{"payload":{"header_redesign_enabled":false,"results":[{"id":"792028201","archived":false,"color":"#555555","followers":2,"has_funding_file":false,"hl_name":"yo-aiv1/RevConnection","hl_trunc_description":"undetectable reverse shell that can bypass windows defender and other AVs, by resolving functions at runtime and string encoding/hashing.","language":"C","mirror":false,"owned_by_organization":false,"public":true,"repo":{"repository":{"id":792028201,"name":"RevConnection","owner_id":101402094,"owner_login":"yo-aiv1","updated_at":"2024-06-06T22:17:35.056Z","has_issues":true}},"sponsorable":false,"topics":["reverse-shell","malware","bypass-antivirus","windows-reverse-shell"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":74,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253Ayo-aiv1%252FRevConnection%2B%2Blanguage%253AC","metadata":null,"csrf_tokens":{"/yo-aiv1/RevConnection/star":{"post":"b9rUrBwvIVqVisAJzsINtfE7_kJn4_5-jUCurI8jRQQHCp6T4e2-TWnLTxjieqtrQ6XRbHHbFqqv2O7zzIlezw"},"/yo-aiv1/RevConnection/unstar":{"post":"OT5MXhwsZeY5gvj2t1pRQH5t7GSy5ZV8VYJK76w50uJNW6W9MGOnQOJj2bP3_X1v62a2NsSoC05_aGQyQB7W9Q"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"mqI23f_WNA2MyrMMoizJrrrzwwM17xDHUToWxgwhPelaMXBRHM1APNAuDIT4vs8RQXrfNp5pMfQMi3Z9zqqROg"}}},"title":"Repository search results"}