{"payload":{"header_redesign_enabled":false,"results":[{"id":"219113096","archived":false,"color":"#012456","followers":4596,"has_funding_file":false,"hl_name":"k8gege/Ladon","hl_trunc_description":"Ladon大型内网渗透工具,可PowerShell模块化、可CS插件化、可内存加载,无文件扫描。含端口扫描、服务识别、网络资产探测、密码审计、高危漏洞检测、漏洞利用、密码读取以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描等。…","language":"PowerShell","mirror":false,"owned_by_organization":false,"public":true,"repo":{"repository":{"id":219113096,"name":"Ladon","owner_id":42312878,"owner_login":"k8gege","updated_at":"2023-12-19T15:05:38.240Z","has_issues":true}},"sponsorable":false,"topics":["security","tools","hack","exploit","scanner","hacking","password","poc","brute-force","pentest","portscan","security-scanner","exp","security-tools","ladon","ipscanner","getshell","netscan"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":51,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253Ak8gege%252FLadon%2B%2Blanguage%253APowerShell","metadata":null,"csrf_tokens":{"/k8gege/Ladon/star":{"post":"PuoSMA4Ls353O_HhMYVFSztHJNWh0vvdE2tI3DKzu5ZqHS-pR-JP3qnWGrUjOEPErvxWw1V8OieQocHHFCX61Q"},"/k8gege/Ladon/unstar":{"post":"wQdmicj1qxD3WC4H5WymAorK7s1bVyNerqQ4EJTgZ5tj7pZTEc7oe8CqsGutJWXG-zURfQMFBSMPFF2afIrpTQ"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"5Qp1AZjD9Gz9zLUDuIWH7maU5Y0GUsNgdZv64jCaLjumAYvfTeVtO0NYPZzY0nCvuecC3QuSS-rHnhKi-2f1SQ"}}},"title":"Repository search results"}