{"payload":{"header_redesign_enabled":false,"results":[{"id":"402633975","archived":false,"color":"#012456","followers":5,"has_funding_file":false,"hl_name":"crazyeights225/WinEventLogExplorer","hl_trunc_description":"Capture all events across all logs produced during the running of a particular exploit/script. Search and filter events","language":"PowerShell","mirror":false,"owned_by_organization":false,"public":true,"repo":{"repository":{"id":402633975,"name":"WinEventLogExplorer","owner_id":38842123,"owner_login":"crazyeights225","updated_at":"2021-09-05T15:49:24.435Z","has_issues":true}},"sponsorable":false,"topics":["windows","sysmon","powershell-script","windows-eventlog","blue-team","windows-event-log","detection-engineering"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":44,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253Acrazyeights225%252FWinEventLogExplorer%2B%2Blanguage%253APowerShell","metadata":null,"csrf_tokens":{"/crazyeights225/WinEventLogExplorer/star":{"post":"3T0GHLD_Oc5dI8iubqsX54WoIdbedTZCesXsxgZ0OkdznI_jZbH6Byn90dpRxtJZGQBy0yOT5PTrLIhR7s0zwA"},"/crazyeights225/WinEventLogExplorer/unstar":{"post":"q4j_IdaWJIpTG8BM5wegla8RsS7rHB4Ktc19cisd4LKIA3j3_ebTlcA8Exv-KlEumIAt4w3gKdVGWgjFuS-5nw"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"5JAX53uR6w5SwiY6rDzpfoMzAlOtfadSz5yQGqaLbpiDAlSUnJXeTdRHByRpKA61_5MmUBqsAws0PuegdjfNcA"}}},"title":"Repository search results"}