{"payload":{"header_redesign_enabled":false,"results":[{"id":"268527183","archived":false,"color":"#00ADD8","followers":18,"has_funding_file":false,"hl_name":"eikendev/hackenv","hl_trunc_description":"Manage and access your Kali Linux or Parrot Security VM from the terminal (SSH support + file sharing, especially convenient during CTFs,…","language":"Go","mirror":false,"owned_by_organization":false,"public":true,"repo":{"repository":{"id":268527183,"name":"hackenv","owner_id":49290908,"owner_login":"eikendev","updated_at":"2023-12-21T22:07:19.068Z","has_issues":true}},"sponsorable":false,"topics":["cli","security","hacking","penetration-testing","pentesting","ctf","libvirt","kali-linux","kali","pentest-scripts","ctf-tools","kalilinux","security-tools","pentest-tool","kali-setup","hackthebox","parrotsec","pentest-tools","ctf-scripts","parrot-sec"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":65,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253Aeikendev%252Fhackenv%2B%2Blanguage%253AGo","metadata":null,"csrf_tokens":{"/eikendev/hackenv/star":{"post":"p3jPs-slAmiAM_xw5LB9HtTfN6WGAI3u-clWCFRymhf3r-pBZbbRCUh_Sw_0i6CkA8RzChBC3UKEd-Hva-We2g"},"/eikendev/hackenv/unstar":{"post":"ONqqdrCED5swhdFd5rV5o4zG1YZFlfj_iqwDW2XgpTnUDskKo8_8CbxS5ZFLtAFG-HFgZpbq7AD7B0x4mEqLZA"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"jrHb84d_BlGNAooVrKrJKCcYCoWCMfn0AgTrOWAwmcHiHf2LBabg_6A4KCdeD4VRXwzYbX8zdOB_rNtHgOdIXA"}}},"title":"Repository search results"}