{"payload":{"pageCount":15,"repositories":[{"type":"Public","name":"terraform-provider-auth0","owner":"auth0","isFork":false,"description":"The Auth0 Terraform Provider is the official plugin for managing Auth0 tenant configuration through the Terraform tool.","allTopics":["dx-cdt"],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":4,"issueCount":32,"starsCount":156,"forksCount":72,"license":"Mozilla Public License 2.0","participation":[10,13,20,18,26,15,11,0,2,0,7,12,7,21,2,1,1,3,3,4,0,10,0,2,1,0,6,1,0,0,3,1,2,0,0,0,0,2,0,0,0,0,0,2,0,0,0,0,0,7,2,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-12T12:06:50.479Z"}},{"type":"Public","name":"Auth0.Android","owner":"auth0","isFork":false,"description":"Android toolkit for Auth0 API","allTopics":["android","authentication","dx-sdk"],"primaryLanguage":{"name":"Kotlin","color":"#A97BFF"},"pullRequestCount":2,"issueCount":10,"starsCount":203,"forksCount":126,"license":"MIT License","participation":[0,1,0,0,8,0,3,1,0,1,0,0,2,0,40,4,3,0,0,1,0,0,0,0,1,3,1,1,4,0,0,0,0,1,0,0,0,0,1,0,0,1,0,0,0,0,1,4,0,4,1,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-12T07:24:46.950Z"}},{"type":"Public","name":"node-auth0","owner":"auth0","isFork":false,"description":"Node.js client library for the Auth0 platform.","allTopics":["dx-sdk"],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":4,"issueCount":10,"starsCount":618,"forksCount":303,"license":"MIT License","participation":[0,2,4,3,9,2,0,2,8,11,4,0,13,6,0,5,2,2,1,7,1,0,3,2,0,2,2,0,1,0,0,0,0,2,2,0,0,0,0,0,0,0,0,0,1,2,3,0,0,0,0,2],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-11T18:23:14.564Z"}},{"type":"Public","name":"go-auth0","owner":"auth0","isFork":false,"description":"Go SDK for the Auth0 Management API.","allTopics":["dx-sdk"],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":1,"issueCount":3,"starsCount":118,"forksCount":51,"license":"MIT License","participation":[2,10,1,2,1,11,4,1,2,3,1,5,4,5,0,1,3,1,8,4,3,7,0,3,4,5,6,0,0,0,0,2,2,1,0,0,1,5,1,1,0,0,5,4,2,7,4,5,2,0,0,5],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-11T15:50:58.400Z"}},{"type":"Public","name":"openidconnect-playground","owner":"auth0","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":3,"issueCount":4,"starsCount":12,"forksCount":21,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,1,0,0,0,0,2,7,1,3,3,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-11T14:52:45.407Z"}},{"type":"Public","name":"react-native-auth0","owner":"auth0","isFork":false,"description":"React Native toolkit for Auth0 API","allTopics":["react-native","dx-sdk"],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":8,"issueCount":27,"starsCount":471,"forksCount":200,"license":"MIT License","participation":[4,1,0,1,4,1,0,0,7,9,1,1,1,5,14,7,6,4,15,5,7,8,5,5,8,8,6,2,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,4,0,8,0,0,1,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-11T05:54:27.947Z"}},{"type":"Public","name":"lock","owner":"auth0","isFork":false,"description":"Auth0's signin solution","allTopics":["lock","dx-sdk"],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":7,"issueCount":3,"starsCount":1125,"forksCount":555,"license":"Other","participation":[2,2,1,17,16,5,7,5,4,7,11,0,3,9,1,4,7,5,4,4,2,11,3,0,3,2,5,0,3,4,0,1,2,0,0,0,0,0,0,0,0,0,0,0,0,7,2,0,0,0,2,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-10T23:32:06.039Z"}},{"type":"Public","name":"auth0-PHP","owner":"auth0","isFork":false,"description":"PHP SDK for Auth0 Authentication and Management APIs.","allTopics":["php","auth0","dx-sdk"],"primaryLanguage":{"name":"PHP","color":"#4F5D95"},"pullRequestCount":0,"issueCount":0,"starsCount":378,"forksCount":210,"license":"MIT License","participation":[0,4,0,0,5,66,0,2,73,0,23,1,0,0,2,0,0,5,5,1,0,2,3,1,11,2,2,0,2,6,2,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-10T15:48:57.408Z"}},{"type":"Public","name":"auth0-cli","owner":"auth0","isFork":false,"description":"Build, manage and test your Auth0 integrations from the command line","allTopics":["golang","auth0","dx-cdt","cli"],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":11,"issueCount":28,"starsCount":237,"forksCount":51,"license":"MIT License","participation":[5,0,0,4,0,1,3,8,7,1,4,17,11,7,9,1,11,8,5,5,20,12,6,5,7,4,5,5,0,3,0,3,0,6,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,6,4],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-10T07:52:39.098Z"}},{"type":"Public","name":"auth0-angular","owner":"auth0","isFork":false,"description":"Auth0 SDK for Angular Single Page Applications","allTopics":["angular","spa","authentication","auth0","dx-sdk","auth0-spa-js"],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":9,"issueCount":2,"starsCount":174,"forksCount":56,"license":"MIT License","participation":[0,0,0,0,2,6,0,0,1,0,0,0,6,7,12,3,4,2,8,3,2,5,3,4,1,5,6,0,0,0,7,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-09T18:11:48.467Z"}},{"type":"Public","name":"node-jsonwebtoken","owner":"auth0","isFork":false,"description":"JsonWebToken implementation for node.js http://self-issued.info/docs/draft-ietf-oauth-json-web-token.html","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":42,"issueCount":123,"starsCount":17454,"forksCount":1208,"license":"MIT License","participation":[0,0,0,1,0,0,0,0,0,0,0,3,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-09T16:35:26.418Z"}},{"type":"Public","name":"ad-ldap-connector","owner":"auth0","isFork":false,"description":"Auth0 AD and LDAP connector","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":45,"issueCount":50,"starsCount":70,"forksCount":78,"license":"MIT License","participation":[1,7,0,0,0,0,3,0,0,2,3,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-08T23:05:28.036Z"}},{"type":"Public","name":"passport","owner":"auth0","isFork":true,"description":"Simple, unobtrusive authentication for Node.js.","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":1,"issueCount":0,"starsCount":0,"forksCount":1231,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-07T16:12:43.288Z"}},{"type":"Public","name":"passport-windowsauth","owner":"auth0","isFork":false,"description":"Windows Authentication strategy for Passport.js","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":10,"issueCount":28,"starsCount":177,"forksCount":54,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-07T16:11:07.664Z"}},{"type":"Public","name":"passport-heroku-addon","owner":"auth0","isFork":false,"description":"Passport strategy for heroku addons","allTopics":[],"primaryLanguage":{"name":"EJS","color":"#a91e50"},"pullRequestCount":5,"issueCount":0,"starsCount":6,"forksCount":6,"license":"MIT License","participation":[0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-07T16:08:06.295Z"}},{"type":"Public","name":"passport-windowslive","owner":"auth0","isFork":true,"description":"Windows Live authentication strategy for Passport and Node.js.","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":2,"issueCount":0,"starsCount":0,"forksCount":20,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-07T16:06:50.174Z"}},{"type":"Public","name":"passport-yahoo-oauth2","owner":"auth0","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":3,"issueCount":2,"starsCount":2,"forksCount":8,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-07T16:01:35.794Z"}},{"type":"Public","name":"passport-yj","owner":"auth0","isFork":true,"description":"Oauth2.0 npm package for Yahoo! JAPAN corresponds to YConnect","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":4,"issueCount":0,"starsCount":0,"forksCount":10,"license":"MIT License","participation":[0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-07T16:00:38.020Z"}},{"type":"Public","name":"passport-daccount","owner":"auth0","isFork":false,"description":"Docomo dAccount authentication strategy for Passport and Node.js.","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":5,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-07T15:58:34.188Z"}},{"type":"Public","name":"passport-baidu","owner":"auth0","isFork":true,"description":"Baidu authentication strategy for Passport.","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":2,"issueCount":0,"starsCount":0,"forksCount":8,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-07T15:57:36.303Z"}},{"type":"Public","name":"passport-exact","owner":"auth0","isFork":false,"description":"Passport strategy for Exact","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":2,"issueCount":1,"starsCount":0,"forksCount":5,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-07T15:56:31.105Z"}},{"type":"Public","name":"passport-planningcenter","owner":"auth0","isFork":false,"description":"A Planning Center passport strategy","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":1,"issueCount":0,"starsCount":3,"forksCount":3,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-07T15:51:26.362Z"}},{"type":"Public","name":"passport-thecity","owner":"auth0","isFork":false,"description":"A passportjs strategy for The City (https://api.onthecity.org/docs/auth)","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":1,"issueCount":0,"starsCount":0,"forksCount":3,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-07T15:50:33.587Z"}},{"type":"Public","name":"passport-flickr","owner":"auth0","isFork":true,"description":"Passport strategy for authenticating with Flickr using the OAuth 1.0a API.","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":17,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-07T15:49:22.615Z"}},{"type":"Public","name":"passport-bitly","owner":"auth0","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":1,"issueCount":0,"starsCount":1,"forksCount":5,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-07T15:48:19.041Z"}},{"type":"Public","name":"passport-weibo","owner":"auth0","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":1,"issueCount":0,"starsCount":0,"forksCount":14,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-07T15:47:15.833Z"}},{"type":"Public","name":"passport-dwolla","owner":"auth0","isFork":true,"description":"Dwolla authentication strategy for Passport and Node.js.","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":1,"issueCount":0,"starsCount":0,"forksCount":13,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-07T15:46:18.894Z"}},{"type":"Public","name":"passport-renren","owner":"auth0","isFork":true,"description":"Renren authentication strategy for Passport and Node.js.","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":1,"issueCount":0,"starsCount":0,"forksCount":9,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-07T15:44:55.345Z"}},{"type":"Public","name":"passport-aol-oauth","owner":"auth0","isFork":true,"description":"Google (OAuth 1.0 and OAuth 2.0) authentication strategies for Passport.","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":1,"issueCount":0,"starsCount":3,"forksCount":327,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-07T15:43:38.629Z"}},{"type":"Public","name":"passport-facebook","owner":"auth0","isFork":true,"description":"Facebook authentication strategy for Passport and Node.js.","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":3,"issueCount":0,"starsCount":1,"forksCount":445,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-07T15:41:08.539Z"}}],"repositoryCount":438,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}