{"payload":{"header_redesign_enabled":false,"results":[{"id":"362595794","archived":false,"color":"#f34b7d","followers":687,"has_funding_file":false,"hl_name":"xuanxuan0/DripLoader","hl_trunc_description":"Evasive shellcode loader for bypassing event-based injection detection (PoC)","language":"C++","mirror":false,"owned_by_organization":false,"public":true,"repo":{"repository":{"id":362595794,"name":"DripLoader","owner_id":32537788,"owner_login":"xuanxuan0","updated_at":"2021-08-23T00:21:08.013Z","has_issues":true}},"sponsorable":false,"topics":["shellcode","shellcode-loader","edr","shellcode-injector","evasion-attacks"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":81,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253Axuanxuan0%252FDripLoader%2B%2Blanguage%253AC%252B%252B","metadata":null,"csrf_tokens":{"/xuanxuan0/DripLoader/star":{"post":"Pl1ardVg5oGgUpaHcqUD-J4_gniegU8qoNso2v4hU2K5sZ_5EeUUfASoHDdaTVtScGSmL9EDBOTFP-tzf5pg0Q"},"/xuanxuan0/DripLoader/unstar":{"post":"3W6_hchq-o6mYo9seWAmCcS7vhg5TBhp2N2dUzJr55QNbEe1KAsvNtAM-yj7JaZI1FQP36abvUJMbgc0MxyvIw"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"M0P6D0kKgw4g3QRkGkpTfEEGIpe4HvB5A73wOozgY6H38_Miq8AwvPihBreFWxbhk9KSz64j_At-Dt6i29P1Vg"}}},"title":"Repository search results"}