{"payload":{"pageCount":2,"repositories":[{"type":"Public","name":"zitadel","owner":"zitadel","isFork":false,"description":"ZITADEL - Identity infrastructure, simplified for you.","topicNames":["identity","saml","oauth2","authentication","login","authorization","sso","user","openid-connect","oidc"],"topicsNotShown":5,"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":55,"issueCount":484,"starsCount":7176,"forksCount":427,"license":"Apache License 2.0","participation":[18,24,10,27,17,23,10,20,16,26,27,19,20,23,29,12,27,18,21,10,0,38,19,27,9,13,8,21,7,20,8,14,2,13,19,18,7,13,5,15,10,17,22,26,13,23,13,19,18,20,17,10],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-10T17:12:52.920Z"}},{"type":"Public","name":"terraform-provider-zitadel","owner":"zitadel","isFork":false,"description":"Official Terraform provider for ZITADEL","topicNames":["terraform","terraform-provider"],"topicsNotShown":0,"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":2,"issueCount":19,"starsCount":20,"forksCount":11,"license":"Apache License 2.0","participation":[36,15,32,0,0,2,0,0,6,16,3,12,19,24,35,3,2,8,0,0,0,19,3,3,0,0,0,0,0,2,0,0,0,0,6,5,4,8,3,0,11,7,0,6,0,0,0,0,1,0,0,3],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-10T14:01:58.251Z"}},{"type":"Public","name":"zitadel-charts","owner":"zitadel","isFork":false,"description":"This repository contains Helm charts for running ZITADEL in Kubernetes","topicNames":["kubernetes","identity","cloud","iam","access","zitadel"],"topicsNotShown":0,"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":10,"starsCount":54,"forksCount":50,"license":null,"participation":[0,3,1,3,2,0,0,0,0,0,0,0,0,2,0,0,0,4,1,0,0,0,1,1,0,0,2,0,1,0,0,2,1,1,3,0,1,3,0,0,5,3,1,3,0,2,0,2,0,0,1,5],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-08T10:52:01.263Z"}},{"type":"Public","name":"typescript","owner":"zitadel","isFork":false,"description":"Typescript packages and application to showcase the ZITADEL resource API","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":6,"issueCount":12,"starsCount":33,"forksCount":10,"license":"MIT License","participation":[20,50,7,34,15,39,18,31,0,2,7,27,0,1,5,11,0,0,3,10,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0,9,0,0,0,7,20,10,14,13,34,1,15,12,12,8],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-08T06:28:53.069Z"}},{"type":"Public","name":"homebrew-tap","owner":"zitadel","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":0,"issueCount":0,"starsCount":5,"forksCount":1,"license":"Apache License 2.0","participation":[1,1,1,1,2,3,4,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,29,3,2,2,3,2,4,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-07T18:06:54.942Z"}},{"type":"Public","name":"oidc","owner":"zitadel","isFork":false,"description":"Easy to use OpenID Connect client and server library written for Go and certified by the OpenID Foundation","topicNames":["go","golang","client","library","server","openidconnect","discovery","standard","pkce","certified"],"topicsNotShown":9,"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":1,"issueCount":16,"starsCount":1200,"forksCount":125,"license":"Apache License 2.0","participation":[2,7,13,3,2,3,0,2,0,1,0,0,2,4,2,4,5,1,0,1,0,8,1,8,0,7,5,2,1,4,2,6,0,1,5,4,2,4,9,1,3,5,10,8,1,1,4,6,5,3,2,4],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-07T15:26:23.242Z"}},{"type":"Public","name":"example-api-python3-flask","owner":"zitadel","isFork":false,"description":"Example Python3 + Flask API for authentication and authorization with ZITADEL ","topicNames":["api","flask","examples","python3","oidc","zitadel"],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":3,"issueCount":0,"starsCount":10,"forksCount":2,"license":null,"participation":[0,0,4,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,8],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-07T06:11:03.860Z"}},{"type":"Public","name":"examples-api-access-and-token-introspection","owner":"zitadel","isFork":false,"description":"Python examples for securing an API and invoking it as a service user","topicNames":["python","examples","api-client","api-rest","jwt"],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":7,"forksCount":2,"license":null,"participation":[0,0,2,0,1,1,2,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-07T06:06:32.169Z"}},{"type":"Public","name":"zitadel-tools","owner":"zitadel","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":2,"starsCount":18,"forksCount":6,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-07T06:02:23.011Z"}},{"type":"Public","name":"zitadel-go","owner":"zitadel","isFork":false,"description":"ZITADEL Go - The official client library of ZITADEL for an easy integration into your Go project.","topicNames":["go","zitadel"],"topicsNotShown":0,"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":1,"issueCount":11,"starsCount":61,"forksCount":18,"license":"Apache License 2.0","participation":[2,1,2,0,0,0,0,4,0,0,1,0,2,0,1,2,1,4,2,2,0,4,1,3,1,0,1,0,1,2,0,0,1,0,1,4,0,4,1,1,1,3,7,0,5,1,2,2,2,3,2,3],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-07T06:01:39.320Z"}},{"type":"Public","name":"passwap","owner":"zitadel","isFork":false,"description":"Package passwap provides a unified implementation between different password hashing algorithms. It allows for easy swapping between algorithms, using the same API for all of them.","topicNames":["go","hashing","scrypt","argon2","password","pbkdf2","bcrypt","passlib","md5-crypt"],"topicsNotShown":0,"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":34,"forksCount":2,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-07T05:58:33.364Z"}},{"type":"Public","name":"zitadel-vue","owner":"zitadel","isFork":false,"description":"Authenticate your ZITADEL users within your Vue applications","topicNames":["vue","examples","oidc-client","vue3","zitadel"],"topicsNotShown":0,"primaryLanguage":{"name":"Vue","color":"#41b883"},"pullRequestCount":1,"issueCount":1,"starsCount":14,"forksCount":4,"license":"MIT License","participation":[0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,13,4,0,1,0,6,1,1,0,0,3,1,0,1,0,0,2,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-06T23:03:13.986Z"}},{"type":"Public","name":"zitadel_flutter","owner":"zitadel","isFork":false,"description":"This project is a starting point for a Flutter application with ZITADEL integration. It runs on Android, IOS and web","topicNames":["dart","examples","zitadel","flutter"],"topicsNotShown":0,"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":7,"forksCount":4,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,3,0,0,0,0,0,0,0,0,0,0,0,2,0,0,2,0,0,0,2,0,0,0,0,1,0,0,0,1,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-30T06:59:12.803Z"}},{"type":"Public","name":"zitadel-react","owner":"zitadel","isFork":false,"description":"Authenticate your ZITADEL users within your react applications","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":2,"issueCount":2,"starsCount":4,"forksCount":4,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-29T21:42:31.568Z"}},{"type":"Public","name":"saml","owner":"zitadel","isFork":false,"description":"A SAML 2.0 server (IdP) implementation written for Go","topicNames":["authentication","saml2","idp"],"topicsNotShown":0,"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":2,"issueCount":4,"starsCount":33,"forksCount":6,"license":"Apache License 2.0","participation":[0,3,1,0,0,0,0,0,0,0,0,0,0,1,0,0,0,2,0,0,0,0,0,3,8,1,4,0,0,1,1,1,0,9,0,0,1,5,4,0,0,4,6,0,1,2,6,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-22T09:20:08.392Z"}},{"type":"Public","name":"actions","owner":"zitadel","isFork":false,"description":"ZITADEL Actions - Easy extensibility with custom code. Think GitHub Actions in an Identity System.","topicNames":["functions"],"topicsNotShown":0,"primaryLanguage":null,"pullRequestCount":0,"issueCount":1,"starsCount":21,"forksCount":6,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-17T05:04:29.676Z"}},{"type":"Public","name":"zitadel-angular","owner":"zitadel","isFork":false,"description":"This is our ZITADEL [Angular](https://angular.io/) template. If shows how to authenticate as a user and retrieve user information from the OIDC endpoint.","topicNames":["examples","zitadel","angular"],"topicsNotShown":0,"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":3,"issueCount":0,"starsCount":7,"forksCount":3,"license":"MIT License","participation":[0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0,0,0,3,0,0,5,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-28T15:04:46.479Z"}},{"type":"Public template","name":"example-python-django-oidc","owner":"zitadel","isFork":false,"description":"Example Python Django OIDC Web","topicNames":["python","django","web","examples","python3","oidc","mozilla-django-oidc"],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":0,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,3,4,3,1,0,0,1,0,0,1,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-19T06:12:26.426Z"}},{"type":"Public template","name":"example-python-django-oauth","owner":"zitadel","isFork":false,"description":"Example Python Django OAuth API","topicNames":["python","oauth","django","examples","python3","zitadel"],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":2,"forksCount":1,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-19T06:12:09.875Z"}},{"type":"Public template","name":"example-symfony-oidc","owner":"zitadel","isFork":false,"description":"Example Symfony PHP app","topicNames":["php","symfony","examples","oidc","php8","zitadel"],"topicsNotShown":0,"primaryLanguage":{"name":"PHP","color":"#4F5D95"},"pullRequestCount":0,"issueCount":0,"starsCount":12,"forksCount":1,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-05T13:07:29.520Z"}},{"type":"Public","name":"example-postman-collections","owner":"zitadel","isFork":false,"description":"This repository contains Postman collections to try out ZITADEL APIs","topicNames":[],"topicsNotShown":0,"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-04T14:26:42.731Z"}},{"type":"Public","name":"zitadel-java","owner":"zitadel","isFork":false,"description":"","topicNames":["java","examples","zitadel"],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":13,"forksCount":3,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-01T07:18:34.406Z"}},{"type":"Public","name":"zitadel-nextjs","owner":"zitadel","isFork":false,"description":"This is our ZITADEL [Next.js](https://nextjs.org/) template. If shows how to authenticate as a user and retrieve user information from the OIDC endpoint.","topicNames":["examples","zitadel"],"topicsNotShown":0,"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":0,"issueCount":3,"starsCount":22,"forksCount":7,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-01T07:11:52.582Z"}},{"type":"Public","name":"zitadel-nextjs-b2b","owner":"zitadel","isFork":false,"description":"Showcase the use of personal access tokens in a B2B environment. Uses NextJS Framework.","topicNames":["react","examples","nextjs","b2b","zitadel"],"topicsNotShown":0,"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":4,"issueCount":1,"starsCount":16,"forksCount":3,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-01T07:06:33.241Z"}},{"type":"Public","name":"logging","owner":"zitadel","isFork":false,"description":"Logging extension","topicNames":["extension","logger","logging","logrus"],"topicsNotShown":0,"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":1,"starsCount":1,"forksCount":3,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-28T09:09:22.792Z"}},{"type":"Public","name":".github","owner":"zitadel","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-29T12:18:19.357Z"}},{"type":"Public","name":"zitadel-helper","owner":"zitadel","isFork":false,"description":"Helper repository with scripts and fixes for self-hosting ZITADEL","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"PLpgSQL","color":"#336790"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":2,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-04T07:46:09.356Z"}},{"type":"Public","name":"example-apache2","owner":"zitadel","isFork":false,"description":"Minimum ZITADEL integration with Apache2","topicNames":["authentication","apache2","oidc","pkce","zitadel"],"topicsNotShown":0,"primaryLanguage":{"name":"Dockerfile","color":"#384d54"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-09-15T17:01:52.309Z"}},{"type":"Public","name":"example-quote-generator-app","owner":"zitadel","isFork":false,"description":"A simple web application using a React front-end and a Python back-end API, both secured using ZITADEL.","topicNames":["examples","auth","api-rest","examples-re","examples-"],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":0,"starsCount":6,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-27T11:00:24.637Z"}},{"type":"Public","name":"example-fine-grained-authorization","owner":"zitadel","isFork":false,"description":"Leverage actions, custom metadata, and claims for attribute-based access control","topicNames":["python","examples","python3","pythonflask","fine-grained-authorization"],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":0,"starsCount":3,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-22T12:00:34.225Z"}}],"repositoryCount":32,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"mirror","text":"Mirrors"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}