{"payload":{"header_redesign_enabled":false,"results":[{"id":"52993349","archived":false,"color":"#3572A5","followers":3059,"has_funding_file":false,"hl_name":"mandiant/flare-floss","hl_trunc_description":"FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.","language":"Python","mirror":false,"owned_by_organization":true,"public":true,"repo":{"repository":{"id":52993349,"name":"flare-floss","owner_id":331209,"owner_login":"mandiant","updated_at":"2024-05-30T07:51:09.047Z","has_issues":true}},"sponsorable":false,"topics":["strings","malware","deobfuscation","malware-analysis","flare","gsoc-2024"],"type":"Public","help_wanted_issues_count":2,"good_first_issue_issues_count":4,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":99,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253Amandiant%252Fflare-floss%2B%2Blanguage%253APython","metadata":null,"csrf_tokens":{"/mandiant/flare-floss/star":{"post":"SPH-pC5V6PhswOfjq40OkF1WR926iylCSVlRKedWvHCozZ08k-sNnS04YpmSRcABtpazrHEebqCNYzt7-TuAGg"},"/mandiant/flare-floss/unstar":{"post":"Bq3hQK0IUsaAhkbtO5yJUZ--YOiRqdd6l7RzCcEEvMVHrtn2LneNNROiAXIQFCfmjz-1KxV-wvx8LHzAqoCa2w"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"pRfB9YZdRqGqE-DvGsrHX4flXNGVr9gn-6TEAIX10ca3Q9V2yKenZFQbBxeBDuwICnkonOYNDP9UKStvQqa1DA"}}},"title":"Repository search results"}