{"payload":{"header_redesign_enabled":false,"results":[{"id":"71220757","archived":false,"color":"#3572A5","followers":57654,"has_funding_file":true,"hl_name":"swisskyrepo/PayloadsAllTheThings","hl_trunc_description":"A list of useful payloads and bypass for Web Application Security and Pentest/CTF","language":"Python","mirror":false,"owned_by_organization":false,"public":true,"repo":{"repository":{"id":71220757,"name":"PayloadsAllTheThings","owner_id":12152583,"owner_login":"swisskyrepo","updated_at":"2024-06-12T12:33:07.917Z","has_issues":false}},"sponsorable":true,"topics":["security","hacking","web-application","cheatsheet","enumeration","penetration-testing","bounty","vulnerability","methodology","bugbounty","pentest","bypass","payload","payloads","hacktoberfest","privilege-escalation","redteam"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":58,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253Aswisskyrepo%252FPayloadsAllTheThings%2B%2Blanguage%253APython","metadata":null,"csrf_tokens":{"/swisskyrepo/PayloadsAllTheThings/star":{"post":"QgEENoML9Zou8ateL2ek0v4Ug0RihE6RJGNTfNsD1eTHIg9HjoOBdqtQ0ATJvCkYKQMF2nD-JGWBvlS4zf-eqQ"},"/swisskyrepo/PayloadsAllTheThings/unstar":{"post":"uIhSKR2Dg8LE5-wV2WchFTVU8z7YX33Gra-Fy167QT97q2xnTdrHf8v1jlcMsVcftnRwuH9hCVaUDXlVVQB5UA"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"fciFnuHaeKb2grp2jAyKrLaBJ77xsaCKdAxkb9l1Uq9Q8-FPQo3jUJ3N2S_jabuYvX3F0TGINZ2875W970WE3Q"}}},"title":"Repository search results"}