{"payload":{"pageCount":12,"repositories":[{"type":"Public","name":"dotgov-data","owner":"cisagov","isFork":false,"description":"Official list of .gov domains","topicNames":["gov","dotgov"],"topicsNotShown":0,"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":3,"starsCount":159,"forksCount":49,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-16T07:10:33.882Z"}},{"type":"Public","name":"cset","owner":"cisagov","isFork":false,"description":"Cybersecurity Evaluation Tool","topicNames":["security-audit","cset"],"topicsNotShown":0,"primaryLanguage":{"name":"TSQL","color":"#e38c00"},"pullRequestCount":21,"issueCount":45,"starsCount":1333,"forksCount":235,"license":"MIT License","participation":[53,24,26,42,73,17,7,16,11,24,10,27,47,36,59,59,41,48,44,72,22,76,41,58,55,90,18,21,41,51,24,3,7,69,31,40,33,53,37,58,52,71,68,22,57,37,29,37,31,82,21,15],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-16T03:19:39.633Z"}},{"type":"Public template","name":"ScubaGoggles","owner":"cisagov","isFork":false,"description":"SCuBA Security Configuration Baselines and assessment tool for Google Workspace ","topicNames":["python","open-source","security","google","cybersecurity","opa","gws","security-automation","scuba","cisa"],"topicsNotShown":2,"primaryLanguage":{"name":"Open Policy Agent","color":"#7d9199"},"pullRequestCount":7,"issueCount":57,"starsCount":117,"forksCount":11,"license":"Creative Commons Zero v1.0 Universal","participation":[0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,1,2,1,2,1,1,9,1,5,1,5,3,3,0,4,0,4,3,3,0,1,1,2,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-16T01:35:41.432Z"}},{"type":"Public template","name":"ScubaGear","owner":"cisagov","isFork":false,"description":"Automation to assess the state of your M365 tenant against CISA's baselines","topicNames":["open-source","security","powershell","cybersecurity","security-automation","contributions-welcome","scuba","cisa","m365","open-policy-agent"],"topicsNotShown":2,"primaryLanguage":{"name":"Open Policy Agent","color":"#7d9199"},"pullRequestCount":10,"issueCount":143,"starsCount":1393,"forksCount":197,"license":"Creative Commons Zero v1.0 Universal","participation":[1,1,4,2,2,1,4,3,6,6,1,4,2,6,6,4,6,5,2,5,5,4,7,6,2,4,10,2,2,19,1,2,0,7,4,6,18,0,4,9,8,7,7,5,6,5,2,5,0,3,3,2],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-16T00:53:12.167Z"}},{"type":"Public","name":"manage.get.gov","owner":"cisagov","isFork":false,"description":"A Django-based domain name registrar used by the .gov domain to communicate with an EPP registry","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":7,"issueCount":243,"starsCount":51,"forksCount":13,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-16T00:07:33.237Z"}},{"type":"Public","name":"cool-assessment-terraform","owner":"cisagov","isFork":false,"description":"Terraform to deploy an assessment environment to the COOL","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"HCL","color":"#844FBA"},"pullRequestCount":0,"issueCount":14,"starsCount":11,"forksCount":4,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-15T20:36:56.874Z"}},{"type":"Public","name":"freeipa-server-packer","owner":"cisagov","isFork":false,"description":"Create a Fedora-based AMI with FreeIPA server installed.","topicNames":["packer","freeipa"],"topicsNotShown":0,"primaryLanguage":{"name":"HCL","color":"#844FBA"},"pullRequestCount":2,"issueCount":3,"starsCount":5,"forksCount":0,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-15T20:25:57.146Z"}},{"type":"Public","name":"kali-packer","owner":"cisagov","isFork":false,"description":"This project can be used to create AMIs based on Kali Linux, a penetration testing distribution.","topicNames":["hacktoberfest"],"topicsNotShown":0,"primaryLanguage":{"name":"HCL","color":"#844FBA"},"pullRequestCount":1,"issueCount":2,"starsCount":10,"forksCount":5,"license":"Creative Commons Zero v1.0 Universal","participation":[10,15,5,5,0,0,11,18,5,10,0,1,1,8,19,6,27,13,2,0,0,0,6,11,7,2,0,0,5,7,2,0,0,4,5,22,24,18,12,10,28,21,20,6,2,3,1,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-15T19:57:09.239Z"}},{"type":"Public","name":"XFD","owner":"cisagov","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":37,"issueCount":49,"starsCount":2,"forksCount":3,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-15T19:48:09.816Z"}},{"type":"Public","name":"ncats-data-dictionary","owner":"cisagov","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":1,"starsCount":5,"forksCount":2,"license":"Creative Commons Zero v1.0 Universal","participation":[1,4,2,4,0,0,0,13,5,0,0,1,1,1,8,1,17,4,1,0,0,0,4,1,3,1,0,0,0,2,6,2,1,2,1,11,12,9,6,5,14,19,0,0,0,0,0,0,0,0,0,4],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-15T19:27:45.206Z"}},{"type":"Public","name":"publish-egress-ip-lambda","owner":"cisagov","isFork":false,"description":"A Lambda function that scans a set of AWS accounts and publishes file(s) (to an S3 bucket) containing the public IP addresses of EC2 instances or Elastic IPs that have been properly tagged","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":6,"issueCount":0,"starsCount":3,"forksCount":2,"license":"Creative Commons Zero v1.0 Universal","participation":[1,4,2,3,0,0,0,13,5,0,3,1,1,1,8,1,15,3,5,0,0,0,0,1,3,1,0,0,0,2,0,0,0,2,1,11,12,9,6,5,14,16,0,0,0,0,0,0,0,0,9,19],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-15T19:26:18.993Z"}},{"type":"Public","name":"ansible-role-mongo","owner":"cisagov","isFork":false,"description":"An Ansible role for installing MongoDB.","topicNames":["mongo","mongodb","ansible-role","hacktoberfest"],"topicsNotShown":0,"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":2,"starsCount":1,"forksCount":1,"license":"Creative Commons Zero v1.0 Universal","participation":[2,4,1,8,11,3,1,13,5,1,0,1,1,6,8,1,23,12,1,0,1,1,0,3,3,2,0,1,0,2,2,0,0,2,1,11,13,9,6,5,14,24,2,2,20,2,0,4,9,0,0,2],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-15T19:00:25.981Z"}},{"type":"Public","name":"ubuntu-server-packer","owner":"cisagov","isFork":false,"description":"Create an Ubuntu AMI","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"HCL","color":"#844FBA"},"pullRequestCount":1,"issueCount":3,"starsCount":1,"forksCount":2,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-15T18:32:55.339Z"}},{"type":"Public","name":"LME","owner":"cisagov","isFork":false,"description":"Logging Made Easy (LME) is a no-cost and open logging and protective monitoring solution serving all organizations.","topicNames":["security","elasticsearch","log","logging","elk","cybersecurity","elastic","network-analysis","zeek","elk-stack"],"topicsNotShown":1,"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":5,"issueCount":92,"starsCount":738,"forksCount":57,"license":"Other","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,3,0,7,37,14,0,1,1,0,1,2,1,1,1,4,7,4,1,4,2,0,0,0,0,2,0,0,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-15T18:06:30.859Z"}},{"type":"Public","name":"egress-assess-packer","owner":"cisagov","isFork":false,"description":"Create an AMI with the Egress-Assess egress data detection tool.","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"HCL","color":"#844FBA"},"pullRequestCount":1,"issueCount":1,"starsCount":2,"forksCount":0,"license":"Creative Commons Zero v1.0 Universal","participation":[9,7,1,5,0,0,6,17,5,0,0,1,1,1,8,1,27,13,2,0,0,0,6,11,7,2,0,0,1,4,0,0,0,4,5,22,24,18,12,10,28,21,18,5,0,3,1,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-15T17:33:45.627Z"}},{"type":"Public","name":"teamserver-packer","owner":"cisagov","isFork":false,"description":"Create an AMI with CobaltStrike and related tools.","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"HCL","color":"#844FBA"},"pullRequestCount":3,"issueCount":0,"starsCount":5,"forksCount":2,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-15T17:20:07.203Z"}},{"type":"Public","name":"ansible-role-manage-thp","owner":"cisagov","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":1,"starsCount":0,"forksCount":0,"license":"Creative Commons Zero v1.0 Universal","participation":[2,4,1,8,6,3,1,13,5,1,0,1,1,6,8,1,23,10,1,0,1,1,0,2,3,2,0,1,0,2,2,0,0,2,1,11,13,9,6,5,14,24,2,11,20,2,4,0,3,1,0,2],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-15T16:44:41.616Z"}},{"type":"Public","name":"get.gov","owner":"cisagov","isFork":false,"description":"The website for the .gov registry","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":4,"issueCount":14,"starsCount":13,"forksCount":1,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-15T16:01:23.609Z"}},{"type":"Public","name":"vulnrichment","owner":"cisagov","isFork":false,"description":"A repo to conduct vulnerability enrichment.","topicNames":[],"topicsNotShown":0,"primaryLanguage":null,"pullRequestCount":0,"issueCount":4,"starsCount":257,"forksCount":11,"license":"Creative Commons Zero v1.0 Universal","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0,6,9],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-15T15:47:05.787Z"}},{"type":"Public","name":"ansible-role-systemd-resolved","owner":"cisagov","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":2,"starsCount":0,"forksCount":0,"license":"Creative Commons Zero v1.0 Universal","participation":[2,4,1,8,6,3,1,13,5,1,0,1,1,6,8,1,23,10,1,0,1,1,0,2,3,2,0,1,0,2,2,0,0,2,1,11,13,9,6,5,14,24,2,2,20,2,0,0,0,16,6,10],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-15T13:10:30.005Z"}},{"type":"Public","name":"CSAF","owner":"cisagov","isFork":false,"description":"CISA CSAF ICSA Security Advisories","topicNames":[],"topicsNotShown":0,"primaryLanguage":null,"pullRequestCount":0,"issueCount":1,"starsCount":31,"forksCount":7,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-14T23:34:24.764Z"}},{"type":"Public","name":"cset-test","owner":"cisagov","isFork":false,"description":"A repository of automation tests for CSET","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":1,"issueCount":0,"starsCount":4,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-14T22:20:54.332Z"}},{"type":"Public","name":"code-gov-update","owner":"cisagov","isFork":false,"description":"Update the DHS code.gov JSON","topicNames":["code-gov"],"topicsNotShown":0,"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":2,"starsCount":3,"forksCount":1,"license":"Creative Commons Zero v1.0 Universal","participation":[2,8,2,2,0,0,0,13,11,1,6,4,2,1,8,1,23,3,0,0,2,4,14,9,4,4,3,6,16,4,3,2,3,4,4,3,4,6,3,8,5,3,3,3,3,2,4,7,3,3,3,3],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-14T20:40:22.065Z"}},{"type":"Public","name":"cyhy-kevsync-lambda","owner":"cisagov","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":4,"issueCount":0,"starsCount":1,"forksCount":0,"license":"Creative Commons Zero v1.0 Universal","participation":[1,4,2,3,0,0,0,0,0,0,3,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-14T20:25:14.168Z"}},{"type":"Public","name":"cyhy-nvdsync-lambda","owner":"cisagov","isFork":false,"description":"AWS Lambda for the cyhy-nvdsync script","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":5,"issueCount":1,"starsCount":1,"forksCount":0,"license":"Creative Commons Zero v1.0 Universal","participation":[1,4,2,3,0,0,0,0,0,0,3,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-14T20:25:10.972Z"}},{"type":"Public","name":"skeleton-aws-lambda-python","owner":"cisagov","isFork":false,"description":"A skeleton project for quickly getting a new Python-based AWS Lambda project started.","topicNames":["skeleton","python","aws-lambda","serverless"],"topicsNotShown":0,"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":1,"issueCount":2,"starsCount":3,"forksCount":0,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-14T19:50:26.617Z"}},{"type":"Public","name":"ansible-role-amazon-efs-utils","owner":"cisagov","isFork":false,"description":"An Ansible role for installing aws/efs-utils","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":6,"forksCount":2,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-14T17:19:22.125Z"}},{"type":"Public","name":"openvpn-packer","owner":"cisagov","isFork":false,"description":"Creates machine images for use as an OpenVPN gateway","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"HCL","color":"#844FBA"},"pullRequestCount":2,"issueCount":2,"starsCount":3,"forksCount":3,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-14T16:53:31.358Z"}},{"type":"Public","name":"pca-gophish-composition-packer","owner":"cisagov","isFork":false,"description":"Create machine images that include cisagov/pca-gophish-composition","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"HCL","color":"#844FBA"},"pullRequestCount":2,"issueCount":3,"starsCount":3,"forksCount":2,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-14T16:52:27.122Z"}},{"type":"Public","name":"cyhy-feeds","owner":"cisagov","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":3,"issueCount":4,"starsCount":1,"forksCount":2,"license":"Creative Commons Zero v1.0 Universal","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,6,1,0,0,0,0,0,0,0,0,2,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-14T16:25:09.663Z"}}],"repositoryCount":343,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"mirror","text":"Mirrors"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}