{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"dvja","owner":"lunasec-io","isFork":true,"description":"Damn Vulnerable Java (EE) Application","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":428,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-01-05T05:34:33.125Z"}},{"type":"Public","name":"cve-2022-42889-text4shell-docker","owner":"lunasec-io","isFork":true,"description":"Dockerized POC for CVE-2022-42889 Text4Shell (with LunaSec research notes)","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":26,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-10-20T23:11:54.264Z"}},{"type":"Public archive","name":"spring-rce-vulnerable-app","owner":"lunasec-io","isFork":true,"description":"Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228) and the possible Spring RCE vulnerability.","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":34,"forksCount":528,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-03-31T23:40:38.861Z"}}],"repositoryCount":3,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}