{"payload":{"header_redesign_enabled":false,"results":[{"id":"496155745","archived":false,"color":"#012456","followers":400,"has_funding_file":true,"hl_name":"invictus-ir/Microsoft-Extractor-Suite","hl_trunc_description":"A PowerShell module for acquisition of data from Microsoft 365 and Azure for Incident Response and Cyber Security purposes.","language":"PowerShell","mirror":false,"owned_by_organization":true,"public":true,"repo":{"repository":{"id":496155745,"name":"Microsoft-Extractor-Suite","owner_id":85489828,"owner_login":"invictus-ir","updated_at":"2024-05-24T14:41:31.345Z","has_issues":true}},"sponsorable":false,"topics":["microsoft","microsoft365"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":62,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253Ainvictus-ir%252FMicrosoft-Extractor-Suite%2B%2Blanguage%253APowerShell","metadata":null,"csrf_tokens":{"/invictus-ir/Microsoft-Extractor-Suite/star":{"post":"fFQvL_YwhSfeAXpVjvUrM3z66yWSJz_W_oSb4oBRBBymTWbgw1X8YAgf9mwSQN47C79U3qGhS9pTEyBtd_NcKg"},"/invictus-ir/Microsoft-Extractor-Suite/unstar":{"post":"-YOz5vVb20FjtQFTVsXzg59mauHtxSl8m1-uWgE3wsbOxmmUdhj612oRWVXWO-euJNsriy5VvRp1ND3BO1x1Ug"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"2QfNGqwbz6QZ40GyGZOJGaN2k9QFUi2BjEsWElZTv6-5uR3lIDoZUGMnqe-e8RtUcTDIpyk6Ywf-nl9Ik8WgGA"}}},"title":"Repository search results"}