{"payload":{"pageCount":15,"repositories":[{"type":"Public","name":"ansible-role-orchestrator","owner":"cisagov","isFork":false,"description":"An Ansible role for installing cisagov/orchestrator.","allTopics":["ansible-role","orchestrator"],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":1,"issueCount":0,"starsCount":1,"forksCount":1,"license":"Creative Commons Zero v1.0 Universal","participation":[8,5,4,4,13,1,1,1,0,6,2,8,3,24,7,0,1,4,0,1,4,2,0,1,0,2,2,0,0,2,1,8,11,5,9,6,11,14,20,0,2,22,0,7,3,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-11T19:58:20.012Z"}},{"type":"Public","name":"manage.get.gov","owner":"cisagov","isFork":false,"description":"A Django-based domain name registrar used by the .gov domain to communicate with an EPP registry","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":11,"issueCount":263,"starsCount":53,"forksCount":14,"license":"Other","participation":[51,33,13,6,21,7,20,40,72,71,74,49,69,78,79,131,167,116,167,227,146,153,125,184,202,146,170,104,93,135,169,155,149,97,96,69,94,102,112,108,100,71,120,143,124,132,152,88,77,95,155,36],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-11T19:58:19.302Z"}},{"type":"Public","name":"ansible-role-guacamole","owner":"cisagov","isFork":false,"description":"An Ansible role for installing cisagov/guacamole-composition","allTopics":["ansible-role"],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":1,"issueCount":3,"starsCount":4,"forksCount":3,"license":"Creative Commons Zero v1.0 Universal","participation":[8,7,3,4,13,1,1,1,0,6,4,8,3,24,7,0,1,3,1,1,4,2,0,1,0,2,2,0,0,2,1,8,11,5,9,6,11,14,20,0,2,22,0,7,3,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-11T19:52:49.256Z"}},{"type":"Public","name":"ansible-role-remove-python2","owner":"cisagov","isFork":false,"description":"An Ansible role for removing python2 and all related packages.","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":1,"issueCount":0,"starsCount":1,"forksCount":1,"license":"Creative Commons Zero v1.0 Universal","participation":[11,1,3,4,13,1,1,1,0,6,2,8,3,24,9,0,1,1,0,1,5,2,0,1,0,2,2,0,0,2,1,8,11,5,9,6,11,14,20,0,2,22,0,6,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-11T19:24:02.113Z"}},{"type":"Public","name":"vulnrichment","owner":"cisagov","isFork":false,"description":"A repo to conduct vulnerability enrichment.","allTopics":[],"primaryLanguage":null,"pullRequestCount":4,"issueCount":7,"starsCount":372,"forksCount":26,"license":"Creative Commons Zero v1.0 Universal","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0,13,8,105,110,89],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-11T19:13:39.140Z"}},{"type":"Public","name":"cset","owner":"cisagov","isFork":false,"description":"Cybersecurity Evaluation Tool","allTopics":["security-audit","cset"],"primaryLanguage":{"name":"TSQL","color":"#e38c00"},"pullRequestCount":17,"issueCount":44,"starsCount":1348,"forksCount":236,"license":"MIT License","participation":[51,44,11,18,3,28,10,17,46,31,51,65,48,35,56,60,40,54,52,45,65,93,37,5,31,59,37,12,0,30,69,30,34,49,43,50,67,42,74,51,32,55,28,27,38,58,48,34,62,47,3,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-11T18:48:28.043Z"}},{"type":"Public","name":"ansible-role-disable-numa","owner":"cisagov","isFork":false,"description":"An Ansible role for configuring an instance to disable NUMA globally.","allTopics":["ansible-role","numa"],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1,"license":"Creative Commons Zero v1.0 Universal","participation":[9,2,3,4,13,1,1,1,0,6,2,8,3,24,7,0,1,3,0,1,5,2,0,1,0,2,2,0,0,2,1,8,11,5,9,6,11,14,20,0,2,22,0,5,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-11T18:32:58.023Z"}},{"type":"Public","name":"dotgov-data","owner":"cisagov","isFork":false,"description":"Official list of .gov domains","allTopics":["gov","dotgov"],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":3,"starsCount":164,"forksCount":51,"license":"Creative Commons Zero v1.0 Universal","participation":[6,7,8,5,5,6,8,7,10,9,7,6,6,5,5,6,8,10,6,5,5,6,5,0,0,2,2,5,1,1,4,0,1,21,8,29,76,13,15,15,14,12,13,12,14,12,16,13,13,13,13,16],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-11T18:24:02.525Z"}},{"type":"Public","name":"ansible-role-cyhy-mailer","owner":"cisagov","isFork":false,"description":"An Ansible role for installing cisagov/cyhy-mailer.","allTopics":["ansible-role","cyhy","cyhy-mailer"],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":2,"issueCount":0,"starsCount":1,"forksCount":1,"license":"Creative Commons Zero v1.0 Universal","participation":[8,6,3,4,13,1,1,1,0,6,2,8,3,24,7,0,1,4,0,1,4,2,0,1,0,2,2,0,0,2,1,8,11,5,9,6,11,14,20,0,2,22,5,1,3,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-11T18:17:57.496Z"}},{"type":"Public template","name":"ScubaGoggles","owner":"cisagov","isFork":false,"description":"SCuBA Security Configuration Baselines and assessment tool for Google Workspace ","allTopics":["python","open-source","security","google","cybersecurity","opa","gws","security-automation","scuba","cisa","open-policy-agent","google-workspace"],"primaryLanguage":{"name":"Open Policy Agent","color":"#7d9199"},"pullRequestCount":9,"issueCount":65,"starsCount":120,"forksCount":11,"license":"Creative Commons Zero v1.0 Universal","participation":[0,0,0,0,0,1,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,1,3,1,1,1,4,7,4,1,4,4,1,3,1,3,2,4,3,1,1,0,2,2,2,0,4,2],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-11T17:55:28.990Z"}},{"type":"Public","name":"ansible-role-amazon-efs-utils","owner":"cisagov","isFork":false,"description":"An Ansible role for installing aws/efs-utils","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":2,"issueCount":0,"starsCount":6,"forksCount":2,"license":"Creative Commons Zero v1.0 Universal","participation":[13,2,3,4,13,1,1,1,0,6,2,8,3,24,10,0,1,1,0,1,7,2,0,1,0,2,2,0,0,2,1,8,11,5,9,6,11,14,20,0,2,22,0,6,4,0,0,0,3,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-11T17:51:45.826Z"}},{"type":"Public","name":"ansible-role-cloudwatch-agent","owner":"cisagov","isFork":false,"description":"An Ansible role for installing Amazon CloudWatch Agent","allTopics":["ansible-role"],"primaryLanguage":{"name":"Jinja","color":"#a52a22"},"pullRequestCount":1,"issueCount":1,"starsCount":8,"forksCount":9,"license":"Creative Commons Zero v1.0 Universal","participation":[8,8,5,4,15,1,1,1,0,6,2,8,3,24,8,0,3,2,0,1,4,2,0,1,0,2,2,0,0,2,1,8,11,5,9,6,11,14,20,0,2,22,0,0,11,4,4,2,0,3,14,11],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-11T17:48:28.281Z"}},{"type":"Public template","name":"ScubaGear","owner":"cisagov","isFork":false,"description":"Automation to assess the state of your M365 tenant against CISA's baselines","allTopics":["open-source","security","powershell","cybersecurity","security-automation","contributions-welcome","scuba","cisa","m365","open-policy-agent","assessment-tool","rego"],"primaryLanguage":{"name":"Open Policy Agent","color":"#7d9199"},"pullRequestCount":15,"issueCount":151,"starsCount":1409,"forksCount":199,"license":"Creative Commons Zero v1.0 Universal","participation":[3,1,3,2,7,4,4,3,1,6,6,5,7,5,1,5,4,5,3,9,4,2,11,2,1,7,15,2,0,7,1,6,15,6,3,7,10,4,9,6,6,5,2,4,2,0,4,3,3,0,8,5],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-11T17:47:29.887Z"}},{"type":"Public","name":"ansible-role-code-gov-update","owner":"cisagov","isFork":false,"description":"An Ansible role for installing cisagov/code-gov-update.","allTopics":["ansible-role"],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":1,"issueCount":0,"starsCount":1,"forksCount":0,"license":"Creative Commons Zero v1.0 Universal","participation":[8,8,3,4,13,1,1,1,0,6,4,8,3,24,7,0,1,3,1,1,4,2,0,1,0,2,2,0,0,2,1,8,11,5,9,6,11,14,20,0,2,22,0,6,2,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-11T17:47:00.576Z"}},{"type":"Public","name":"ansible-role-httpd","owner":"cisagov","isFork":false,"description":"An Ansible role for installing Apache httpd web server, along with the mod_auth_gssapi and mod-authnz_pam modules.","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":2,"issueCount":0,"starsCount":2,"forksCount":1,"license":"Creative Commons Zero v1.0 Universal","participation":[11,1,3,4,13,1,1,1,0,6,2,8,3,24,9,0,1,1,0,1,5,2,0,1,0,2,2,0,0,2,1,8,11,5,9,6,11,14,20,0,2,22,0,3,1,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-11T17:44:49.984Z"}},{"type":"Public","name":"ansible-role-manage-thp","owner":"cisagov","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":1,"issueCount":1,"starsCount":0,"forksCount":0,"license":"Creative Commons Zero v1.0 Universal","participation":[8,1,3,4,13,1,1,1,0,6,2,8,3,24,7,0,1,1,0,1,4,2,0,1,0,2,2,0,0,2,1,8,11,5,9,6,11,14,20,5,6,22,1,3,2,1,1,1,1,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-11T16:04:48.666Z"}},{"type":"Public","name":"ansible-role-amazon-ssm-agent","owner":"cisagov","isFork":false,"description":"An Ansible role for installing aws/amazon-ssm-agent","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":1,"issueCount":1,"starsCount":7,"forksCount":4,"license":"Creative Commons Zero v1.0 Universal","participation":[12,2,3,4,13,1,1,1,0,6,2,8,3,24,9,0,1,1,0,1,5,2,0,1,0,2,2,0,0,2,1,8,11,5,9,6,11,14,20,0,2,22,0,0,5,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-11T16:01:07.256Z"}},{"type":"Public","name":"ansible-role-freeipa-client","owner":"cisagov","isFork":false,"description":"An Ansible role for installing the prerequisites for FreeIPA clients.","allTopics":["ansible-role","freeipa"],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1,"license":"Creative Commons Zero v1.0 Universal","participation":[8,3,3,4,13,1,1,1,0,6,2,8,3,24,7,0,4,1,0,1,4,2,0,1,0,2,2,0,0,2,1,8,11,5,9,6,11,16,20,5,2,22,0,4,1,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-11T15:45:08.572Z"}},{"type":"Public","name":"ansible-role-docker","owner":"cisagov","isFork":false,"description":"An Ansible role for installing Docker","allTopics":["docker","ansible-role"],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":5,"forksCount":3,"license":"Creative Commons Zero v1.0 Universal","participation":[8,4,4,4,13,1,1,1,0,6,2,8,3,24,7,0,1,3,1,1,4,2,0,1,0,2,2,0,0,2,1,8,11,5,9,6,11,14,20,0,2,28,0,0,5,4,4,2,0,3,14,14],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-11T15:08:29.738Z"}},{"type":"Public","name":"ansible-role-okta-asa-server-agent","owner":"cisagov","isFork":false,"description":"An Ansible role for installing the Advanced Server Access agent from Okta.","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":1,"issueCount":0,"starsCount":1,"forksCount":0,"license":"Creative Commons Zero v1.0 Universal","participation":[14,1,4,4,13,1,1,1,0,6,2,8,3,24,7,0,1,3,1,1,4,2,0,1,0,2,2,0,0,2,1,8,11,5,9,6,11,14,20,0,2,22,0,5,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-11T14:53:19.542Z"}},{"type":"Public","name":"ansible-role-openvpn","owner":"cisagov","isFork":false,"description":"Ansible role to install an OpenVPN server and configure it to authenticate users certificates against FreeIPA.","allTopics":["openvpn","ansible-role","vpn","hacktoberfest","freeipa"],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":1,"issueCount":5,"starsCount":7,"forksCount":2,"license":"Creative Commons Zero v1.0 Universal","participation":[8,4,5,4,13,1,1,1,0,6,2,8,3,24,7,0,1,1,0,1,8,2,0,1,0,2,2,0,0,2,1,8,11,5,9,6,11,14,20,0,2,22,0,0,3,3,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-11T14:20:04.166Z"}},{"type":"Public","name":"ansible-role-ufw","owner":"cisagov","isFork":false,"description":"An Ansible role for installing Uncomplicated Firewall (UFW)","allTopics":["ansible-role","ufw"],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":1,"issueCount":1,"starsCount":3,"forksCount":1,"license":"Creative Commons Zero v1.0 Universal","participation":[8,6,5,4,13,1,1,1,0,6,2,8,3,24,8,0,3,1,0,1,4,2,0,1,0,2,2,0,0,2,1,8,11,5,9,6,11,14,20,0,2,22,4,0,2,2,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-11T14:00:37.786Z"}},{"type":"Public","name":"ansible-role-joiner-user","owner":"cisagov","isFork":false,"description":"An Ansible role for creating the joiner user, whose sole reason for existence is to join the FreeIPA domain.","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":2,"issueCount":0,"starsCount":1,"forksCount":2,"license":"Creative Commons Zero v1.0 Universal","participation":[8,3,4,4,13,1,1,1,0,6,2,8,3,24,7,0,1,3,1,1,4,2,0,1,0,2,2,0,0,2,1,8,11,5,9,6,11,14,20,0,2,22,0,4,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-11T13:45:38.467Z"}},{"type":"Public","name":"XFD","owner":"cisagov","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":32,"issueCount":63,"starsCount":2,"forksCount":3,"license":"Creative Commons Zero v1.0 Universal","participation":[0,0,0,4,13,1,0,1,0,1,2,8,3,10,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,5,0,0,0,0,0,0,0,0,28,60,61,28,35,56,43,50,25,54,46,54,39,9],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-11T13:40:07.349Z"}},{"type":"Public","name":"LME","owner":"cisagov","isFork":false,"description":"Logging Made Easy (LME) is a no-cost and open logging and protective monitoring solution serving all organizations.","allTopics":["security","elasticsearch","log","logging","elk","cybersecurity","elastic","network-analysis","zeek","elk-stack","security-tools"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":5,"issueCount":102,"starsCount":757,"forksCount":57,"license":"Other","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,3,0,6,27,15,10,0,1,1,1,1,2,0,1,3,6,5,3,2,4,0,0,0,0,0,2,0,0,1,0,0,3,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-11T11:32:42.610Z"}},{"type":"Public","name":"pshtt_reporter","owner":"cisagov","isFork":false,"description":"Generate HTTPS reports based on scan data","allTopics":["cisa-directives"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":5,"starsCount":12,"forksCount":9,"license":"Creative Commons Zero v1.0 Universal","participation":[0,0,0,4,21,2,7,1,3,2,3,10,3,23,0,0,2,1,4,0,0,0,3,8,6,15,2,1,0,0,0,0,0,2,1,4,0,0,0,0,0,0,0,1,1,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-10T23:18:23.960Z"}},{"type":"Public","name":"ansible-role-sshd-allow-rsa","owner":"cisagov","isFork":false,"description":"An Ansible role that configures sshd to allow RSA keys.","allTopics":["ansible-role","ssh-server","rsa","hacktoberfest"],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":1,"issueCount":0,"starsCount":2,"forksCount":0,"license":"Creative Commons Zero v1.0 Universal","participation":[8,4,3,4,13,1,1,1,0,6,2,8,3,24,7,0,1,3,0,1,5,2,0,1,0,2,2,0,0,2,1,8,11,5,9,6,11,14,20,0,2,22,0,8,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-10T23:08:41.045Z"}},{"type":"Public","name":"skeleton-ansible-role-with-test-user","owner":"cisagov","isFork":false,"description":"A skeleton project for quickly getting a new cisagov Ansible role started when that role requires an AWS test user.","allTopics":["ansible-role","skeleton"],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":2,"issueCount":1,"starsCount":4,"forksCount":1,"license":"Creative Commons Zero v1.0 Universal","participation":[8,4,5,4,13,1,1,1,0,6,2,8,3,25,8,0,1,1,5,1,4,2,0,1,0,3,2,1,0,2,1,8,11,5,9,6,11,14,20,0,2,22,0,3,0,1,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-10T21:17:16.261Z"}},{"type":"Public","name":"ansible-role-openjdk","owner":"cisagov","isFork":false,"description":"An Ansible role for installing the OpenJDK Java JDK","allTopics":["ansible-role"],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":1,"issueCount":0,"starsCount":2,"forksCount":2,"license":"Creative Commons Zero v1.0 Universal","participation":[8,2,4,4,13,1,1,1,0,6,2,8,3,24,7,0,1,3,1,1,4,2,0,1,0,2,2,0,0,2,1,8,11,5,9,6,11,14,20,0,2,22,0,5,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-10T21:15:20.679Z"}},{"type":"Public","name":"gatherer","owner":"cisagov","isFork":false,"description":"Gather domains as a precursor to scanning","allTopics":["cisa-directives"],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":1,"issueCount":1,"starsCount":16,"forksCount":8,"license":"Creative Commons Zero v1.0 Universal","participation":[0,0,0,4,20,2,5,1,3,2,3,10,3,23,0,0,2,1,2,0,0,0,0,3,3,15,2,1,0,0,0,0,0,3,5,4,0,0,0,0,0,0,0,1,1,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-10T21:11:21.690Z"}}],"repositoryCount":431,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}