{"payload":{"header_redesign_enabled":false,"results":[{"id":"515875595","archived":false,"color":"#012456","followers":1825,"has_funding_file":false,"hl_name":"last-byte/PersistenceSniper","hl_trunc_description":"Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows…","language":"PowerShell","mirror":false,"owned_by_organization":false,"public":true,"repo":{"repository":{"id":515875595,"name":"PersistenceSniper","owner_id":23014667,"owner_login":"last-byte","updated_at":"2024-05-07T13:39:08.631Z","has_issues":true}},"sponsorable":false,"topics":["windows","registry","powershell","persistence","incident-response","powershell-script","techniques","powershell-module","malware-detection"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":82,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253Alast-byte%252FPersistenceSniper%2B%2Blanguage%253APowerShell","metadata":null,"csrf_tokens":{"/last-byte/PersistenceSniper/star":{"post":"ZFZ1Syht7yuszMKLFcPPgwFvFSk_bBLj7-a-Xw9CkmoriAZAaqhJpba3BgkzRhlFDJsE5l8MYXj0qcZubIu2Wg"},"/last-byte/PersistenceSniper/unstar":{"post":"lqs0370cRZb8ivkC86CacRPo0HpJJ4djYNErEdwpcTh5EZuJ8colcsm3rWHzoijNkbQQs8U6nahlrDCtPzXWDw"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"ucxSkjEh9AOhQb6FlajoZ1A9hqhT267imBgKIE6qkGR0gQCwPVCD33cHxwvamV3QP5C9iqsTQcfwoKkviMHZwQ"}}},"title":"Repository search results"}