{"payload":{"header_redesign_enabled":false,"results":[{"id":"79880723","archived":false,"color":"#012456","followers":11,"has_funding_file":false,"hl_name":"0sm0s1z/Invoke-SelfSignedWebRequest","hl_trunc_description":"This repo exists as a quick and dirty arsenal of methods and scripts to subvert .NET SSL/TLS certificate validation in PowerShell and preā€¦","language":"PowerShell","mirror":false,"owned_by_organization":false,"public":true,"repo":{"repository":{"id":79880723,"name":"Invoke-SelfSignedWebRequest","owner_id":11495216,"owner_login":"0sm0s1z","updated_at":"2017-01-28T07:13:14.237Z","has_issues":true}},"sponsorable":false,"topics":[],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":58,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253A0sm0s1z%252FInvoke-SelfSignedWebRequest%2B%2Blanguage%253APowerShell","metadata":null,"csrf_tokens":{"/0sm0s1z/Invoke-SelfSignedWebRequest/star":{"post":"f2PElj7Y7o-MA7CPyaj78BNo06I1SBgxl1qh9kj6dAveNsHz-w5680yRihOIOR7U0SxB8RFjIFukHJdnau2X6A"},"/0sm0s1z/Invoke-SelfSignedWebRequest/unstar":{"post":"7aWt92hriJfvj2GO7vaH5Iqg6dfwem4BisCcohZ7NAc0v4ijYit8pcEOVeuyjlUxf59GxLSJC8gGJDYZnnr9RQ"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"63xdmP1UuxKo1J0HEKKpprbIAc4mCeB04wB_lPiFy--x8wZWdprzJYXLD-3q2IpZYELaeR6NU9PyChaewbpfgw"}}},"title":"Repository search results"}