{"payload":{"header_redesign_enabled":false,"results":[{"id":"614407544","archived":false,"color":"#012456","followers":13,"has_funding_file":false,"hl_name":"JonCyberGuy/SIEM-HomeLab","hl_trunc_description":"A walkthrough of creating and using the Azure environment and Microsoft Sentinel to track attacks and plot attacks on a live map.","language":"PowerShell","mirror":false,"owned_by_organization":false,"public":true,"repo":{"repository":{"id":614407544,"name":"SIEM-HomeLab","owner_id":108043108,"owner_login":"JonCyberGuy","updated_at":"2023-03-26T01:05:36.654Z","has_issues":true}},"sponsorable":false,"topics":["api","powershell","azure","api-gateway","virtual-machine","firewall","projects","virtualization","windows-10","cybersecurity","azure-functions","remote-desktop","siem","powershell-script","event-viewer","firewall-configuration","firewall-rules","microsoft-azure","microsoft-sentinel","log-analytics-workspace"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":50,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253AJonCyberGuy%252FSIEM-HomeLab%2B%2Blanguage%253APowerShell","metadata":null,"csrf_tokens":{"/JonCyberGuy/SIEM-HomeLab/star":{"post":"gIZ3I8acjaM7UqDt6FWYTidmvjs4R3Ps1vsNdUd_CZxubZcQGMGu72u_6z0EpKYhzQ71ri2oi3WuWOGHwcUCjw"},"/JonCyberGuy/SIEM-HomeLab/unstar":{"post":"Z7aPLdS57ZYgmnN8m7d_gCER5k6a0FhG6Se2vtxPD870lqmullBN13PyvQICGy_7_NgVAMdjQAZmIMyR3heVYA"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"wV48WRVQZ5VteVgFwqnj-bMbWrieCVLSM7PEqRq9G2cWf1k6PuxNpcfrEtCPL9IR4kBhbKKP0vz1RXPJjlZLJg"}}},"title":"Repository search results"}