{"payload":{"header_redesign_enabled":false,"results":[{"id":"369276896","archived":false,"color":"#3572A5","followers":302,"has_funding_file":false,"hl_name":"mitre-attack/attack-stix-data","hl_trunc_description":"STIX data representing MITRE ATT&CK","language":"Python","mirror":false,"owned_by_organization":true,"public":true,"repo":{"repository":{"id":369276896,"name":"attack-stix-data","owner_id":43272913,"owner_login":"mitre-attack","updated_at":"2024-05-02T14:35:04.820Z","has_issues":true}},"sponsorable":false,"topics":["attack","cybersecurity","stix","cti","cyber-threat-intelligence","mitre-corporation"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":58,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253Amitre-attack%252Fattack-stix-data%2B%2Blanguage%253APython","metadata":null,"csrf_tokens":{"/mitre-attack/attack-stix-data/star":{"post":"BPsu8vnfMRv-mQw9JeCHj9RBQcw9rfUDKv4yzQFSoXcpDSdc-NzSeymldXKQ3sDjQlifeJWBV0BBxW2CDDw3IQ"},"/mitre-attack/attack-stix-data/unstar":{"post":"SA68ZiifmMHgSl3C33B9OnLDxz_S8IWwoPiqDml6MWwvNfChgRSC6MXdbKLUY7HCRi7VzZiDBIiUc3D7LHmULQ"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"9uknVzuYvCg0HwwpfDyWGYA2yvjFCW3FNlTGt_ozBKbwQraZGX8pMi70eRXypdXq2hHG4rfzznWSeaOdXmElmg"}}},"title":"Repository search results"}