{"payload":{"header_redesign_enabled":false,"results":[{"id":"71220757","archived":false,"color":"#3572A5","followers":57369,"has_funding_file":true,"hl_name":"swisskyrepo/PayloadsAllTheThings","hl_trunc_description":"A list of useful payloads and bypass for Web Application Security and Pentest/CTF","language":"Python","mirror":false,"owned_by_organization":false,"public":true,"repo":{"repository":{"id":71220757,"name":"PayloadsAllTheThings","owner_id":12152583,"owner_login":"swisskyrepo","updated_at":"2024-05-26T14:44:52.806Z","has_issues":false}},"sponsorable":true,"topics":["security","hacking","web-application","cheatsheet","enumeration","penetration-testing","bounty","vulnerability","methodology","bugbounty","pentest","bypass","payload","payloads","hacktoberfest","privilege-escalation","redteam"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":69,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253Aswisskyrepo%252FPayloadsAllTheThings%2B%2Blanguage%253APython","metadata":null,"csrf_tokens":{"/swisskyrepo/PayloadsAllTheThings/star":{"post":"MmpITuTWQ8koiuTPpzXmrj_phtxUDtH1x6J5-5-zWU_EBUMqsmfH3xfr3Lq8N0XMOSbikzxAqsf9YhCW2uegmQ"},"/swisskyrepo/PayloadsAllTheThings/unstar":{"post":"Zu0CnQogk0CQPQhKdqu3WnYMT0Ek7AzwssaxVAeHoLPW2Ic4C0e6eVGTbb0dgeZjGG0PYioupBGw0D0sZf4kOg"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"MYhFffQhWUmIY-Kpk-yurAz2Ia9lVKl6Ur8P6MHW5Dm-gtXSPDB0vH5CrktouUe73JsF9nxF94f7-X-GQmzKvQ"}}},"title":"Repository search results"}