{"payload":{"header_redesign_enabled":false,"results":[{"id":"291239138","archived":false,"color":"#012456","followers":866,"has_funding_file":false,"hl_name":"Al1ex/Pentest-tools","hl_trunc_description":"Intranet penetration tools","language":"PowerShell","mirror":false,"owned_by_organization":false,"public":true,"repo":{"repository":{"id":291239138,"name":"Pentest-tools","owner_id":38161463,"owner_login":"Al1ex","updated_at":"2021-11-17T14:05:05.610Z","has_issues":true}},"sponsorable":false,"topics":["intranet-penetration"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":70,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253AAl1ex%252FPentest-tools%2B%2Blanguage%253APowerShell","metadata":null,"warn_limited_results":false,"csrf_tokens":{"/Al1ex/Pentest-tools/star":{"post":"TVHWFbDSQfGfaeZUBSbKJONbJYRBgu0mZiKUZayJIoBDM8kRd5UZehAsLr35_SOAjHUwJUDLcCdllK8q-nZr2Q"},"/Al1ex/Pentest-tools/unstar":{"post":"QMnK9JcSWiy8zxD_0NeuAe-oVY2sv_Kow4TdbIwWjPO6FWaEYLxOmJUg1dm_KWs4tVyuC5yZOp9vwkDnCp9wIw"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"wP0N97WmG-FuJfcuQlrQNEq-fxnkxsYQJyNlrGTUa38t3WiGgLcY4TrmgNZntRLfWWWMpCWIoQoR3w0lJM9LDg"}}},"title":"Repository search results"}