{"payload":{"header_redesign_enabled":false,"results":[{"id":"258711618","archived":false,"color":"#012456","followers":275,"has_funding_file":false,"hl_name":"InfosecMatter/SSH-PuTTY-login-bruteforcer","hl_trunc_description":"Turn PuTTY into an SSH login bruteforcing tool.","language":"PowerShell","mirror":false,"owned_by_organization":false,"public":true,"repo":{"repository":{"id":258711618,"name":"SSH-PuTTY-login-bruteforcer","owner_id":60963123,"owner_login":"InfosecMatter","updated_at":"2020-11-21T07:10:26.787Z","has_issues":true}},"sponsorable":false,"topics":["windows","ssh","powershell","ssh-server","putty","penetration-testing","brute-force","login-automation","ssh-bruteforce","login-brute-force-attacks"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":82,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253AInfosecMatter%252FSSH-PuTTY-login-bruteforcer%2B%2Blanguage%253APowerShell","metadata":null,"csrf_tokens":{"/InfosecMatter/SSH-PuTTY-login-bruteforcer/star":{"post":"LbIrWweLTozGIk5WxBKMicUaQhZNiAO2YXlSPfRxWJ6JLCQvEvvwlNdvvGkCIaZ_OmVj9tFq_CUGdGkgN63MOg"},"/InfosecMatter/SSH-PuTTY-login-bruteforcer/unstar":{"post":"kFLKKvSvyAeV0TVVhZMaVv6d7PGHtknkXw0EM-gaBdLxHeOYZWRYjSvtMZCOkE3Fj2AS9rwcBedpiHLwGxi5tw"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"x_A3zooi_HrbNo_FjkLKtOsvMTjOP-QHuriI4JEmwxcZa6vHHCxG78_44M-16WwCA1lzllS4uBihyw8SV2rZng"}}},"title":"Repository search results"}