{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"WebGoat","owner":"Mend-Sales","isFork":false,"description":"WebGoat","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":5,"issueCount":39,"starsCount":0,"forksCount":0,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-08T18:16:25.182Z"}},{"type":"Public","name":"Umbraco-CMS","owner":"Mend-Sales","isFork":true,"description":"The simple, flexible and friendly ASP.NET CMS used by more than 730.000 websites","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":10,"issueCount":19,"starsCount":0,"forksCount":2634,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-08T07:05:08.219Z"}},{"type":"Public","name":"NodeGoat","owner":"Mend-Sales","isFork":true,"description":"The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":5,"issueCount":13,"starsCount":0,"forksCount":1583,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-07T07:13:14.212Z"}},{"type":"Public","name":"easybuggy","owner":"Mend-Sales","isFork":true,"description":"Too buggy web application","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":4,"issueCount":17,"starsCount":0,"forksCount":184,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-06T06:52:14.252Z"}},{"type":"Public","name":"golang-gin-realworld-example-app","owner":"Mend-Sales","isFork":true,"description":"Exemplary real world application built with Golang + Gin","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":1,"issueCount":4,"starsCount":0,"forksCount":488,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-11T07:01:23.203Z"}},{"type":"Public","name":"insecure-php-example","owner":"Mend-Sales","isFork":true,"description":"Example PHP project showing off bad techniques.","allTopics":[],"primaryLanguage":{"name":"PHP","color":"#4F5D95"},"pullRequestCount":0,"issueCount":2,"starsCount":0,"forksCount":10,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-08T14:15:00.845Z"}},{"type":"Public","name":"DVWA","owner":"Mend-Sales","isFork":true,"description":"Damn Vulnerable Web Application (DVWA)","allTopics":[],"primaryLanguage":{"name":"PHP","color":"#4F5D95"},"pullRequestCount":1,"issueCount":0,"starsCount":0,"forksCount":3302,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-14T16:16:48.462Z"}},{"type":"Public","name":"django","owner":"Mend-Sales","isFork":true,"description":"The Web framework for perfectionists with deadlines.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":31109,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-14T16:09:50.128Z"}},{"type":"Public","name":"whitesource-config","owner":"Mend-Sales","isFork":false,"description":"whitesource-config","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-14T15:07:42.943Z"}}],"repositoryCount":9,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}