{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"jira-client","owner":"iriusrisk","isFork":true,"description":"A simple JIRA REST client for Java","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":381,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-19T15:37:42.200Z"}},{"type":"Public","name":"GoCD-EC2-Elastic-Agent-Plugin","owner":"iriusrisk","isFork":false,"description":"Plugin for GoCD server that will spin up and shut down EC2 instances as its agent workers on demand","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":1,"issueCount":6,"starsCount":12,"forksCount":12,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-26T06:50:20.602Z"}},{"type":"Public","name":"zap-java-api","owner":"iriusrisk","isFork":false,"description":"A client API for OWASP ZAP that uses Java types.","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":1,"issueCount":3,"starsCount":19,"forksCount":25,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-03-17T00:25:34.073Z"}},{"type":"Public","name":"bdd-security","owner":"iriusrisk","isFork":false,"description":"BDD Automated Security Tests for Web Applications","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":2,"issueCount":57,"starsCount":560,"forksCount":178,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-11-16T18:02:47.472Z"}},{"type":"Public","name":"iriusrisk-client-lib","owner":"iriusrisk","isFork":false,"description":"IriusRisk client Java library","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":1,"issueCount":0,"starsCount":1,"forksCount":1,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-05-20T21:33:57.566Z"}},{"type":"Public","name":"iriusrisk-cli","owner":"iriusrisk","isFork":false,"description":"Command Line Interface for IriusRisk","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":1,"starsCount":1,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-04-01T19:04:06.601Z"}},{"type":"Public archive","name":"iriusrisk-cli-old","owner":"iriusrisk","isFork":false,"description":"IriusRisk Command Line Interface","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-10-18T20:16:22.027Z"}},{"type":"Public archive","name":"resty-burp","owner":"iriusrisk","isFork":false,"description":"REST/JSON interface to Burp Suite","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":1,"issueCount":2,"starsCount":33,"forksCount":9,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-10-12T19:40:50.035Z"}},{"type":"Public","name":"threatmodel-sdk","owner":"iriusrisk","isFork":true,"description":"A Java library for parsing and programmatically using threat models","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":24,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-11-26T14:43:20.099Z"}},{"type":"Public archive","name":"mbassador","owner":"iriusrisk","isFork":true,"description":"A feature-rich Java event bus optimized for high-throughput in multi-threaded environments. Annotation driven, sync/async event publication, weak/strong references, dynamic event filtering","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":147,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-11-26T14:40:47.115Z"}},{"type":"Public","name":"nessus-java-client","owner":"iriusrisk","isFork":false,"description":"A minimal Java client for the Nessus XML RPC interface","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":2,"starsCount":23,"forksCount":14,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-04-01T18:12:10.264Z"}},{"type":"Public","name":"zap-webdriver","owner":"iriusrisk","isFork":false,"description":"Example security tests using Selenium WebDriver and OWASP ZAP","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":1,"issueCount":4,"starsCount":65,"forksCount":38,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2016-11-28T23:04:12.513Z"}},{"type":"Public archive","name":"jsslyze","owner":"iriusrisk","isFork":false,"description":"Java wrapper for SSLyze ","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":3,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2016-04-23T19:59:18.311Z"}},{"type":"Public archive","name":"bdd-security.iriusrisk","owner":"iriusrisk","isFork":false,"description":"Testing of the IriusRisk community edition","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":5,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2016-03-02T17:01:35.793Z"}},{"type":"Public archive","name":"jbehave-junit-runner","owner":"iriusrisk","isFork":true,"description":"Integrate JBehave better with JUnit. Reports all Stories, Scenarios and Steps as JUnit Suites and Test Cases.","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":53,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2015-05-20T11:16:38.716Z"}},{"type":"Public archive","name":"spring-insecure-sample","owner":"iriusrisk","isFork":false,"description":"How to secure the default AppFuse Spring MVC application.","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":5,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2013-10-08T16:27:15.000Z"}},{"type":"Public archive","name":"bdd-teammentor","owner":"iriusrisk","isFork":false,"description":"A BDD-Security project for TeamMentor","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":1,"starsCount":1,"forksCount":2,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2012-05-20T18:32:00.000Z"}}],"repositoryCount":17,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"iriusrisk repositories"}