{"payload":{"header_redesign_enabled":false,"results":[{"id":"728243367","archived":false,"color":"#555555","followers":13,"has_funding_file":false,"hl_name":"H3llKa1ser/B00t2R00t","hl_trunc_description":"A penetration testing playbook that's suitable for CTF challenges, bug bounty hunting and red team assessments.","language":"C","mirror":false,"owned_by_organization":false,"public":true,"repo":{"repository":{"id":728243367,"name":"B00t2R00t","owner_id":98783688,"owner_login":"H3llKa1ser","updated_at":"2024-06-12T00:51:56.916Z","has_issues":true}},"sponsorable":false,"topics":["cybersecurity","penetration-testing","techniques","educational-purposes","red-teaming","penetration-testing-tools","bug-bounty-hunting","red-team-tools"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":81,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253AH3llKa1ser%252FB00t2R00t%2B%2Blanguage%253AC","metadata":null,"csrf_tokens":{"/H3llKa1ser/B00t2R00t/star":{"post":"sfpWOmUOae55PggLErHC708B89OR8SzRjLAVtp-NXUzmLb5rOZxBN-01l-zr-_MHKOT9skrBw5ez-6UOhoFRNg"},"/H3llKa1ser/B00t2R00t/unstar":{"post":"cx5hNMFyenHP7VmJjWb_FI6wN0shfurbeR--qC_ewk_lviwFiFaRpf57sWYLPJDlWOTxBMZtZrn1Wizd79qlqQ"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"CJn-R2ud5ZiRWAmRdoPxFw93KYnC7ddo2XR9qGCfUiIiqJZOLwDXlXBvKNDkzCKXcRfvBIgGcrfO3peFMqZ53Q"}}},"title":"Repository search results"}