{"payload":{"header_redesign_enabled":false,"results":[{"id":"361465798","archived":false,"color":"#f34b7d","followers":2,"has_funding_file":false,"hl_name":"proxytype/Explorer-Process-Execution","hl_trunc_description":"Inject dll to explorer.exe to prevent file execution.","language":"C++","mirror":false,"owned_by_organization":false,"public":true,"repo":{"repository":{"id":361465798,"name":"Explorer-Process-Execution","owner_id":29818286,"owner_login":"proxytype","updated_at":"2021-04-26T03:40:31.007Z","has_issues":true}},"sponsorable":false,"topics":["windows","vulnerability","vulnerability-analysis","vulnerability-research"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":231,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253Aproxytype%252FExplorer-Process-Execution%2B%2Blanguage%253AC%252B%252B","metadata":null,"csrf_tokens":{"/proxytype/Explorer-Process-Execution/star":{"post":"edMLN3nRrqvOr0Yzhg6z3mdHqb-NXPoox-j5MdZJHkdnB7NoX-1McbwyToru5z5peAJfuLX1Lyx-NJWP6XEAow"},"/proxytype/Explorer-Process-Execution/unstar":{"post":"7riPHz7G8AHfFPCTkGmQXLP0GBoQOqIlVQ-HSVS-01fCCCnizP6B-QT_tIbAqQaR8v75r_vM3o5YFfTVIV-Quw"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"tsXiGUfc60QWNg38H0DzSw_RxPSEHgs-EslXoKLgXzJK8ODidxbMu7Juk-YB3jSFy6XyctnB8NnrioI-LomGXA"}}},"title":"Repository search results"}