{"payload":{"pageCount":16,"repositories":[{"type":"Public","name":"inspec-profile-update-action","owner":"mitre","isFork":false,"description":"Automatically update InSpec profiles using the latest version of DISA STIGs and CIS Benchmarks.","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":2,"issueCount":8,"starsCount":6,"forksCount":1,"license":"Other","participation":[7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,6,7,7,7,7,7,7,7,7,7,7,7,6,7,7,7,7,7,7,7,7,7,7,7],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-20T00:04:14.389Z"}},{"type":"Public","name":"saf-site-backend","owner":"mitre","isFork":false,"description":"Strapi backend for the SAF site","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":6,"issueCount":5,"starsCount":5,"forksCount":2,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-19T23:45:12.558Z"}},{"type":"Public","name":"hipcheck","owner":"mitre","isFork":false,"description":"Automatically assess and score software repositories for supply chain risk.","allTopics":["supply-chain-security"],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":8,"issueCount":43,"starsCount":66,"forksCount":3,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-19T23:18:39.814Z"}},{"type":"Public","name":"heimdall2","owner":"mitre","isFork":false,"description":"Heimdall Enterprise Server 2 lets you view, store, and compare automated security control scan results.","allTopics":["mitre-saf"],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":42,"issueCount":256,"starsCount":204,"forksCount":61,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-19T19:32:22.355Z"}},{"type":"Public","name":"mongodb-enterprise-advanced-4-stig-baseline","owner":"mitre","isFork":false,"description":"Inspec validation profile for MongoDB Enterprise Advanced 4.x Security Technical Implementation Guide :: Version 1, Release: 2 Benchmark Date: 27 Oct 2022","allTopics":[],"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":"Other","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,3,0,0,7,3,1,1,2,2,1,5,0,0,0,0,0,0,0,0,2],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-19T19:22:42.409Z"}},{"type":"Public","name":"mongodb-enterprise-advanced-4-stig-baseline-hardening","owner":"mitre","isFork":false,"description":"Automated workflow for hardening a MongoDB container against the MongoDB Enterprise Advanced 4.x Security Technical Implementation Guide :: Version 1, Release: 2 Benchmark Date: 27 Oct 2022","allTopics":[],"primaryLanguage":{"name":"HCL","color":"#844FBA"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":0,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,4,8,3,8,4,2,5,5,5,9,8,11,6,4,12,3,0,1,6,12,3,6,14,43,6,0,0,0,0,0,0,0,0,4],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-19T19:16:06.141Z"}},{"type":"Public","name":"oracle-mysql-8-stig-baseline","owner":"mitre","isFork":false,"description":"InSpec profile for automated STIG compliance testing of Oracle MySQL 8.0","allTopics":["inspec","security-automation","mitre-corporation","mitre-saf"],"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":1,"issueCount":9,"starsCount":3,"forksCount":4,"license":"Other","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-19T18:40:13.169Z"}},{"type":"Public","name":"playbook","owner":"mitre","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":1,"issueCount":0,"starsCount":4,"forksCount":3,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-19T17:55:49.391Z"}},{"type":"Public","name":"thumbtack","owner":"mitre","isFork":false,"description":"A web front-end providing a REST-ful API to mount and unmount forensic disk images","allTopics":["forensics"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":3,"issueCount":2,"starsCount":21,"forksCount":6,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-19T00:35:42.430Z"}},{"type":"Public","name":"saf","owner":"mitre","isFork":false,"description":"The MITRE Security Automation Framework (SAF) Command Line Interface (CLI) brings together applications, techniques, libraries, and tools developed by MITRE and the security community to streamline security automation for systems and DevOps pipelines","allTopics":["mitre","mitre-corporation","mitre-saf","security-automation-framework","security","json","compliance","security-automation","devsecops"],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":17,"issueCount":111,"starsCount":131,"forksCount":37,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-19T00:20:45.981Z"}},{"type":"Public","name":"caldera-ot","owner":"mitre","isFork":false,"description":"MITRE Caldera™ for OT Plugins & Capabilities","allTopics":["modbus","cybersecurity","mitre","bacnet","ot","profinet","mitre-attack","adversary-emulation","caldera","mitre-corporation","dnp3","operational-technology"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":1,"starsCount":186,"forksCount":23,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-18T12:43:37.074Z"}},{"type":"Public","name":"modbus","owner":"mitre","isFork":false,"description":"Caldera for OT Plugin","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":2,"forksCount":1,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-18T12:26:29.432Z"}},{"type":"Public","name":"bacnet","owner":"mitre","isFork":false,"description":"Caldera for OT Plugin","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-18T12:25:28.865Z"}},{"type":"Public","name":"profinet","owner":"mitre","isFork":false,"description":"Caldera for OT Plugin","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-18T12:24:54.583Z"}},{"type":"Public","name":"dnp3","owner":"mitre","isFork":false,"description":"Caldera for OT Plugin","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":1,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-18T12:24:20.989Z"}},{"type":"Public","name":"iec61850","owner":"mitre","isFork":false,"description":"Caldera for OT Plugin","allTopics":["mitre","iec61850","adversary-emulation","caldera","operational-technology"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-18T12:23:24.049Z"}},{"type":"Public","name":"mitre-saf","owner":"mitre","isFork":true,"description":"Landing Page Content/Builder for MITRE Security Automation Framework ","allTopics":[],"primaryLanguage":{"name":"Vue","color":"#41b883"},"pullRequestCount":2,"issueCount":24,"starsCount":27,"forksCount":406,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-18T00:06:23.427Z"}},{"type":"Public","name":"saf-training","owner":"mitre","isFork":false,"description":"This repository contains several courses to learn about using and developing SAF capabilities","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":2,"issueCount":1,"starsCount":7,"forksCount":4,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-17T19:09:12.068Z"}},{"type":"Public","name":"saf_action","owner":"mitre","isFork":false,"description":"GitHub Action for SAF CLI","allTopics":["mitre","mitre-corporation","mitre-inspec","mitre-saf"],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":1,"issueCount":5,"starsCount":6,"forksCount":0,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-17T00:14:10.356Z"}},{"type":"Public","name":"homebrew-saf","owner":"mitre","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":1,"issueCount":0,"starsCount":1,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-17T00:04:46.273Z"}},{"type":"Public","name":"tir-docs","owner":"mitre","isFork":false,"description":"Documentation for the TIR project","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":3,"issueCount":0,"starsCount":1,"forksCount":0,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-16T20:52:12.466Z"}},{"type":"Public","name":"saf-site-frontend","owner":"mitre","isFork":false,"description":"","allTopics":["mitre-corporation","mitre-saf"],"primaryLanguage":{"name":"Vue","color":"#41b883"},"pullRequestCount":8,"issueCount":24,"starsCount":7,"forksCount":6,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-13T17:07:56.343Z"}},{"type":"Public","name":"redhat-enterprise-linux-9-stig-baseline","owner":"mitre","isFork":false,"description":"RHEL 9.X STIG Automated Compliance Validation Profile works with Chef InSpec to perform automated compliance checks of RHEL9. ","allTopics":["validation","redhat","inspec","mitre","mitre-saf","redhat9"],"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":1,"issueCount":16,"starsCount":4,"forksCount":2,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-12T20:30:23.574Z"}},{"type":"Public","name":"pickled-canary","owner":"mitre","isFork":false,"description":"Assembly-based binary pattern search!","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":1,"issueCount":0,"starsCount":12,"forksCount":2,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-11T16:19:39.451Z"}},{"type":"Public","name":"canonical-ubuntu-22.04-lts-stig-baseline","owner":"mitre","isFork":false,"description":"(WIP) InSpec profile to validate the secure configuration of Ubuntu 20.04, against DISA's Canonical Ubuntu 22.04 LTS Security Technical Implementation Guide (STIG) Version 1, Release 1 ","allTopics":[],"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":2,"issueCount":1,"starsCount":0,"forksCount":0,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-10T18:15:03.646Z"}},{"type":"Public","name":"cpsa","owner":"mitre","isFork":false,"description":"Experimental CPSA -- the Cryptographic Protocol Shapes Analyzer experimental version","allTopics":[],"primaryLanguage":{"name":"Scilab","color":"#ca0f21"},"pullRequestCount":0,"issueCount":0,"starsCount":11,"forksCount":2,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-10T13:30:17.797Z"}},{"type":"Public","name":"inap","owner":"mitre","isFork":false,"description":"A pipeline for generating inconspicuous naturalistic adversarial patches (INAPs) against object detectors with one input image ","allTopics":["generative-adversarial-network","object-detection","adversarial-machine-learning","adversarial-attacks","adversarial-patches"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":7,"forksCount":0,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-09T20:23:38.119Z"}},{"type":"Public","name":"FiGHT","owner":"mitre","isFork":false,"description":"Publicly accessible version of the FiGHT website.","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":12,"forksCount":3,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-09T19:39:54.243Z"}},{"type":"Public","name":"aws-s3-baseline","owner":"mitre","isFork":false,"description":"A micro InSpec baseline to check for insecure or public s3 buckets in your VPC","allTopics":["aws","security","s3","s3-bucket","inspec","aws-security","microprofile","s3-bucket-leak","mitre-corporation","s3-security","aws-s3-security","mitre-inspec","mitre-saf"],"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":0,"issueCount":1,"starsCount":13,"forksCount":5,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-09T03:49:05.075Z"}},{"type":"Public","name":"inspec-aws","owner":"mitre","isFork":true,"description":"InSpec AWS Resource Pack https://www.inspec.io/","allTopics":[],"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":106,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-05T21:42:29.235Z"}}],"repositoryCount":458,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"mitre repositories"}