{"payload":{"header_redesign_enabled":false,"results":[{"id":"75828974","archived":false,"color":"#b07219","followers":77,"has_funding_file":false,"hl_name":"OWASP-Ruhrpott/owasp-workshop-android-pentest","hl_trunc_description":" Learning Penetration Testing of Android Applications","language":"Java","mirror":false,"owned_by_organization":true,"public":true,"repo":{"repository":{"id":75828974,"name":"owasp-workshop-android-pentest","owner_id":20453350,"owner_login":"OWASP-Ruhrpott","updated_at":"2017-08-05T18:59:34.070Z","has_issues":true}},"sponsorable":false,"topics":["challenge","workshop","android-application","owasp","penetration-testing","ctf","it-security","pentesters"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":94,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253AOWASP-Ruhrpott%252Fowasp-workshop-android-pentest%2B%2Blanguage%253AJava","metadata":null,"warn_limited_results":false,"csrf_tokens":{"/OWASP-Ruhrpott/owasp-workshop-android-pentest/star":{"post":"Yocm8awl87kLyxTrKRlMnX5qbBJJndqi84EY3J85tERdD6U_gWoIqHvGtePY-Wg44Y591WNfk2xEZSJ-C6-FLQ"},"/OWASP-Ruhrpott/owasp-workshop-android-pentest/unstar":{"post":"sGlDd4xER8mffF2NB1IENAnn7UAIxln94PzCSQKcFgutmq93T0bb2ysXrEC_i4ZQY6DfGnkWdW7ys4e4uasbzA"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"hYLmvhqvfweFiaWDiMCosXe_dgTaEO7K4nvFxT5BdKHaKg6EO4AfeZkHw0FqDA7lhYwyurL1v84PSEUI2_IVeQ"}}},"title":"Repository search results"}