{"payload":{"header_redesign_enabled":false,"results":[{"id":"248671144","archived":false,"color":"#89e051","followers":7,"has_funding_file":false,"hl_name":"WeilerWebServices/Kali-WSL-App","hl_trunc_description":"Kali on the Windows Subsystem for Linux","language":"Shell","mirror":false,"owned_by_organization":true,"public":true,"repo":{"repository":{"id":248671144,"name":"Kali-WSL-App","owner_id":58014937,"owner_login":"WeilerWebServices","updated_at":"2020-03-20T20:57:18.910Z","has_issues":true}},"sponsorable":false,"topics":["pentesting-windows","kali-linux","security-tools","kali-linux-hacking","wsl-installation"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":103,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253AWeilerWebServices%252FKali-WSL-App%2B%2Blanguage%253AShell","metadata":null,"csrf_tokens":{"/WeilerWebServices/Kali-WSL-App/star":{"post":"lr4JTskDDXl65kBO9MNHI1IdrQWPGqxaBzR3MXuJEuWpTfz6ZbUjnT3dC3QuQINKbHmqGDdyWIzeXsJ04o8l0g"},"/WeilerWebServices/Kali-WSL-App/unstar":{"post":"-NOmfhGWlRg2Undg-8D4kaFjsbOb24shc0U5CEd2C5Je-pELYfx_cINla7vzOAwhPqhd-bS3XiCV7jA1gEsI2w"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"yBLOBQVoySBT64MVsmHQ0TiNjUHiY4jZUApo6YB_elixFPvKkEn3cnVy7Inn1jtWOr8Add0048BSu3RFI5CZ9g"}}},"title":"Repository search results"}