{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"tutorials","owner":"SecuringTheStack","isFork":false,"description":"Additional Resources For Securing The Stack Tutorials","allTopics":["tutorials","owasp","cybersecurity","infosec","appsec","secure-coding","websec","appsec-tutorials"],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":1,"starsCount":38,"forksCount":17,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-09-09T20:28:11.088Z"}},{"type":"Public","name":"juice-shop","owner":"SecuringTheStack","isFork":true,"description":"OWASP Juice Shop is an intentionally insecure webapp for security trainings written entirely in Javascript which encompasses the entire OWASP Top Ten and other severe security flaws.","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":10356,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-05-22T12:55:35.292Z"}}],"repositoryCount":2,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"SecuringTheStack repositories"}