{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"attack-navigator","owner":"mitre-attack","isFork":false,"description":"Web app that provides basic navigation and annotation of ATT&CK matrices","allTopics":["cybersecurity","cti","mitre-attack","cyber-threat-intelligence","mitre-corporation"],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":3,"issueCount":38,"starsCount":1917,"forksCount":576,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-19T05:04:35.951Z"}},{"type":"Public","name":"attack-workbench-taxii-server","owner":"mitre-attack","isFork":false,"description":"An application allowing users to explore, create, annotate, and share extensions of the MITRE ATT&CKĀ® knowledge base. This repository contains a TAXII 2.1 API integration for the ATT&CK Workbench application.","allTopics":[],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":0,"issueCount":3,"starsCount":9,"forksCount":6,"license":"Apache License 2.0","participation":[4,6,0,1,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,4,12,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-23T20:54:01.742Z"}}],"repositoryCount":2,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}