{"payload":{"header_redesign_enabled":false,"results":[{"id":"61678850","archived":false,"color":"#012456","followers":2368,"has_funding_file":false,"hl_name":"NetSPI/PowerUpSQL","hl_trunc_description":"PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server","language":"PowerShell","mirror":false,"owned_by_organization":true,"public":true,"repo":{"repository":{"id":61678850,"name":"PowerUpSQL","owner_id":1713856,"owner_login":"NetSPI","updated_at":"2024-05-21T17:04:32.958Z","has_issues":true}},"sponsorable":false,"topics":[],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":97,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253ANetSPI%252FPowerUpSQL%2B%2Blanguage%253APowerShell","metadata":null,"csrf_tokens":{"/NetSPI/PowerUpSQL/star":{"post":"ddOHnRLOCMmh7rWjC8Q7lqdMi5bAGTm1c2QZwlwCIBho2ad0986MFs3Tj0PJ3c0SZP-rNDf_zLMV7UUPs-tL1g"},"/NetSPI/PowerUpSQL/unstar":{"post":"2bYJ8dYpRjXdhs5Arhex7Jqo9xrn91ARxTjO9ZAgtKLY2k1y_yJRXHv2eHz_GIw6PEC2WbQQy0F_FwKYsSSNSQ"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"1uZA--i3sHC4Zg-R0vMFbzH8TEN1NDgKMyovo72MAz3fk2i8XHUIJyCK1Vy2FNYi6xnOrGDDO8K13Ig7NbxuNg"}}},"title":"Repository search results"}