{"payload":{"header_redesign_enabled":false,"results":[{"id":"367190070","archived":false,"color":"#012456","followers":678,"has_funding_file":false,"hl_name":"Yamato-Security/WELA","hl_trunc_description":"WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)","language":"PowerShell","mirror":false,"owned_by_organization":true,"public":true,"repo":{"repository":{"id":367190070,"name":"WELA","owner_id":72480401,"owner_login":"Yamato-Security","updated_at":"2023-02-03T23:45:28.196Z","has_issues":true}},"sponsorable":false,"topics":["windows","log","analysis","timeline","logs","event","threat","forensics","dfir","response","hunting","sigma","incident"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":64,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253AYamato-Security%252FWELA%2B%2Blanguage%253APowerShell","metadata":null,"csrf_tokens":{"/Yamato-Security/WELA/star":{"post":"Kj6IQ0P1SsoZU_5awUCMQUuW2oumF35gupjxT22_rGnWLdrYZXpNudIFEDYxCRhYAKE-xYQbikecYKcBZh4Xzw"},"/Yamato-Security/WELA/unstar":{"post":"-3MMh6ym9-CzzngyUdNrrT00jI_ycnSXCuwGLUSjvaTiP5mgrB7uGROU_qLZeH3yychQgG_82i10WO2LKpl7PQ"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"i03VQ3kFKLapzJpY9ZaXbH_FjMJATxJqulWXatQgadHhDDNeypVYSiSKEWBq3R9_EXR7VNZsSMI0J48qFe6wPA"}}},"title":"Repository search results"}