{"payload":{"header_redesign_enabled":false,"results":[{"id":"54193621","archived":false,"color":"#89e051","followers":6388,"has_funding_file":true,"hl_name":"v1s1t0r1sh3r3/airgeddon","hl_trunc_description":"This is a multi-use bash script for Linux systems to audit wireless networks.","language":"Shell","mirror":false,"owned_by_organization":false,"public":true,"repo":{"repository":{"id":54193621,"name":"airgeddon","owner_id":17899365,"owner_login":"v1s1t0r1sh3r3","updated_at":"2024-09-11T14:16:39.152Z","has_issues":true}},"sponsorable":true,"topics":["linux","bash","enterprise","security","hacking","wireless","aircrack","handshake","pentesting","denial-of-service","wps","sslstrip","beef","evil-twin","sniffing","pixie-dust","wep","5ghz","pmkid","wpa-wpa2-wpa3"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":85,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253Av1s1t0r1sh3r3%252Fairgeddon%2B%2Blanguage%253AShell","metadata":null,"warn_limited_results":false,"csrf_tokens":{"/v1s1t0r1sh3r3/airgeddon/star":{"post":"xo-_Z__Cze32-YjuhKVqzhS0dQFIRRhTCgLKy_Aj9u6Hc9MCE1OdTbymQm2yQJPRUTwViDck-kv4F9DV7_NhCw"},"/v1s1t0r1sh3r3/airgeddon/unstar":{"post":"DCT8biEDk1DKs_FMXgya3UyYkh81Ebpd380T_0Nr-pK8E_d0wQTupJdmXhMCBC1bh7A_Zpk3KX2UwAyYPzEIDQ"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"Xh1osyLO2gJKthjXPwYFER-vN5ZrFaPFzvjboBoTRKz-ekV-bRW9xGh1i2q1akLlWSVmBoPiiGApXCchM2P-Rg"}}},"title":"Repository search results"}