{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"juice-shop","owner":"juice-shop","isFork":false,"description":"OWASP Juice Shop: Probably the most modern and sophisticated insecure web application","allTopics":["javascript","hacking","application-security","pentesting","ctf","vulnerable","appsec","hacktoberfest","owasp-top-10","owasp-top-ten","24pullrequests","vulnapp","security","owasp"],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":2,"issueCount":6,"starsCount":9685,"forksCount":9588,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-05T02:30:57.637Z"}}],"repositoryCount":1,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}