{"payload":{"header_redesign_enabled":false,"results":[{"id":"250328639","archived":false,"color":"#012456","followers":145,"has_funding_file":false,"hl_name":"C-Cracks/OSCP-Automation","hl_trunc_description":"A collection of personal scripts used in hacking excercises.","language":"PowerShell","mirror":false,"owned_by_organization":false,"public":true,"repo":{"repository":{"id":250328639,"name":"OSCP-Automation","owner_id":56517590,"owner_login":"C-Cracks","updated_at":"2020-10-15T12:18:23.183Z","has_issues":true}},"sponsorable":false,"topics":["hacking","enumeration","penetration-testing","brute-force","privesc","oscp-tools","oscp-automation"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":81,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253AC-Cracks%252FOSCP-Automation%2B%2Blanguage%253APowerShell","metadata":null,"csrf_tokens":{"/C-Cracks/OSCP-Automation/star":{"post":"_XEPmvbPSbJn1c85V8rYaOUSgk1p47BBQWZhOzH3kIt-4bAbw1bIfT1M8gjusXNQ0jtCb_Zn2rbj1JK5Bvf9lg"},"/C-Cracks/OSCP-Automation/unstar":{"post":"_KFnVYYhwzH67xdk7Nvw6-oC5Emw7p8ZilE07h_eN7xQ2m6PDCfwd9OqcWmTI_iosenLhUGYGCoOpSOAluT5TA"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"owBRXwy1v8CIcdGlI6ZW3hvKa9DBei6HznQOs9lbT6XiqjDj3u8zFE2RMM1pxKND2uMYD1afVuJBtUfzutUKNA"}}},"title":"Repository search results"}