{"payload":{"header_redesign_enabled":false,"results":[{"id":"148617943","archived":true,"color":"#3572A5","followers":1430,"has_funding_file":true,"hl_name":"byt3bl33d3r/SprayingToolkit","hl_trunc_description":"Scripts to make password spraying attacks against Lync/S4B, OWA & O365 a lot quicker, less painful and more efficient","language":"Python","mirror":false,"owned_by_organization":false,"public":true,"repo":{"repository":{"id":148617943,"name":"SprayingToolkit","owner_id":5151193,"owner_login":"byt3bl33d3r","updated_at":"2022-10-17T01:01:57.956Z","has_issues":true}},"sponsorable":true,"topics":["security","python3","pentesting","owa","lync","skype-for-business","security-tools","o365","red-teams","password-spraying","password-spraying-attacks"],"type":"Public archive","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":77,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253Abyt3bl33d3r%252FSprayingToolkit%2B%2Blanguage%253APython","metadata":null,"csrf_tokens":{"/byt3bl33d3r/SprayingToolkit/star":{"post":"FZd1IQJ9gC9thzL8yHlJ9QBsvZjZHMKqiJdgKfUq0QezSM6oTR3X-nVkMh7s2BjBlzvQEycFa3wOuTg_rm0eYA"},"/byt3bl33d3r/SprayingToolkit/unstar":{"post":"ztp4Shas_PolyuHfza0akGN4xyxcNX8amlV9itMPu4XzKHCq2CEzKdS71wEtB4OLBEQdj6fHoRselN_geMRRPw"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"jiyjvlphd35s4ZTGaJz5Wn5YQXeM8oLfjCcmJdqkloDrqcBxhk_0v4-YeUjNktI0ZOqtZz8_kbdXvuKNJKAc1Q"}}},"title":"Repository search results"}