{"payload":{"header_redesign_enabled":false,"results":[{"id":"809164924","archived":false,"color":"#012456","followers":8,"has_funding_file":false,"hl_name":"okankurtuluss/AMSIBypassPatch","hl_trunc_description":"This PowerShell script applies a memory patch to bypass the Antimalware Scan Interface (AMSI), allowing unrestricted execution of PowerSh…","language":"PowerShell","mirror":false,"owned_by_organization":false,"public":true,"repo":{"repository":{"id":809164924,"name":"AMSIBypassPatch","owner_id":33905344,"owner_login":"okankurtuluss","updated_at":"2024-06-02T08:27:30.075Z","has_issues":true}},"sponsorable":false,"topics":["security","powershell","patch","pentest","evasion","cyber","bypass","powershell-scripts","cyber-security","red-team","security-tools","amsi","amsi-bypass","amsi-evasion","amsi-patch"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":73,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253Aokankurtuluss%252FAMSIBypassPatch%2B%2Blanguage%253APowerShell","metadata":null,"warn_limited_results":false,"csrf_tokens":{"/okankurtuluss/AMSIBypassPatch/star":{"post":"J5F-FrdI2mL5ujgFdhpRuYcExhNUKPQ_TzRfJToC89WL3eDS9aKIlww4omGSDM6IBVZJ3s1JQW04xzZchELyCQ"},"/okankurtuluss/AMSIBypassPatch/unstar":{"post":"SegzMg1kTneJfvQni2Ah1tK0C58k2Sc-wHNB8kC4ODpfwYml8MKihs2NBiWwiR-GeowX_C-uaSE-c7ME04u-4w"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"qNOO_xTdUnx3k0_fe1w1bFJPwefI_m-AAR4u9JdXmFYoPnq3f45DtYnFaw53EB93_a8Cv0Dbr_edSm-5Kz4Aew"}}},"title":"Repository search results"}