{"payload":{"pageCount":3,"repositories":[{"type":"Public","name":"helm-charts","owner":"tenable","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Smarty","color":"#f0c040"},"pullRequestCount":0,"issueCount":2,"starsCount":1,"forksCount":3,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-19T20:25:52.001Z"}},{"type":"Public","name":"pyTenable","owner":"tenable","isFork":false,"description":"Python Library for interfacing into Tenable's platform APIs","allTopics":["python","nessus","tenable","tenableio","tenablesc","tenablead","tenableot"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":17,"starsCount":345,"forksCount":172,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-19T16:15:32.530Z"}},{"type":"Public","name":"SinCity","owner":"tenable","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":14,"issueCount":0,"starsCount":11,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-18T08:48:01.258Z"}},{"type":"Public","name":"Security-Hub","owner":"tenable","isFork":false,"description":"For use in our Tenable.IO to AWS Security Hub integration","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":27,"forksCount":20,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-18T08:41:30.496Z"}},{"type":"Public","name":"terrascan","owner":"tenable","isFork":false,"description":"Detect compliance and security violations across Infrastructure as Code to mitigate risk before provisioning cloud native infrastructure.","allTopics":["architecture","iac","scans","aws-security","cloudsecurity","cloud-security","sast","azure-security","gcp-security","terrascan","security-violations","kubernetes","infrastructure","aws","security","devops","terraform","infrastructure-as-code","security-tools","devsecops"],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":69,"issueCount":190,"starsCount":4687,"forksCount":496,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-18T07:32:12.760Z"}},{"type":"Public","name":"cloud-security-actions","owner":"tenable","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":1,"issueCount":0,"starsCount":6,"forksCount":2,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-16T13:06:07.372Z"}},{"type":"Public","name":"terrascan-action","owner":"tenable","isFork":false,"description":"Terrascan GitHub action. Scan infrastructure as code including Terraform, Kubernetes, Helm, and Kustomize file for security best practices.","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":16,"issueCount":14,"starsCount":49,"forksCount":30,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-08T07:14:39.769Z"}},{"type":"Public","name":"container-security-action","owner":"tenable","isFork":false,"description":"Tenable's Container security action which helps scan docker images.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":25,"issueCount":0,"starsCount":6,"forksCount":6,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-07T07:13:31.889Z"}},{"type":"Public","name":"terrascan-rego-editor","owner":"tenable","isFork":false,"description":"Visual Studio Code extension for writing Terrascan Rego policies","allTopics":["policy","vs-code","cloud-security","vs-code-extenstion","policy-as-code","rego","terrascan","accurics","cloud-security-policies"],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":15,"issueCount":3,"starsCount":20,"forksCount":10,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-07T07:00:58.374Z"}},{"type":"Public","name":"was-action","owner":"tenable","isFork":false,"description":"Github action to trigger WAS","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":21,"issueCount":1,"starsCount":5,"forksCount":4,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-07T06:58:12.695Z"}},{"type":"Public","name":"accurics-vscode","owner":"tenable","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":9,"issueCount":0,"starsCount":1,"forksCount":6,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-07T06:51:02.192Z"}},{"type":"Public","name":"cnappgoat","owner":"tenable","isFork":false,"description":"CNAPPgoat is an open source project designed to modularly provision vulnerable-by-design components in cloud environments.","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":1,"issueCount":2,"starsCount":264,"forksCount":27,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-04T17:12:55.617Z"}},{"type":"Public","name":"asm-python-examples","owner":"tenable","isFork":false,"description":"Bit Discovery REST API scripts","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":20,"issueCount":0,"starsCount":2,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-03T06:55:19.065Z"}},{"type":"Public","name":"integration-jira-cloud","owner":"tenable","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":5,"starsCount":67,"forksCount":52,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-21T18:29:25.651Z"}},{"type":"Public","name":"schema-registry","owner":"tenable","isFork":true,"description":"Confluent Schema Registry for Kafka","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":18,"issueCount":0,"starsCount":0,"forksCount":1113,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-07T02:17:54.803Z"}},{"type":"Public","name":"aws-lambda-java-libs","owner":"tenable","isFork":true,"description":"Official mirror for interface definitions and helper classes for Java code running on the AWS Lambda platform.","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":123,"issueCount":0,"starsCount":0,"forksCount":232,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-06T01:18:44.700Z"}},{"type":"Public","name":"hidden-services-revealer","owner":"tenable","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-02T18:05:25.421Z"}},{"type":"Public","name":"CnfForTheWin","owner":"tenable","isFork":false,"description":"PowerShell tool to create a conflicting object when a new machine account is legitimately created in Active Directory (AD)","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-01T07:58:58.676Z"}},{"type":"Public","name":"Azure-Sentinel","owner":"tenable","isFork":true,"description":"Cloud-native SIEM for intelligent security analytics for your entire enterprise.","allTopics":[],"primaryLanguage":{"name":"Jupyter Notebook","color":"#DA5B0B"},"pullRequestCount":286,"issueCount":0,"starsCount":4,"forksCount":2958,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-31T17:02:41.976Z"}},{"type":"Public","name":"cloud-security-utilities","owner":"tenable","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":3,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-29T15:20:51.901Z"}},{"type":"Public","name":"dex","owner":"tenable","isFork":true,"description":"OpenID Connect Identity (OIDC) and OAuth 2.0 Provider with Pluggable Connectors","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":16,"issueCount":0,"starsCount":1,"forksCount":1685,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-29T02:30:37.922Z"}},{"type":"Public archive","name":"accurics-orb","owner":"tenable","isFork":false,"description":"The Accurics CircleCI Orb scans IaC (Infrastructure as Code) to help identify vulnerabilities prior to cloud deployment.","allTopics":["security","circleci","static-analysis","iac","cloud-security","circleci-orbs"],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":12,"issueCount":0,"starsCount":1,"forksCount":4,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-28T01:58:13.470Z"}},{"type":"Public","name":"gef-extras","owner":"tenable","isFork":true,"description":"Extra goodies for GEF: Open repository for unfiltered contributions to the project.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":5,"issueCount":0,"starsCount":3,"forksCount":50,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-20T00:07:06.238Z"}},{"type":"Public","name":"pwndbg","owner":"tenable","isFork":true,"description":"Exploit Development and Reverse Engineering with GDB Made Easy","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":13,"issueCount":0,"starsCount":8,"forksCount":874,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-16T02:01:03.282Z"}},{"type":"Public","name":"EscalateGPT","owner":"tenable","isFork":false,"description":"An AI-powered tool for discovering privilege escalation opportunities in AWS IAM configurations.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":4,"issueCount":1,"starsCount":93,"forksCount":11,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-12T03:12:36.822Z"}},{"type":"Public","name":"flask-logging-demo","owner":"tenable","isFork":false,"description":"Demo files for 'The Boring Stuff - Flask Logging' blog post","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":3,"issueCount":1,"starsCount":34,"forksCount":20,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-10T00:19:45.829Z"}},{"type":"Public","name":".github","owner":"tenable","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-28T14:33:04.824Z"}},{"type":"Public archive","name":"vuetify","owner":"tenable","isFork":true,"description":"🐉 Material Component Framework for Vue","allTopics":[],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":6,"issueCount":0,"starsCount":0,"forksCount":6947,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-26T05:37:44.670Z"}},{"type":"Public archive","name":"awesome-llm-cybersecurity-tools","owner":"tenable","isFork":false,"description":"A curated list of large language model tools for cybersecurity research.","allTopics":[],"primaryLanguage":null,"pullRequestCount":1,"issueCount":0,"starsCount":376,"forksCount":31,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-10T08:40:34.206Z"}},{"type":"Public","name":"esp32_image_parser","owner":"tenable","isFork":false,"description":"A toolkit for helping you reverse engineer ESP32 firmware.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":7,"issueCount":6,"starsCount":157,"forksCount":40,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-03T18:32:21.634Z"}}],"repositoryCount":85,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"tenable repositories"}