{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"attack-website","owner":"mitre-attack","isFork":false,"description":"MITRE ATT&CK Website","allTopics":["cti","mitre-attack","cyber-threat-intelligence","mitre-corporation","cybersecurity"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":6,"issueCount":31,"starsCount":467,"forksCount":141,"license":"Apache License 2.0","participation":[3,0,9,13,6,39,7,16,12,2,20,17,8,12,10,3,11,7,1,6,4,2,16,30,54,27,47,36,36,23,2,5,1,0,2,1,1,5,3,3,1,0,4,4,0,0,0,0,0,0,4,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-27T16:42:03.133Z"}},{"type":"Public archive","name":"attack-evals","owner":"mitre-attack","isFork":false,"description":"ATT&CK Evaluations website (DEPRECATED)","allTopics":["cybersecurity","cti","mitre-attack","cyber-threat-intelligence","mitre-corporation"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":59,"forksCount":24,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-04-30T22:13:12.817Z"}},{"type":"Public archive","name":"attack-archives","owner":"mitre-attack","isFork":false,"description":"Previous ATT&CK releases as seen at https://attack.mitre.org/resources/previous-versions/","allTopics":["cybersecurity","cti","mitre-attack","cyber-threat-intelligence","mitre-corporation"],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":1,"issueCount":1,"starsCount":7,"forksCount":7,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-07-21T13:34:20.995Z"}}],"repositoryCount":3,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}