{"payload":{"header_redesign_enabled":false,"results":[{"id":"748568252","archived":false,"color":"#89e051","followers":3,"has_funding_file":false,"hl_name":"B0lg0r0v/citrix-netscaler-forensics","hl_trunc_description":"This repository contains a list of artifacts to search for while performing a forensic investigation on Citrix Netscaler appliances.","language":"Shell","mirror":false,"owned_by_organization":false,"public":true,"repo":{"repository":{"id":748568252,"name":"citrix-netscaler-forensics","owner_id":115954804,"owner_login":"B0lg0r0v","updated_at":"2024-02-05T12:42:17.683Z","has_issues":true}},"sponsorable":false,"topics":["guide","malware","citrix-netscaler","forensic-analysis","citrix-adc","citrix-adc-forensics"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":56,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253AB0lg0r0v%252Fcitrix-netscaler-forensics%2B%2Blanguage%253AShell","metadata":null,"warn_limited_results":false,"csrf_tokens":{"/B0lg0r0v/citrix-netscaler-forensics/star":{"post":"LWViFCOVqfXoA6L92EpgVxtmsXrzF-gmlQ1GE8x1F2JcI4ox9yraT1dOuXELsVk0N7MGsQjcTlwfXRz-ZtOh9w"},"/B0lg0r0v/citrix-netscaler-forensics/unstar":{"post":"JvNdsmICW01YuMf229FyNl6xc8ojn9PM91fpk4fzUfeCGOW3GAmzlnKl_KsXW4gf9S-cGne5D7sThzQ9vLjZWw"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"r0roLB4lOMxJe03cCRx1AQyPsIFmJF1HW5c5cSSARvu5HgwWc1hX6TRtHkEe0gLESHzeTO3M3snZQQNXFCnKnA"}}},"title":"Repository search results"}