{"payload":{"header_redesign_enabled":false,"results":[{"id":"123011487","archived":false,"color":"#3178c6","followers":1959,"has_funding_file":false,"hl_name":"mitre-attack/attack-navigator","hl_trunc_description":"Web app that provides basic navigation and annotation of ATT&CK matrices","language":"TypeScript","mirror":false,"owned_by_organization":true,"public":true,"repo":{"repository":{"id":123011487,"name":"attack-navigator","owner_id":43272913,"owner_login":"mitre-attack","updated_at":"2024-08-15T14:19:41.110Z","has_issues":true}},"sponsorable":false,"topics":["cybersecurity","cti","mitre-attack","cyber-threat-intelligence","mitre-corporation"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":2,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":88,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253Amitre-attack%252Fattack-navigator%2B%2Blanguage%253ATypeScript","metadata":null,"warn_limited_results":false,"csrf_tokens":{"/mitre-attack/attack-navigator/star":{"post":"GN7RUs7YQ81Zi-3940VvEvLvRBtE0kEltX0arVRrJaGhqqwW766m1hFAzXdb4yrLq1U-KPCWBI0TLiwmanZ6IQ"},"/mitre-attack/attack-navigator/unstar":{"post":"GcbQjsvvRxsSmGT7ekp-_ik2_RUvKpEBQ-pDf-vOMWNyglrdZg0DdDfifzwSQRzsG4c-tbANgS-Ofer6MVRb1w"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"m6o1D7N_umn8HkAyijK7aRa8qOGHvF7qLZGDCj_KOXLUhSDNvmvc1JUDyvAU-dE74aZFXpYGPu8ND6OhzvjB8w"}}},"title":"Repository search results"}