{"payload":{"header_redesign_enabled":false,"results":[{"id":"166223799","archived":false,"color":"#4F5D95","followers":37,"has_funding_file":false,"hl_name":"umutphp/wp-vulnerability-check","hl_trunc_description":"A command line took to check the WPScan Vulnerability Database via API to identify the security issues of WordPress plugins installed.","language":"PHP","mirror":false,"owned_by_organization":false,"public":true,"repo":{"repository":{"id":166223799,"name":"wp-vulnerability-check","owner_id":3245166,"owner_login":"umutphp","updated_at":"2023-10-22T17:39:36.156Z","has_issues":true}},"sponsorable":false,"topics":["wordpress","wordpress-plugin","security","continuous-integration","wordpress-security","hacktoberfest","wordpress-security-scanner","vulnerability-checker"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":63,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253Aumutphp%252Fwp-vulnerability-check%2B%2Blanguage%253APHP","metadata":null,"csrf_tokens":{"/umutphp/wp-vulnerability-check/star":{"post":"7n55bsaeg2pskdy6FE6Cos_iNL3_8Q10KRLcKHv4xh5HLMPPiSrtwJBb3xtVkamr69z9n4WFXjBB-vVwrridSg"},"/umutphp/wp-vulnerability-check/unstar":{"post":"J5Cd5gN45dwtliYheEexevoOyFOT2TXfNiuq8WxolYSRe8Vafolg_B9lCR1kf_BykE_DCeEgDGQFb7_Huk_aAw"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"GJm61PXnf5Vrgklcix61dUeFjDeu_s5IqbMo8JLy60BN-hubpxyrI7q6tzxYbHrlZwKg7CwWsfUBHN8aD12v5Q"}}},"title":"Repository search results"}