{"payload":{"pageCount":16,"repositories":[{"type":"Public","name":"playbook","owner":"mitre","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":1,"issueCount":0,"starsCount":4,"forksCount":3,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,8,25,6,2,25,9,43,53,38,16,4,96,84,38,60,34,13,33,52,25,21,72],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-25T14:12:33.391Z"}},{"type":"Public","name":"fhir-for-research","owner":"mitre","isFork":true,"description":"FHIR for Research","allTopics":[],"primaryLanguage":{"name":"Jupyter Notebook","color":"#DA5B0B"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":3,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0,0,0,0,0,0,0,0,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-25T11:11:21.941Z"}},{"type":"Public","name":"caldera","owner":"mitre","isFork":false,"description":"Automated Adversary Emulation Platform","allTopics":["hacking","cybersecurity","mitre","red-team","security-automation","security-testing","mitre-attack","adversary-emulation","caldera","mitre-corporation"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":5,"issueCount":45,"starsCount":5530,"forksCount":1054,"license":"Apache License 2.0","participation":[14,4,2,4,5,5,1,2,1,0,3,0,1,2,0,0,2,2,0,45,15,14,0,4,4,1,0,6,0,3,13,0,9,4,0,2,12,7,6,0,2,7,2,6,1,0,2,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-25T02:07:13.342Z"}},{"type":"Public","name":"heimdall2","owner":"mitre","isFork":false,"description":"Heimdall Enterprise Server 2 lets you view, store, and compare automated security control scan results.","allTopics":["mitre-saf"],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":42,"issueCount":256,"starsCount":205,"forksCount":61,"license":"Other","participation":[62,53,27,110,39,43,75,50,30,37,35,48,26,36,22,42,35,1,58,47,57,36,50,37,67,49,47,31,27,35,26,38,47,26,29,36,41,27,22,31,34,24,22,51,42,38,47,24,24,22,66,42],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-25T01:47:35.818Z"}},{"type":"Public","name":"saf","owner":"mitre","isFork":false,"description":"The MITRE Security Automation Framework (SAF) Command Line Interface (CLI) brings together applications, techniques, libraries, and tools developed by MITRE and the security community to streamline security automation for systems and DevOps pipelines","allTopics":["mitre","mitre-corporation","mitre-saf","security-automation-framework","security","json","compliance","security-automation","devsecops"],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":17,"issueCount":111,"starsCount":132,"forksCount":37,"license":"Other","participation":[57,26,26,51,36,22,44,26,24,28,10,0,51,29,38,44,40,48,41,30,36,40,53,47,46,39,33,35,35,25,38,43,42,29,23,49,48,37,29,30,26,30,24,58,40,20,27,37,12,36,39,22],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-25T00:55:55.976Z"}},{"type":"Public","name":"ig-summary","owner":"mitre","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":0,"issueCount":2,"starsCount":1,"forksCount":0,"license":null,"participation":[0,0,0,0,0,1,3,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,2,0,3,2,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,4,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-25T00:34:02.824Z"}},{"type":"Public","name":"inspec-profile-update-action","owner":"mitre","isFork":false,"description":"Automatically update InSpec profiles using the latest version of DISA STIGs and CIS Benchmarks.","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":2,"issueCount":8,"starsCount":6,"forksCount":1,"license":"Other","participation":[7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,6,7,7,7,7,7,7,7,7,7,7,7,6,7,7,7,7,7,7,7,7,7,7,7,7],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-25T00:04:08.389Z"}},{"type":"Public","name":"microsoft-365-foundations-cis-baseline","owner":"mitre","isFork":false,"description":"(WIP) InSpec profile to validate an M365 account to the standards of the CIS Microsoft 365 Foundations Benchmark.","allTopics":[],"primaryLanguage":null,"pullRequestCount":1,"issueCount":0,"starsCount":0,"forksCount":1,"license":"Other","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-24T23:09:17.117Z"}},{"type":"Public","name":"hipcheck","owner":"mitre","isFork":false,"description":"Automatically assess and score software repositories for supply chain risk.","allTopics":["supply-chain-security"],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":4,"issueCount":41,"starsCount":68,"forksCount":4,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,5,4,20,17,19,3,14,6,4,30,28,30,7,10,11,19,16,11,11,19,46,19,18],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-24T20:29:43.814Z"}},{"type":"Public","name":"emb3d","owner":"mitre","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":20,"forksCount":5,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0,0,0,0,0,0,3,1,1,2,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-24T19:33:24.088Z"}},{"type":"Public","name":"saf-training","owner":"mitre","isFork":false,"description":"This repository contains several courses to learn about using and developing SAF capabilities","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":1,"issueCount":1,"starsCount":7,"forksCount":4,"license":"Other","participation":[0,1,0,1,2,11,7,3,0,0,0,0,0,1,16,17,4,6,13,8,6,8,2,2,4,10,2,6,10,8,8,2,10,5,8,8,22,4,21,10,2,0,6,4,7,4,9,10,8,16,8,4],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-24T04:10:03.068Z"}},{"type":"Public","name":"tir-docs","owner":"mitre","isFork":false,"description":"Documentation for the TIR project","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":3,"issueCount":0,"starsCount":1,"forksCount":0,"license":"Other","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,12,10,2,4,6,4,0,2,4,4,6,2,6,6,6,16,6,4],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-23T20:14:42.466Z"}},{"type":"Public","name":"CyberChef","owner":"mitre","isFork":true,"description":"The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":3218,"license":"Apache License 2.0","participation":[0,0,2,0,0,0,0,1,1,1,0,2,3,0,0,0,1,3,42,35,6,14,2,3,2,11,56,23,22,3,14,0,2,4,0,0,11,5,5,0,0,0,0,0,0,0,4,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-20T18:52:32.061Z"}},{"type":"Public","name":"saf-site-backend","owner":"mitre","isFork":false,"description":"Strapi backend for the SAF site","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":6,"issueCount":5,"starsCount":5,"forksCount":2,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-19T23:45:12.558Z"}},{"type":"Public","name":"mongodb-enterprise-advanced-4-stig-baseline","owner":"mitre","isFork":false,"description":"Inspec validation profile for MongoDB Enterprise Advanced 4.x Security Technical Implementation Guide :: Version 1, Release: 2 Benchmark Date: 27 Oct 2022","allTopics":[],"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":"Other","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,3,0,0,9,2,0,3,2,0,6,0,0,0,0,0,0,0,0,0,2],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-19T19:22:42.409Z"}},{"type":"Public","name":"mongodb-enterprise-advanced-4-stig-baseline-hardening","owner":"mitre","isFork":false,"description":"Automated workflow for hardening a MongoDB container against the MongoDB Enterprise Advanced 4.x Security Technical Implementation Guide :: Version 1, Release: 2 Benchmark Date: 27 Oct 2022","allTopics":[],"primaryLanguage":{"name":"HCL","color":"#844FBA"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-19T19:16:06.141Z"}},{"type":"Public","name":"oracle-mysql-8-stig-baseline","owner":"mitre","isFork":false,"description":"InSpec profile for automated STIG compliance testing of Oracle MySQL 8.0","allTopics":["inspec","security-automation","mitre-corporation","mitre-saf"],"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":1,"issueCount":9,"starsCount":3,"forksCount":4,"license":"Other","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-19T18:40:13.169Z"}},{"type":"Public","name":"thumbtack","owner":"mitre","isFork":false,"description":"A web front-end providing a REST-ful API to mount and unmount forensic disk images","allTopics":["forensics"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":3,"issueCount":2,"starsCount":21,"forksCount":6,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-19T00:35:42.430Z"}},{"type":"Public","name":"caldera-ot","owner":"mitre","isFork":false,"description":"MITRE Caldera™ for OT Plugins & Capabilities","allTopics":["modbus","cybersecurity","mitre","bacnet","ot","profinet","mitre-attack","adversary-emulation","caldera","mitre-corporation","dnp3","operational-technology"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":188,"forksCount":23,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,2,0,0,0,4,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-18T12:43:37.074Z"}},{"type":"Public","name":"modbus","owner":"mitre","isFork":false,"description":"Caldera for OT Plugin","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":2,"forksCount":1,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0,0,0,0,0,0,0,0,0,0,0,0,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-18T12:26:29.432Z"}},{"type":"Public","name":"bacnet","owner":"mitre","isFork":false,"description":"Caldera for OT Plugin","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-18T12:25:28.865Z"}},{"type":"Public","name":"profinet","owner":"mitre","isFork":false,"description":"Caldera for OT Plugin","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":0,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,0,0,0,3,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-18T12:24:54.583Z"}},{"type":"Public","name":"dnp3","owner":"mitre","isFork":false,"description":"Caldera for OT Plugin","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":1,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,2,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-18T12:24:20.989Z"}},{"type":"Public","name":"iec61850","owner":"mitre","isFork":false,"description":"Caldera for OT Plugin","allTopics":["mitre","iec61850","adversary-emulation","caldera","operational-technology"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":0,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,5,0,1,0,0,0,0,0,0,0,0,2,0,0,0,0,0,0,0,2,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-18T12:23:24.049Z"}},{"type":"Public","name":"mitre-saf","owner":"mitre","isFork":true,"description":"Landing Page Content/Builder for MITRE Security Automation Framework ","allTopics":[],"primaryLanguage":{"name":"Vue","color":"#41b883"},"pullRequestCount":2,"issueCount":24,"starsCount":27,"forksCount":406,"license":"Other","participation":[2,0,0,1,2,1,1,5,2,1,2,3,3,1,0,0,0,2,1,2,1,2,3,4,2,2,0,1,0,2,1,0,2,3,0,0,0,1,1,0,0,2,1,1,2,2,0,0,1,1,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-18T00:06:23.427Z"}},{"type":"Public","name":"saf_action","owner":"mitre","isFork":false,"description":"GitHub Action for SAF CLI","allTopics":["mitre","mitre-corporation","mitre-inspec","mitre-saf"],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":1,"issueCount":5,"starsCount":6,"forksCount":0,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-17T00:14:10.356Z"}},{"type":"Public","name":"homebrew-saf","owner":"mitre","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":1,"issueCount":0,"starsCount":1,"forksCount":0,"license":null,"participation":[1,0,1,0,2,0,0,0,0,0,0,0,1,0,2,0,1,0,0,0,0,0,1,0,0,0,0,1,0,2,0,0,0,1,1,1,0,1,0,0,0,0,0,0,1,1,2,0,0,0,2,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-17T00:04:46.273Z"}},{"type":"Public","name":"saf-site-frontend","owner":"mitre","isFork":false,"description":"","allTopics":["mitre-corporation","mitre-saf"],"primaryLanguage":{"name":"Vue","color":"#41b883"},"pullRequestCount":8,"issueCount":24,"starsCount":7,"forksCount":6,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-13T17:07:56.343Z"}},{"type":"Public","name":"redhat-enterprise-linux-9-stig-baseline","owner":"mitre","isFork":false,"description":"RHEL 9.X STIG Automated Compliance Validation Profile works with Chef InSpec to perform automated compliance checks of RHEL9. ","allTopics":["validation","redhat","inspec","mitre","mitre-saf","redhat9"],"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":1,"issueCount":16,"starsCount":4,"forksCount":2,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-12T20:30:23.574Z"}},{"type":"Public","name":"pickled-canary","owner":"mitre","isFork":false,"description":"Assembly-based binary pattern search!","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":1,"issueCount":0,"starsCount":12,"forksCount":3,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,2,0,3,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-11T16:19:39.451Z"}}],"repositoryCount":458,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"mitre repositories"}