{"payload":{"header_redesign_enabled":false,"results":[{"id":"75828974","archived":false,"color":"#b07219","followers":76,"has_funding_file":false,"hl_name":"OWASP-Ruhrpott/owasp-workshop-android-pentest","hl_trunc_description":" Learning Penetration Testing of Android Applications","language":"Java","mirror":false,"owned_by_organization":true,"public":true,"repo":{"repository":{"id":75828974,"name":"owasp-workshop-android-pentest","owner_id":20453350,"owner_login":"OWASP-Ruhrpott","updated_at":"2017-08-05T18:59:34.070Z","has_issues":true}},"sponsorable":false,"topics":["challenge","workshop","android-application","owasp","penetration-testing","ctf","it-security","pentesters"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":87,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253AOWASP-Ruhrpott%252Fowasp-workshop-android-pentest%2B%2Blanguage%253AJava","metadata":null,"csrf_tokens":{"/OWASP-Ruhrpott/owasp-workshop-android-pentest/star":{"post":"t_bmw6EMfT7JQAStSaJu_USkZFeaHEQraz7xFzYp2cac2oM85fHJayK1uDArYVv9xcXn32YGl5eEx3SSYVnWhw"},"/OWASP-Ruhrpott/owasp-workshop-android-pentest/unstar":{"post":"DxhzUbpvccCjClgHr1nN4KPokl9KwG-p20Bf2bq6dYtS4MpnB85nhhkLs4CXWkF1ko2aFqDyeJqKP3Mrj7Mdwg"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"3_KMt0jq6nPHWmgvebXiL1mNi1mstV2mKNJ3CZ5xU_Qtsdj9h9V2IaHsjip_I_iOgRexNYMW_S_4-NEX71bRXQ"}}},"title":"Repository search results"}