{"payload":{"header_redesign_enabled":false,"results":[{"id":"462801161","archived":false,"color":"#89e051","followers":0,"has_funding_file":false,"hl_name":"riftsandroses/ilk-toolkit","hl_trunc_description":"A ToolKit that automatically installs & configures all the Tools needed to turn your Daily Driver Linux Distro into a Pentesting Machine ","language":"Shell","mirror":false,"owned_by_organization":false,"public":true,"repo":{"repository":{"id":462801161,"name":"ilk-toolkit","owner_id":63180210,"owner_login":"riftsandroses","updated_at":"2024-06-14T09:47:57.951Z","has_issues":true}},"sponsorable":false,"topics":["go","bash","golang","perl","hacking","nmap","wireshark","nikto","hacking-tool","johntheripper","gobuster"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":75,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253Ariftsandroses%252Filk-toolkit%2B%2Blanguage%253AShell","metadata":null,"csrf_tokens":{"/riftsandroses/ilk-toolkit/star":{"post":"zG50VytizuINN62pKUMbQbVTx7lN4FlU9hIQr66zVbQ7tnWSFTg9ZvS8NyjwjQRRk5v7iQFV41BuW5wndyNUvQ"},"/riftsandroses/ilk-toolkit/unstar":{"post":"amN5vy37QkMECEsg-pJ0aip3R80tqAiPvX2_4xjtmkCeymQKBIGDcQ6WmakDFnVyIbFn3ZJhWLFNzWXzRinUKg"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"X-5gEagP4o7SABh7_4JDeEYkI8C98sAk3sEYyEvH6pWIY7oRqSonlC1HU-tGbdKhqjNa-Ym22y4AbVAAw8GiCg"}}},"title":"Repository search results"}