_trunc_description":"The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.","language":"Dockerfile","mirror":false,"owned_by_organization":true,"public":true,"repo":{"repository":{"id":91277330,"name":"wstg","owner_id":155815,"owner_login":"OWASP","updated_at":"2024-06-03T08:58:53.051Z","has_issues":true}},"sponsorable":true,"topics":["security","guide","best-practices","hacking","owasp","penetration-testing","application-security","pentesting","bugbounty","appsec","hacktoberfest"],"type":"Public","help_wanted_issues_count":31,"good_first_issue_issues_count":12,"starred_by_current_user":false},{"id":"88980374","archived":false,"color":"#3572A5","followers":3012,"has_funding_file":true,"hl_name":"OWASP/Nettacker","hl_trunc_description":"Automated Penetration Testing Framework - Open-Source Vulnerability Scanner - Vulnerability Management","language":"Python","mirror":false,"owned_by_organization":true,"public":true,"repo":{"repository":{"id":88980374,"name":"Nettacker","owner_id":155815,"owner_login":"OWASP","updated_at":"2024-05-31T22:34:06.124Z","has_issues":true}},"sponsorable":true,"topics":["python","security","automation","scanner","bruteforce","owasp","penetration-testing","pentesting","cve","network-analysis","vulnerability-management","vulnerability-scanners","information-gathering","portscanner","security-tools","vulnerability-scanner","penetration-testing-framework","hacking-tools","pentesting-tools","cves"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false},{"id":"67674352","archived":false,"color":"#3572A5","followers":1953,"has_funding_file":true,"hl_name":"OWASP/owasp-masvs","hl_trunc_description":"The OWASP MASVS (Mobile Application Security Verification Standard) is the industry standard for mobile app security.","language":"Python","mirror":false,"owned_by_organization":true,"public":true,"repo":{"repository":{"id":67674352,"name":"owasp-masvs","owner_id":155815,"owner_login":"OWASP","updated_at":"2024-05-19T08:39:00.347Z","has_issues":true}},"sponsorable":true,"topics":["security","security-audit","mobile","gitbook","verification","audit","owasp","ios-app","standard","penetration-testing","android-app","security-standards","penetration-tests","mstg","masvs","mastg"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false},{"id":"288646913","archived":false,"color":"#b07219","followers":1164,"has_funding_file":true,"hl_name":"OWASP/wrongsecrets","hl_trunc_description":"Vulnerable app with examples showing how to not use secrets","language":"Java","mirror":false,"owned_by_organization":true,"public":true,"repo":{"repository":{"id":288646913,"name":"wrongsecrets","owner_id":155815,"owner_login":"OWASP","updated_at":"2024-06-03T08:55:04.074Z","has_issues":true}},"sponsorable":true,"topics":["java","docker","kubernetes","aws","security","vault","azure","gcp","secrets","owasp","ctf","keepass","hashicorp-vault","vulnerable-web-app","devsecops","secrets-management","terraform-aws","terraform-gcp","terraform-azure"],"type":"Public","help_wanted_issues_count":17,"good_first_issue_issues_count":3,"starred_by_current_user":false},{"id":"218344595","archived":false,"color":"#e34c26","followers":1036,"has_funding_file":false,"hl_name":"OWASP/www-community","hl_trunc_description":"OWASP Community Pages are a place where OWASP can accept community contributions for security-related content.","language":"HTML","mirror":false,"owned_by_organization":true,"public":true,"repo":{"repository":{"id":218344595,"name":"www-community","owner_id":155815,"owner_login":"OWASP","updated_at":"2024-06-03T04:05:00.242Z","has_issues":true}},"sponsorable":true,"topics":["owasp","appsec","community-project"],"type":"Public","help_wanted_issues_count":1,"good_first_issue_issues_count":3,"starred_by_current_user":false},{"id":"67115839","archived":false,"color":"#0000fb","followers":1023,"has_funding_file":false,"hl_name":"OWASP/joomscan","hl_trunc_description":"OWASP Joomla Vulnerability Scanner Project https://www.secologist.com/","language":"Raku","mirror":false,"owned_by_organization":true,"public":true,"repo":{"repository":{"id":67115839,"name":"joomscan","owner_id":155815,"owner_login":"OWASP","updated_at":"2024-04-21T13:09:15.289Z","has_issues":true}},"sponsorable":true,"topics":["exploit","scanner","owasp","joomla","joomla-cms","vulnerability-scanners","0day","joomscan","vunerability"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false},{"id":"335756350","archived":false,"color":"#b07219","followers":995,"has_funding_file":false,"hl_name":"OWASP/crAPI","hl_trunc_description":"completely ridiculous API (crAPI)","language":"Java","mirror":false,"owned_by_organization":true,"public":true,"repo":{"repository":{"id":335756350,"name":"crAPI","owner_id":155815,"owner_login":"OWASP","updated_at":"2024-05-29T18:01:07.685Z","has_issues":true}},"sponsorable":true,"topics":["api","owasp","hacktoberfest","apisecurity"],"type":"Public","help_wanted_issues_count":1,"good_first_issue_issues_count":2,"starred_by_current_user":false},{"id":"268796991","archived":false,"color":"#f1e05a","followers":835,"has_funding_file":true,"hl_name":"OWASP/threat-dragon","hl_trunc_description":"An open source threat modeling tool from OWASP","language":"JavaScript","mirror":false,"owned_by_organization":true,"public":true,"repo":{"repository":{"id":268796991,"name":"threat-dragon","owner_id":155815,"owner_login":"OWASP","updated_at":"2024-06-03T09:54:29.220Z","has_issues":true}},"sponsorable":true,"topics":["owasp","threat-modeling","sdlc","threat-dragon","owasp-threat-dragon"],"type":"Public","help_wanted_issues_count":11,"good_first_issue_issues_count":0,"starred_by_current_user":false},{"id":"13750564","archived":false,"color":null,"followers":829,"has_funding_file":true,"hl_name":"OWASP/OWASP-VWAD","hl_trunc_description":"The OWASP Vulnerable Web Applications Directory project (VWAD) is a comprehensive and well maintained registry of all known vulnerable we…","language":null,"mirror":false,"owned_by_organization":true,"public":true,"repo":{"repository":{"id":13750564,"name":"OWASP-VWAD","owner_id":155815,"owner_login":"OWASP","updated_at":"2024-05-16T16:15:16.697Z","has_issues":true}},"sponsorable":true,"topics":["owasp","vulnerable","appsec","vulnerable-web-app","vulnerable-web-application"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":6,"elapsed_millis":414,"errors":[],"result_count":60,"facets":[{"kind":"FACET_KIND_LANGUAGE","entries":[{"name":"HTML","language_color":"#e34c26","query":"language:HTML"},{"name":"Python","language_color":"#3572A5","query":"language:Python"},{"name":"JavaScript","language_color":"#f1e05a","query":"language:JavaScript"},{"name":"Java","language_color":"#b07219","query":"language:Java"},{"name":"Ruby","language_color":"#701516","query":"language:Ruby"},{"name":"C","language_color":"#555555","query":"language:C"},{"name":"Dockerfile","language_color":"#384d54","query":"language:Dockerfile"},{"name":"PHP","language_color":"#4F5D95","query":"language:PHP"},{"name":"Perl","language_color":"#0298c3","query":"language:Perl"},{"name":"Raku","language_color":"#0000fb","query":"language:Raku"}]}],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Dtopic%253Aowasp%2Borg%253AOWASP%2Bfork%253Atrue%26type%3Drepositories","metadata":null,"csrf_tokens":{"/OWASP/CheatSheetSeries/star":{"post":"EkmCK1Ox2Q-y3gIvg5pBjb1B3kSDnOLfmfFIg02FLpa9NIepLqDETzfVTgh6DCFEyfLhy7mxSDqssiGuHxaW4w"},"/OWASP/CheatSheetSeries/unstar":{"post":"OTmCdlxRqLFqNtKiPbt0zrotDHDek62fFQrLlQD54xVyqA6JRTShW9zEp2V7hiMCBsH4CTMPaR9S4VRUuA95aQ"},"/OWASP/wstg/star":{"post":"R_z_hOM4gUtj6xXsQVCprHHAAgRvK8osU4k9ihUp49C2fmQOLBHLx0iWdS0vbJWdygGjW0oB15si-CVyYppkyw"},"/OWASP/wstg/unstar":{"post":"-lh-Liuly8q2YJ4TpIEivMahFT9HuKmBf5urFMxZWR4ul2BfPEUdwiNR97lp-e-A6q_PZaATi6K6UFVKdTelQQ"},"/OWASP/Nettacker/star":{"post":"Xdtg4SJoI6-zF8Cq_s9C1ts5NSVL3ZaCTSpmddTMQLx1gcmQfPNlaPv6IKw25Pb7xsPADgdTiLwbZV72i4rodw"},"/OWASP/Nettacker/unstar":{"post":"sTYrkZSYEZyi4Qj63F4j3lZSo0uqqFmvMPI-y0J07aICaRxwUzlFhM6AZqJFpZz0HqzBGRALvO6O9TDczWQ9Nw"},"/OWASP/owasp-masvs/star":{"post":"I8zcMf0NJoijRQBPIv46OK8NYzCYqq3O83sj5xLBCG6xx5WqIW69gN_BYNGzLvvFjKjisWVq1l0zyYPVcGx_RQ"},"/OWASP/owasp-masvs/unstar":{"post":"cPE5hj4_Z03iBKAbRfeh9sYpyeGOH22gEQBLx-PuZaYyRhJXqZ4QHjKrfZteqVrNY3a_jAM46N85CL1nHBZ6eg"},"/OWASP/wrongsecrets/star":{"post":"7dLZ8nnbFxty7j1JnuRHw9SadMBfPb3Vx2M3YLEvyoWJ1Di6smynxE0tsPEGa39uOSXFpYf-aGStGsr9jE9yHw"},"/OWASP/wrongsecrets/unstar":{"post":"xtCeRbfXnWeERJurajKROjBvpQK24GoOBj0BwuebhvyR8PbIJhFV9SKCWgUN-dc-6muloO3Z8rdRGGbbn7lIuQ"},"/OWASP/www-community/star":{"post":"shS0BZJ9Vh1AI4CdxNMOc8Qxo-kmTt8TxzC1V_1szSd3vszghytXboRiucDlK6ovdPMdBJ-BaLJpPcnyuxML6A"},"/OWASP/www-community/unstar":{"post":"eYKylOWWnOJZ6vwCOTuJ8doYTTQvhMN7Wp1aqAlSmFDiGj1d5kQko8dU_rSBonkQLLWLsZfkV9cp-gePL9Iv9A"},"/OWASP/joomscan/star":{"post":"ncNrq4sDskAzYKLfgi5CVPN-cfYVZmM5Ena0blIcf-328Hy6Z7adRdpbLx1xoBx2PuN3FuSsk6jtBc76_dITKQ"},"/OWASP/joomscan/unstar":{"post":"b5kh7w9NE7Mt1yEAtK4KZhUqMqIPa2o5BiY2RrdMh2rM5HymKuJ3j4mBCz6fEujx91O7Ia3kDT9k3X6H48NUuw"},"/OWASP/crAPI/star":{"post":"z4_OUioCdMtVcCSY4ANM-dK-aiiDfF4_uYzW0Bo4EUmB2oKCWlLR_3qY_lHkWkFEFEQRfCgX9SM26Y08fHT2Dg"},"/OWASP/crAPI/unstar":{"post":"V029cC-bcD5ohfU47T5dO6aLPCkDrAJdpABPDOft3Lr4mQ5EbNgnI6sjKV08nswWTxtSuL-EZCs8oHtJ_znX0Q"},"/OWASP/threat-dragon/star":{"post":"Qfu6pSZEgj4rFYnla1PpZAVPkxwxTBvKkO6GsAE1z1QFIbMYeHhbOPDnDPxa_n-0AVB4Xx7rf60LeY0FqOUgJQ"},"/OWASP/threat-dragon/unstar":{"post":"DO2JBsC70TCmoA1xYsE6vM0i_mfDKk77u-KeNZQBBbUDue4k3c0AFpWEg3gR-5LCNKFQLJQg-LDI32VhwkM5qA"},"/OWASP/OWASP-VWAD/star":{"post":"Z9UsSRxFeiRHmN-lXGWOsFaUpsUy5C3a1ZmhN2gm-CSJEcfF3HndL5KKnShuUXjKMcSmNGRgu7BkeEhLAB75Ng"},"/OWASP/OWASP-VWAD/unstar":{"post":"J1bMOlBFsZbCwDsHBeKG0hnoGv52oxJ2FssAbPs1pd8IBuIWsh6jDT1wDYY5gWrtAucFdqpYXZrZodTVWVS6gg"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"RcDZQCqqd3Yu5q8vDxsoYBtNZ5qcgKgFBHC4-NrR8P-o6pKJCaV53t06r70NNQEePYMEpvv7Ixew-ZOG-d_F8A"}}},"title":"Repository search results"}