{"payload":{"pageCount":2,"repositories":[{"type":"Public","name":"auth0-react-samples","owner":"auth0-samples","isFork":false,"description":"Auth0 Integration Samples for React Applications","topicNames":["react","spa","dx-sdk-quickstart","authentication","auth0","quickstart"],"topicsNotShown":0,"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":8,"issueCount":1,"starsCount":914,"forksCount":1321,"license":"MIT License","participation":[1,5,3,4,0,1,0,4,6,0,0,0,0,0,0,0,0,0,3,0,3,2,2,0,2,1,2,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-07T15:49:00.737Z"}},{"type":"Public","name":"auth0-nextjs-samples","owner":"auth0-samples","isFork":false,"description":"Auth0 Integration Samples for Next.js Applications","topicNames":["dx-sdk-quickstart","authentication","auth0","webapp","quickstart"],"topicsNotShown":0,"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":6,"issueCount":2,"starsCount":117,"forksCount":146,"license":"MIT License","participation":[0,0,1,7,1,10,0,0,0,0,0,2,0,6,3,0,7,2,2,0,7,0,0,0,4,2,3,4,4,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-08T23:35:08.282Z"}},{"type":"Public","name":"jwt-rsa-aws-custom-authorizer","owner":"auth0-samples","isFork":true,"description":"An AWS Custom Authorizer for AWS Gateway that support Auth0 Bearer tokens.","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":4,"issueCount":0,"starsCount":201,"forksCount":175,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-28T14:07:07.623Z"}},{"type":"Public","name":"auth0-express-api-samples","owner":"auth0-samples","isFork":false,"description":"Auth0 Integration Samples for Node Express REST API Services","topicNames":["api","express","node","dx-sdk-quickstart","authentication","auth0","quickstart"],"topicsNotShown":0,"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":4,"issueCount":0,"starsCount":102,"forksCount":129,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-26T05:59:56.193Z"}},{"type":"Public","name":"auth0-nodejs-webapp-sample","owner":"auth0-samples","isFork":false,"description":"Auth0 Integration Samples for Node Web Applications","topicNames":["nodejs","dx-sdk-quickstart","authentication","auth0","webapp","quickstart"],"topicsNotShown":0,"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":5,"issueCount":0,"starsCount":147,"forksCount":350,"license":"MIT License","participation":[0,0,4,0,2,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0,1,1,0,0,0,0,0,0,2,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-25T23:11:33.218Z"}},{"type":"Public","name":"auth0-cordova-samples","owner":"auth0-samples","isFork":false,"description":"Integrate Auth0 with Cordova apps","topicNames":["javascript","html","open-source","security","identity","cordova","auth0","quickstart","community-driven","dx-sdk-quickstart"],"topicsNotShown":0,"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":2,"issueCount":0,"starsCount":10,"forksCount":32,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-20T19:46:53.671Z"}},{"type":"Public","name":"auth0-aspnet-owin-mvc-samples","owner":"auth0-samples","isFork":false,"description":"Quickstart and samples for ASP.NET (OWIN) MVC","topicNames":["webapp","quickstart","asp-net","dx-sdk-quickstart"],"topicsNotShown":0,"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":19,"forksCount":93,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-31T06:30:20.237Z"}},{"type":"Public","name":"api-quickstarts-tests","owner":"auth0-samples","isFork":false,"description":"Test scripts for API Quickstarts","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":3,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-19T14:53:27.546Z"}},{"type":"Public","name":"spa-quickstarts-tests","owner":"auth0-samples","isFork":false,"description":"A set of SPA test scripts prepared to run using a web automation tool","topicNames":["testing","tooling","quickstart"],"topicsNotShown":0,"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":2,"issueCount":0,"starsCount":6,"forksCount":6,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-16T12:16:07.154Z"}},{"type":"Public","name":"auth0-link-accounts-sample","owner":"auth0-samples","isFork":false,"description":"Examples of how to implement account linking","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":1,"issueCount":2,"starsCount":38,"forksCount":58,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-04T00:15:15.936Z"}},{"type":"Public","name":"auth0-multitenant-website","owner":"auth0-samples","isFork":false,"description":"Sample that demonstrates a simple multi-tenant web application that uses the Authorization extension to manage tenants with groups","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":2,"starsCount":61,"forksCount":17,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-01-05T00:24:17.865Z"}},{"type":"Public","name":"saml-sp-linking-sample","owner":"auth0-samples","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":1,"issueCount":0,"starsCount":1,"forksCount":2,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-01-31T19:53:07.215Z"}},{"type":"Public","name":"auth0-password-policy-sample","owner":"auth0-samples","isFork":false,"description":"Custom signup with password policy example","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":3,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-01-27T20:52:42.887Z"}},{"type":"Public","name":"auth0-single-sign-out-sample","owner":"auth0-samples","isFork":false,"description":"Sign out from all of your enterprise applications","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":9,"forksCount":5,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-01-27T20:51:39.494Z"}},{"type":"Public","name":"auth0-sso-sample","owner":"auth0-samples","isFork":false,"description":"Doing Single Sign On between SPAs and Regular Web Apps","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":5,"starsCount":67,"forksCount":42,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-01-27T20:50:37.568Z"}},{"type":"Public","name":"auth0-cas-server","owner":"auth0-samples","isFork":false,"description":"A simple CAS server that uses Auth0 as the backing IDP","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":1,"starsCount":3,"forksCount":6,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-01-09T18:57:54.537Z"}},{"type":"Public","name":"auth0-regular-webapp-passwordless-account-link","owner":"auth0-samples","isFork":false,"description":"This node.js regular web app sample illustrates progressive profiling by detecting the need to capture mobile information post authentication and auto-account linking a Passwordless SMS connection type.","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-12-27T16:28:13.739Z"}},{"type":"Public","name":"auth0-api-auth-implicit-sample","owner":"auth0-samples","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":2,"starsCount":6,"forksCount":5,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-09-26T16:53:55.424Z"}},{"type":"Public","name":"auth0-regular-webapp-saml-idp-client","owner":"auth0-samples","isFork":false,"description":"This is a Node.js Express Regular Web application that uses the SAML2 protocol to authentication against Auth0 as SAML IDP","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":7,"forksCount":3,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-04-18T13:07:50.652Z"}},{"type":"Public","name":"react-redux-embedded-login","owner":"auth0-samples","isFork":false,"description":"Offers a comprehensive sample using modern react & redux libraries on how to achieve a custom UI embedded login","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":2,"starsCount":31,"forksCount":20,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-04-12T14:10:15.119Z"}},{"type":"Public","name":"auth0-regular-webapp-login-with-sso-and-api","owner":"auth0-samples","isFork":false,"description":"OIDC Oauth2 demonstration starter app for Regular Web App integration with Auth0","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":9,"forksCount":4,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-03-24T14:19:20.759Z"}},{"type":"Public","name":"auth0-aspnet-saml-idp-initiated","owner":"auth0-samples","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-02-07T21:45:51.019Z"}},{"type":"Public","name":"auth0-single-page-app-login-with-sso-and-api","owner":"auth0-samples","isFork":false,"description":"OIDC / Oauth2 demonstration starter app for Single Page App integration with Auth0","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":8,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-02-06T07:22:43.014Z"}},{"type":"Public","name":"oidc-sso-sample","owner":"auth0-samples","isFork":false,"description":"Single Sign On Example for Single Page Applications","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":1,"starsCount":16,"forksCount":11,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-12-21T22:00:30.945Z"}},{"type":"Public","name":"react-redux-universal-login","owner":"auth0-samples","isFork":false,"description":"Offers a comprehensive sample using modern react & redux libraries integrated with Auth0 Hosted Login Page","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":2,"starsCount":31,"forksCount":15,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-12-11T20:54:45.518Z"}},{"type":"Public","name":"auth0-nodejs-account-link-sample","owner":"auth0-samples","isFork":false,"description":"Auth0 + NodeJS regular web application with opt-in account linking between Social and DB Connection","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":4,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-10-31T06:26:59.750Z"}},{"type":"Public","name":"auth0-wsfed-idm","owner":"auth0-samples","isFork":false,"description":"Illustrates how it is possible to write a custom authentication strategy (here, using passport-custom NPM module & checking for a matching phone number). Uses wsfed NPM module to leverage wsfed signin protocol and SAML1.1 for the Token Type (Response Assertion).","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-09-29T17:51:59.977Z"}},{"type":"Public","name":"react-native-embedded-login","owner":"auth0-samples","isFork":false,"description":"Comprehensive sample illustrating how to do custom ui embedded login using modern React Native libraries","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":2,"starsCount":36,"forksCount":13,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-09-25T14:52:04.197Z"}},{"type":"Public","name":"auth0-delegated-admin-dashboad-using-authz-extension","owner":"auth0-samples","isFork":false,"description":"Membership integration and user provisioning for federated connections using the Auth0 Authorization and Delegated Administration Dashboard extensions","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":4,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-07-24T21:34:34.704Z"}},{"type":"Public","name":"auth0-api-auth-samples","owner":"auth0-samples","isFork":false,"description":"Seed projects for API Authentication and Authorization","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":29,"forksCount":11,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2016-06-07T13:50:24.595Z"}}],"repositoryCount":31,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"mirror","text":"Mirrors"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}