{"payload":{"header_redesign_enabled":false,"results":[{"id":"97406900","archived":false,"color":"#89e051","followers":314,"has_funding_file":false,"hl_name":"peterpt/eternal_scanner","hl_trunc_description":"An internet scanner for exploit CVE-2017-0144 (Eternal Blue) & CVE-2017-0145 (Eternal Romance)","language":"Shell","mirror":false,"owned_by_organization":false,"public":true,"repo":{"repository":{"id":97406900,"name":"eternal_scanner","owner_id":7487321,"owner_login":"peterpt","updated_at":"2023-09-10T20:29:05.908Z","has_issues":true}},"sponsorable":false,"topics":[],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":81,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253Apeterpt%252Feternal_scanner%2B%2Blanguage%253AShell","metadata":null,"csrf_tokens":{"/peterpt/eternal_scanner/star":{"post":"Qk4h2Nkp-vd6ojkoTSXEd0QywSALuVvQxyi-sQFs2vwG1BQfvpdMm4o3FfC1gO6OH5qUFY3k2-XGaBAZPFgVrw"},"/peterpt/eternal_scanner/unstar":{"post":"-c1mwNGP3qhyAS8MQnJxWIu7DEunRRgNDhkghRJMs0i3zAdZ-JXygTZD8y0Ah_AKcz_Lc_BGnNf9dUAYL-6wUA"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"2LWmJ3UdW3nRMtILLo3t7P_5D4qcgI8Mnspe_mFAH3mNP0cswfhwghXP19FTuD7mkuz6eQeuaujfhElnRbMnUw"}}},"title":"Repository search results"}