{"payload":{"header_redesign_enabled":false,"results":[{"id":"210159172","archived":false,"color":"#3572A5","followers":13,"has_funding_file":false,"hl_name":"chrispetrou/Shellcode-Injector","hl_trunc_description":"💉 A tool that allows shellcode injection into another process's memory space. It works for both Windows x64 and x86 systems.","language":"Python","mirror":false,"owned_by_organization":false,"public":true,"repo":{"repository":{"id":210159172,"name":"Shellcode-Injector","owner_id":36112975,"owner_login":"chrispetrou","updated_at":"2019-10-01T23:27:15.035Z","has_issues":true}},"sponsorable":false,"topics":["security","winapi","migration","shellcode","exploitation","migrator","security-tools","shellcode-injector","shellcode-injection","x64-exploitation","x64-injection","x86-exploitation","x86-injection"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":79,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253Achrispetrou%252FShellcode-Injector%2B%2Blanguage%253APython","metadata":null,"csrf_tokens":{"/chrispetrou/Shellcode-Injector/star":{"post":"HIC-DsB2nwJu5jy3fnIFro8rOB4B0KFb4HWOtrK_1Di2H4-v9vXKD1GKC-dNytuWeN4n4ADuUjBqu7Ihgyr44Q"},"/chrispetrou/Shellcode-Injector/unstar":{"post":"1E1bFZEvtUUYUbnbrHoHKynehrwXXiIMWqQ5Nv-j-uF0wG5TVbfqrWdqkSpBErq2obdoq44NAX9dLh8mpnmG2g"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"ooL_oD7YFRFUe3xQYamHPNTlqwkiJ5l-Ew3oc79b54r0InjbsD4_ZLJzfSlNkU4JEGtT1V1g_5FHDusdckyQVw"}}},"title":"Repository search results"}