{"payload":{"header_redesign_enabled":false,"results":[{"id":"79639098","archived":false,"color":"#89e051","followers":599,"has_funding_file":false,"hl_name":"maldevel/PenTestKit","hl_trunc_description":"Tools, scripts and tips useful during Penetration Testing engagements.","language":"Shell","mirror":false,"owned_by_organization":false,"public":true,"repo":{"repository":{"id":79639098,"name":"PenTestKit","owner_id":3490557,"owner_login":"maldevel","updated_at":"2024-05-24T16:04:47.388Z","has_issues":true}},"sponsorable":false,"topics":["security","web","tools","system","notes","network","scripts","hacking","assessment","penetration-testing","pentesting","kali-linux"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":48,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253Amaldevel%252FPenTestKit%2B%2Blanguage%253AShell","metadata":null,"csrf_tokens":{"/maldevel/PenTestKit/star":{"post":"6rcXdtwGQ6nzaYS6DSce2cg5gVmdGLCxpBeh5csVx5eNwob_7G5AG7W8SWCvjg96CRMguM0qxdcxJUZw1jbDhg"},"/maldevel/PenTestKit/unstar":{"post":"6mTTcTzautqc2y1K-Xyz_0KrdUf2gzYifrfyBk62t7kBa2xec4_0p4a0cTQyj2Lzg3q_z4kCg9OOYpNaD2bN2Q"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"UTVnDUe86q0PzDA2quOtoeFJ6ao8Wk8s2LfC8fHH8W7UZ1ixCLWDP87_rzP47F_KzaX_dylXKxUCto6W_hbRDQ"}}},"title":"Repository search results"}