{"payload":{"header_redesign_enabled":false,"results":[{"id":"71220757","archived":false,"color":"#3572A5","followers":57593,"has_funding_file":true,"hl_name":"swisskyrepo/PayloadsAllTheThings","hl_trunc_description":"A list of useful payloads and bypass for Web Application Security and Pentest/CTF","language":"Python","mirror":false,"owned_by_organization":false,"public":true,"repo":{"repository":{"id":71220757,"name":"PayloadsAllTheThings","owner_id":12152583,"owner_login":"swisskyrepo","updated_at":"2024-06-06T15:53:20.775Z","has_issues":false}},"sponsorable":true,"topics":["security","hacking","web-application","cheatsheet","enumeration","penetration-testing","bounty","vulnerability","methodology","bugbounty","pentest","bypass","payload","payloads","hacktoberfest","privilege-escalation","redteam"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":81,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253Aswisskyrepo%252FPayloadsAllTheThings%2B%2Blanguage%253APython","metadata":null,"csrf_tokens":{"/swisskyrepo/PayloadsAllTheThings/star":{"post":"yzKpdAHvS0_rcQDIHhLSJ65KTmgaI2m8jPmlbpfBCgvKK6w9VS_hkDgIZUJ8ySXm3ArIiKy0l4ijCU_Nrnm4ug"},"/swisskyrepo/PayloadsAllTheThings/unstar":{"post":"mAPhbbZ_IlhUL1UNpJHhpRfG4TVA6gZarfaVUvhNGD3OzQT1fRHqaeM33WgEz4UazIrAbTUFedw4MGkyOuAUGQ"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"DwMnu4XgzPbknt6cKWj6-lP_ti6ANO-JRSin5b-lxcub5Oocp0XMKhzMigmTYjPC4zgFW0464enOo1o9-vTSnQ"}}},"title":"Repository search results"}