{"payload":{"header_redesign_enabled":false,"results":[{"id":"397204262","archived":false,"color":"#3572A5","followers":2707,"has_funding_file":false,"hl_name":"jonaslejon/malicious-pdf","hl_trunc_description":"💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh","language":"Python","mirror":false,"owned_by_organization":false,"public":true,"repo":{"repository":{"id":397204262,"name":"malicious-pdf","owner_id":190150,"owner_login":"jonaslejon","updated_at":"2024-05-11T14:57:37.794Z","has_issues":true}},"sponsorable":false,"topics":["python","pdf","scanner","penetration-testing","pentesting","bugbounty","pdf-generation","redteaming","redteam","penetration-test","pentesting-tools","bugbounty-tool","penetrationtesting"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":51,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253Ajonaslejon%252Fmalicious-pdf%2B%2Blanguage%253APython","metadata":null,"csrf_tokens":{"/jonaslejon/malicious-pdf/star":{"post":"MMiAO_sA73WxcG09A-ruktp-SdAFggVxEFbg3UNB1q63C9u6XP3kW-uK3Axh28Q3oXVuUiTNVKXNAyfUx8hw0w"},"/jonaslejon/malicious-pdf/unstar":{"post":"EdecockjtjoHij_qgl5GvTVt0fzbir8PDV_G59ZKJC7IyQ3miBrF-Z5m0Sp1C1iFKARdLzmVHY4m1S63HBLiew"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"JOeJSIpqPOTiZe3IfVmhvqCVfS134q6pPh2OPXA0LnaVFfsN5STH6WJIycUYidjHLvpLNy_dPL6Kq9e7JXgXPA"}}},"title":"Repository search results"}