{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"prismacloud-tf","owner":"BusinessAsUsualEnterprise","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"HCL","color":"#844FBA"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-14T14:02:10.803Z"}},{"type":"Public","name":"security-alert","owner":"BusinessAsUsualEnterprise","isFork":true,"description":"[GitHub] A Command Line ToolKit for GitHub Security Alert.","allTopics":[],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":12,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-02T15:26:44.582Z"}},{"type":"Public","name":"checkov-scan","owner":"BusinessAsUsualEnterprise","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Dockerfile","color":"#384d54"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-30T16:26:46.253Z"}},{"type":"Public","name":"security-scan","owner":"BusinessAsUsualEnterprise","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":3,"issueCount":0,"starsCount":0,"forksCount":2,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-30T14:46:32.894Z"}},{"type":"Public","name":"cf2tf","owner":"BusinessAsUsualEnterprise","isFork":true,"description":"Convert Cloudformation templates to Terraform.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":79,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-22T16:00:39.591Z"}},{"type":"Public","name":"juice","owner":"BusinessAsUsualEnterprise","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-15T07:12:56.040Z"}},{"type":"Public","name":"kubernetes-goat","owner":"BusinessAsUsualEnterprise","isFork":true,"description":"Kubernetes Goat is a \"Vulnerable by Design\" cluster environment to learn and practice Kubernetes security using an interactive hands-on playground 🚀","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":700,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-28T02:07:50.144Z"}},{"type":"Public","name":"pipeline","owner":"BusinessAsUsualEnterprise","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":4,"issueCount":0,"starsCount":0,"forksCount":3,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-13T09:39:01.943Z"}},{"type":"Public","name":"prisma-cloud-vscode-plugin","owner":"BusinessAsUsualEnterprise","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":3,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-13T08:38:53.905Z"}},{"type":"Public","name":"full-stack-fastapi-template","owner":"BusinessAsUsualEnterprise","isFork":true,"description":"Full stack, modern web application template. Using FastAPI, React, SQLModel, PostgreSQL, Docker, GitHub Actions, automatic HTTPS and more.","allTopics":[],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":4652,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-12T22:02:01.248Z"}},{"type":"Public","name":"hacktricks-cloud","owner":"BusinessAsUsualEnterprise","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":227,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-11T20:21:01.415Z"}},{"type":"Public","name":"spring-petclinic","owner":"BusinessAsUsualEnterprise","isFork":true,"description":"A sample Spring-based application","allTopics":[],"primaryLanguage":{"name":"CSS","color":"#563d7c"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":23617,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-29T14:45:06.536Z"}},{"type":"Public","name":"prisma-cloud-policy-as-code","owner":"BusinessAsUsualEnterprise","isFork":false,"description":"Prisma Cloud Policy As Code Example","allTopics":[],"primaryLanguage":{"name":"HCL","color":"#844FBA"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-18T20:18:07.592Z"}},{"type":"Public","name":"pygoat","owner":"BusinessAsUsualEnterprise","isFork":true,"description":"intentionally vuln web Application Security in django","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":751,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-24T11:24:40.411Z"}},{"type":"Public","name":"cicd-goat","owner":"BusinessAsUsualEnterprise","isFork":true,"description":"A deliberately vulnerable CI/CD environment. Learn CI/CD security through multiple challenges.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":0,"forksCount":315,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-24T10:32:29.386Z"}},{"type":"Public","name":"badCode","owner":"BusinessAsUsualEnterprise","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":41,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-22T09:28:29.541Z"}},{"type":"Public","name":"terragoat","owner":"BusinessAsUsualEnterprise","isFork":true,"description":"TerraGoat is Bridgecrew's \"Vulnerable by Design\" Terraform repository. TerraGoat is a learning and training project that demonstrates how common configuration errors can find their way into production cloud environments.","allTopics":[],"primaryLanguage":{"name":"HCL","color":"#844FBA"},"pullRequestCount":2,"issueCount":0,"starsCount":0,"forksCount":2401,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-14T14:43:15.770Z"}},{"type":"Public","name":"cfngoat","owner":"BusinessAsUsualEnterprise","isFork":true,"description":"Cfngoat is Bridgecrew's \"Vulnerable by Design\" Cloudformation repository. Cfngoat is a learning and training project that demonstrates how common configuration errors can find their way into production cloud environments.","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":619,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-10T16:42:46.457Z"}},{"type":"Public","name":"backend-app","owner":"BusinessAsUsualEnterprise","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"HCL","color":"#844FBA"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":128,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-09T16:33:32.671Z"}},{"type":"Public","name":"petclinic-pipeline","owner":"BusinessAsUsualEnterprise","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"Dockerfile","color":"#384d54"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-07T17:46:44.301Z"}},{"type":"Public","name":"cdkgoat","owner":"BusinessAsUsualEnterprise","isFork":true,"description":"CdkGoat is Bridgecrew's \"Vulnerable by Design\" AWS CDK repository. CdkGoat is a learning and training project that demonstrates how common configuration errors can find their way into production cloud environments.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":43,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-05-09T01:14:28.222Z"}}],"repositoryCount":21,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"BusinessAsUsualEnterprise repositories"}