{"payload":{"header_redesign_enabled":false,"results":[{"id":"391929678","archived":false,"color":"#C1F12E","followers":0,"has_funding_file":false,"hl_name":"msmagnanijr/devsecops-with-ansible","hl_trunc_description":"DevSecOps with Ansible","language":"Batchfile","mirror":false,"owned_by_organization":false,"public":true,"repo":{"repository":{"id":391929678,"name":"devsecops-with-ansible","owner_id":10897399,"owner_login":"msmagnanijr","updated_at":"2021-08-02T12:51:41.970Z","has_issues":true}},"sponsorable":false,"topics":["ansible","malware","kali-linux","kali","redteam"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":57,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253Amsmagnanijr%252Fdevsecops-with-ansible%2B%2Blanguage%253ABatchfile","metadata":null,"warn_limited_results":false,"csrf_tokens":{"/msmagnanijr/devsecops-with-ansible/star":{"post":"zH_3KfGT6lSyUGVUDtaXuwp08kZIXfdBY5ham9tQbTcSxgk-AV7nrszZm_vMwGUMMvvLW-oqU_8hVs5YGnA49w"},"/msmagnanijr/devsecops-with-ansible/unstar":{"post":"YQzwHhN7jVw3Xc3wdOyaU7Iv4UyJlIxT9lYHl_gTkHwQ5YyJ36DkYLGKGrFo2CFUr8Ibx5lXuR7ZeSoYMBjBkQ"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"Qge9NJklBine6jOKPf9N9qf1j3oiFhlaUaNm5JkFFQea7X9WDfGeRaErFvn09eKi7iu2T5ggrJjwKwakeB8ryg"}}},"title":"Repository search results"}