{"payload":{"header_redesign_enabled":false,"results":[{"id":"496155745","archived":false,"color":"#012456","followers":456,"has_funding_file":true,"hl_name":"invictus-ir/Microsoft-Extractor-Suite","hl_trunc_description":"A PowerShell module for acquisition of data from Microsoft 365 and Azure for Incident Response and Cyber Security purposes.","language":"PowerShell","mirror":false,"owned_by_organization":true,"public":true,"repo":{"repository":{"id":496155745,"name":"Microsoft-Extractor-Suite","owner_id":85489828,"owner_login":"invictus-ir","updated_at":"2024-09-24T06:24:27.708Z","has_issues":true}},"sponsorable":false,"topics":["microsoft","microsoft365"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":64,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253Ainvictus-ir%252FMicrosoft-Extractor-Suite%2B%2Blanguage%253APowerShell","metadata":null,"warn_limited_results":false,"csrf_tokens":{"/invictus-ir/Microsoft-Extractor-Suite/star":{"post":"KVNkGcBnR7Bl8ayMl6Q7bfgWwBMH_gi8_nMS0TzXJaLSXxtEpf_Zf5dAbjbSNfSX6WRQrsaWr_qeNkmWPeeAtA"},"/invictus-ir/Microsoft-Extractor-Suite/unstar":{"post":"e2xz9PgvFVnSZcGDeXRVHKoqJ1rWUu3-SsOWDDZvcOFgu1k0k5_Gv4o6C-7AsxXcG01IEJAgPCEWsZ34oXyufw"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"__xHTBCXwo6qclJ9_1hd3DAaV3dRVf_y7_NvCtgGXFSHBMMaGgE_BH4yjRedftZh5-dRiJ4TigprxI6EAKN7Jw"}}},"title":"Repository search results"}