{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"JGVWA","owner":"JVWAC","isFork":false,"description":"Java General Vulnerable Web Application","allTopics":["java","security","web","rce","jndi","vuln","ssrf","xxe","vulhub","ssti"],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-31T09:41:00.611Z"}}],"repositoryCount":1,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"JVWAC repositories"}