{"payload":{"header_redesign_enabled":false,"results":[{"id":"75828974","archived":false,"color":"#b07219","followers":76,"has_funding_file":false,"hl_name":"OWASP-Ruhrpott/owasp-workshop-android-pentest","hl_trunc_description":" Learning Penetration Testing of Android Applications","language":"Java","mirror":false,"owned_by_organization":true,"public":true,"repo":{"repository":{"id":75828974,"name":"owasp-workshop-android-pentest","owner_id":20453350,"owner_login":"OWASP-Ruhrpott","updated_at":"2017-08-05T18:59:34.070Z","has_issues":true}},"sponsorable":false,"topics":["challenge","workshop","android-application","owasp","penetration-testing","ctf","it-security","pentesters"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":76,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253AOWASP-Ruhrpott%252Fowasp-workshop-android-pentest%2B%2Blanguage%253AJava","metadata":null,"csrf_tokens":{"/OWASP-Ruhrpott/owasp-workshop-android-pentest/star":{"post":"F2E69SzbceybQa81P61a8gKnAoZjXu0yJg3u8sA_GOaODczUF9VEDqcNeHDFVhwa31d94XCxmq5M_W4dx8rTuA"},"/OWASP-Ruhrpott/owasp-workshop-android-pentest/unstar":{"post":"hoyNQm5apwT1iY8Atbie7e4isLfiOnag6Ikfe_rz2RuIl1ElHZeFm5QIH0dC-dPEtEOUE9YfYw-N7M72YM5cbA"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"R9UjqFh4ul3tDM2RVgKsL97ydXPa4kwh6gcYAHzV_Ez0nPiFGBlJTvv2XPprnXVU37nKcAf9ikz59mpDnLgwCA"}}},"title":"Repository search results"}