{"payload":{"header_redesign_enabled":false,"results":[{"id":"548960141","archived":false,"color":"#3572A5","followers":5,"has_funding_file":false,"hl_name":"RevEngAI/reai-r2","hl_trunc_description":"RevEng.AI Radare2 Plugin","language":"Python","mirror":false,"owned_by_organization":true,"public":true,"repo":{"repository":{"id":548960141,"name":"reai-r2","owner_id":115475565,"owner_login":"RevEngAI","updated_at":"2023-06-02T20:20:09.034Z","has_issues":true}},"sponsorable":false,"topics":["reverse-engineering","artificial-intelligence","binary-analysis","radare2","offensive-security","radare2-plugin","exploit-development","vulnerability-research","defensive-security"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":83,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253ARevEngAI%252Freai-r2%2B%2Blanguage%253APython","metadata":null,"warn_limited_results":false,"csrf_tokens":{"/RevEngAI/reai-r2/star":{"post":"gzZkUVqRM8UGwgiGtbWeh2a-b80bwZF6gjCZk6SGhhrAv9xsLcHrh9uyKALN4Y2YIzY7UI1v4sQvFTuCpZT_xA"},"/RevEngAI/reai-r2/unstar":{"post":"XGNRvobyPjnVo8liOiDfHRK7xAqq0xNdRv-ehtbIrdMFnKG026KphhKhic9D9pJRRQIJPWyz59y9syFEqLjuUw"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"39pi2WzTvbqP453FUhs9VZtZlBj5Y3RtjwWmedk95YbqqQa8Wgx6rLjyrjP4Sp8SYleXk9nF6wmk3xj8Wd5ERA"}}},"title":"Repository search results"}