{"payload":{"header_redesign_enabled":false,"results":[{"id":"563433061","archived":false,"color":"#89e051","followers":61,"has_funding_file":false,"hl_name":"InfoSecWarrior/Offensive-Pentesting-Scripts","hl_trunc_description":"Scripts that are intended to help you in your pen-testing and bug-hunting efforts by automating various manual tasks, making your work mo…","language":"Shell","mirror":false,"owned_by_organization":true,"public":true,"repo":{"repository":{"id":563433061,"name":"Offensive-Pentesting-Scripts","owner_id":90319331,"owner_login":"InfoSecWarrior","updated_at":"2024-05-31T14:37:25.843Z","has_issues":true}},"sponsorable":false,"topics":["automation","gotools","pentesting","bugbounty","bash-script","nmap-scripts","subdomain-enumeration","subdomain-wordlist"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":74,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253AInfoSecWarrior%252FOffensive-Pentesting-Scripts%2B%2Blanguage%253AShell","metadata":null,"csrf_tokens":{"/InfoSecWarrior/Offensive-Pentesting-Scripts/star":{"post":"DdUuCbjtTB8Qa9UCS5eGe0Abh64r9VLvXlowJgsLh3osBQh48Dyi0H4o3uyVt9iVkVmxfrabwCJFY3mPK0gvEA"},"/InfoSecWarrior/Offensive-Pentesting-Scripts/unstar":{"post":"HliUeBt9JX2q0-xI3oT1lg_qREzyCBsqMMrqcM0diAmukSnr4ppSjgCdFe5C2Nq-A4XMCke4Nj_QxsPym4lCbQ"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"Moz6ANsD6cse4BG1ZxfL3Jo3i-130gHTktVCEGx3H-6ENhzBncatHGondLnhNzCiFB5G1Q12TaC-RTT29rKwNw"}}},"title":"Repository search results"}