{"payload":{"header_redesign_enabled":false,"results":[{"id":"71220757","archived":false,"color":"#3572A5","followers":57082,"has_funding_file":true,"hl_name":"swisskyrepo/PayloadsAllTheThings","hl_trunc_description":"A list of useful payloads and bypass for Web Application Security and Pentest/CTF","language":"Python","mirror":false,"owned_by_organization":false,"public":true,"repo":{"repository":{"id":71220757,"name":"PayloadsAllTheThings","owner_id":12152583,"owner_login":"swisskyrepo","updated_at":"2024-05-05T11:09:53.108Z","has_issues":false}},"sponsorable":true,"topics":["security","hacking","web-application","cheatsheet","enumeration","penetration-testing","bounty","vulnerability","methodology","bugbounty","pentest","bypass","payload","payloads","hacktoberfest","privilege-escalation","redteam"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":70,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253Aswisskyrepo%252FPayloadsAllTheThings%2B%2Blanguage%253APython","metadata":null,"csrf_tokens":{"/swisskyrepo/PayloadsAllTheThings/star":{"post":"to9GLF6vP1GWME8LPBPzDuVTnmQkoZ_Z1ZHTxgxs4xOs5WTGZxBH2wFZuSvrl0PBNFLDU1P4K6yXy_Wyq7_ulQ"},"/swisskyrepo/PayloadsAllTheThings/unstar":{"post":"Nyk_f5FZIoP8yVM7epMABU6-WO_xuSYeybe3VVCMgO7krqlEM0ek0T8E6vxUFMqn8YU7ydXtXTcoOVs6BVIetw"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"3jBl6OSOnXJbvT2I-kuRB3tJDOEuIPmv2XoADIP2F2-YQuKg02oij1T5cOscgab6RKaWPF9ts1qUpllqv3Z37w"}}},"title":"Repository search results"}