{"payload":{"header_redesign_enabled":false,"results":[{"id":"123011487","archived":false,"color":"#3178c6","followers":1889,"has_funding_file":false,"hl_name":"mitre-attack/attack-navigator","hl_trunc_description":"Web app that provides basic navigation and annotation of ATT&CK matrices","language":"TypeScript","mirror":false,"owned_by_organization":true,"public":true,"repo":{"repository":{"id":123011487,"name":"attack-navigator","owner_id":43272913,"owner_login":"mitre-attack","updated_at":"2024-05-09T20:39:40.695Z","has_issues":true}},"sponsorable":false,"topics":["cybersecurity","cti","mitre-attack","cyber-threat-intelligence","mitre-corporation"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":2,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":78,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253Amitre-attack%252Fattack-navigator%2B%2Blanguage%253ATypeScript","metadata":null,"csrf_tokens":{"/mitre-attack/attack-navigator/star":{"post":"D3kRLShfRY-SFIG98UMHszmOlYxXTn45JN0hp1OSrljYJan1nmFQ9nk8aBcrwvp8yo7f8G-uBNxNSeDDwx9oow"},"/mitre-attack/attack-navigator/unstar":{"post":"_tm5iJrc9zNEYFLMR5uyG5Bv59hAIkRtOeOWVPzUsOo0-o_9Jj8E8BzPmV0Mh82zuv6Y-FWv96wtbYw45WMd2A"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"N31pA1AvbE4t0ENOytfCxMdA2jaPxsWenXtTb8L06XC_kwpQWsfVzZ-c62G5YKnKum6LAUPGY7g79McZyD8xZw"}}},"title":"Repository search results"}