{"payload":{"header_redesign_enabled":false,"results":[{"id":"516394655","archived":false,"color":"#89e051","followers":150,"has_funding_file":false,"hl_name":"r4ulcl/WiFiChallengeLab-docker","hl_trunc_description":"Virtualized WiFi pentesting laboratory without the need for physical WiFi cards, using mac80211_hwsim. Docker version of WiFiChallenge La…","language":"Shell","mirror":false,"owned_by_organization":false,"public":true,"repo":{"repository":{"id":516394655,"name":"WiFiChallengeLab-docker","owner_id":25440046,"owner_login":"r4ulcl","updated_at":"2024-07-24T09:55:32.471Z","has_issues":true}},"sponsorable":false,"topics":["docker","vm","virtualbox","vmware","lab","hacking","wifi","pentesting","wi-fi"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":62,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253Ar4ulcl%252FWiFiChallengeLab-docker%2B%2Blanguage%253AShell","metadata":null,"csrf_tokens":{"/r4ulcl/WiFiChallengeLab-docker/star":{"post":"n4RttlgZYWFRdeVacGf7XOejcvd1Hxsg5C4ZW1SMfQadZFL8J6egBGH3_P5ykwfFHL6rDsBdvPiVIuaQ_6hlCg"},"/r4ulcl/WiFiChallengeLab-docker/unstar":{"post":"2sUE636fh5YMt2InBloWek9PfKVxRVYmroVVGi6L2zQfMz6LFZBAI6BxB51zwYJB02y1NHb6C_-BLkLobAiuxw"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"QJJ5Vn-Ua3UGxpCpz7p5NgXxOwtwkNzHs-UuUQK5j3uXNpWLcVbJCCNc0-2fBz_MNlOVUvj9rJFdHqdLNDSeMw"}}},"title":"Repository search results"}