{"payload":{"header_redesign_enabled":false,"results":[{"id":"748568252","archived":false,"color":"#89e051","followers":3,"has_funding_file":false,"hl_name":"B0lg0r0v/citrix-netscaler-forensics","hl_trunc_description":"This repository contains a list of artifacts to search for while performing a forensic investigation on Citrix Netscaler appliances.","language":"Shell","mirror":false,"owned_by_organization":false,"public":true,"repo":{"repository":{"id":748568252,"name":"citrix-netscaler-forensics","owner_id":115954804,"owner_login":"B0lg0r0v","updated_at":"2024-02-05T12:42:17.683Z","has_issues":true}},"sponsorable":false,"topics":["guide","malware","citrix-netscaler","forensic-analysis","citrix-adc","citrix-adc-forensics"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":70,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253AB0lg0r0v%252Fcitrix-netscaler-forensics%2B%2Blanguage%253AShell","metadata":null,"csrf_tokens":{"/B0lg0r0v/citrix-netscaler-forensics/star":{"post":"-91T6dHQKh3qRfTxyH78tRznc4NmDEzFZ4zIbQcOtAPE2qu5eenWdj7Gm4_4n7ivpOaR0PCD5aXBeSqMbh-QUA"},"/B0lg0r0v/citrix-netscaler-forensics/unstar":{"post":"IPy1NxiKhuESoaP-IJcyYR71xV-xSk1m-YQj2f8PQ2jPqEmJFDPc3ifh6yWxFy1pji3hezi3OEqSn8avllCl3Q"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"qDnEyOzaR6OCzereXoREXFHfNTkbq-RdTqrs60_zoV9giccnp4K2bPwnk2k0plXYPeK3E3lEpgYKWWW1w_pfEg"}}},"title":"Repository search results"}