{"payload":{"header_redesign_enabled":false,"results":[{"id":"305800701","archived":false,"color":"#89e051","followers":1595,"has_funding_file":false,"hl_name":"koutto/pi-pwnbox-rogueap","hl_trunc_description":"Homemade Pwnbox 🚀 / Rogue AP 📡 based on Raspberry Pi — WiFi Hacking Cheatsheets + MindMap 💡 ","language":"Shell","mirror":false,"owned_by_organization":false,"public":true,"repo":{"repository":{"id":305800701,"name":"pi-pwnbox-rogueap","owner_id":26327909,"owner_login":"koutto","updated_at":"2024-03-13T22:06:26.823Z","has_issues":true}},"sponsorable":false,"topics":["raspberry-pi","hacking","wifi","cheatsheet","wifi-security","mitm-attacks","mindmap","red-team","wifi-hacking","hacking-tools","rogueap","hacking-cheasheet","pwnbox"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":86,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253Akoutto%252Fpi-pwnbox-rogueap%2B%2Blanguage%253AShell","metadata":null,"csrf_tokens":{"/koutto/pi-pwnbox-rogueap/star":{"post":"i2j346D59lPFg2Tvob7GqtRfQ8QSaZejqEnd19jwsEcZ_6rlkcLFgwzAs-Ta-p9bdicr0kVs7UTkw693e_mdew"},"/koutto/pi-pwnbox-rogueap/unstar":{"post":"fONqu9Aq59pxgWFVwVkRo33ikTq8lJVgs3XGKYIQW9sAp6YNj9D8yT5RNL_fM99LbTAr70PsNXOH1q_jA_cIoQ"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"unSIRz6vIAPkQFI5eGCD3T-0JKROb6l9kEL8NE8P6uElE_aI39zet0fTDilOZryUvWnGqJxlsP9qnqJ4gVB8rQ"}}},"title":"Repository search results"}