{"payload":{"header_redesign_enabled":false,"results":[{"id":"69648386","archived":false,"color":"#3572A5","followers":11612,"has_funding_file":true,"hl_name":"OWASP/owasp-mastg","hl_trunc_description":"The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. …","language":"Python","mirror":false,"owned_by_organization":true,"public":true,"repo":{"repository":{"id":69648386,"name":"owasp-mastg","owner_id":155815,"owner_login":"OWASP","updated_at":"2024-09-10T18:02:35.571Z","has_issues":true}},"sponsorable":true,"topics":["android","ios","static-analysis","reverse-engineering","hacking","mobile-app","android-application","ios-app","dynamic-analysis","pentesting","mobile-security","network-analysis","mast","reverse-enginnering","runtime-analysis","mstg","testing-cryptography","compliancy-checklist","mastg"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":128,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253AOWASP%252Fowasp-mastg%2B%2Blanguage%253APython","metadata":null,"warn_limited_results":false,"csrf_tokens":{"/OWASP/owasp-mastg/star":{"post":"4Pk9MeBc0VypAEDZeAekFrxxlyeuOIlcAljWfYw9_zZABQEmy8vegTFt5VvjlC04yfB40fLKtBJjwkFcSz3ang"},"/OWASP/owasp-mastg/unstar":{"post":"Dbh5qeWjZU2tM-cIAFBS6TQOoyQOuk1OmJd-S85SAQtAr3Llm92V0zN6huBnFWZGqJP1jVc6lKI5HX03xwPgLw"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"FVvmy1ypjtKwO2TuNRMB2BQmlxa-TyK8zgls1rYTnR6bQ6RKjQhFYTNpwJoEXTQKq3e4BOd6ZutubeZo8gCGWg"}}},"title":"Repository search results"}