{"payload":{"header_redesign_enabled":false,"results":[{"id":"564834683","archived":false,"color":"#3572A5","followers":19,"has_funding_file":false,"hl_name":"RevEngAI/reait","hl_trunc_description":"RevEng.AI Toolkit and Python API","language":"Python","mirror":false,"owned_by_organization":true,"public":true,"repo":{"repository":{"id":564834683,"name":"reait","owner_id":115475565,"owner_login":"RevEngAI","updated_at":"2024-06-22T18:54:02.174Z","has_issues":true}},"sponsorable":false,"topics":["reverse-engineering","python3","artificial-intelligence","binary-analysis","offensive-security","exploit-development","vulnerability-research","defensive-security"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":54,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253ARevEngAI%252Freait%2B%2Blanguage%253APython","metadata":null,"warn_limited_results":false,"csrf_tokens":{"/RevEngAI/reait/star":{"post":"XCftMSmeq6SGGv4htf6cCyeEUzcFWrABZ0tbMkKRCImijvKRmEdemDfbNUjVc87jt5121XWdjNOGpEogbyHmFQ"},"/RevEngAI/reait/unstar":{"post":"ug3XUTsL1U8uOW6t6tgsjyl7aQkV8s5ICu4nyfEYhc3H43_qkNVaVRzfXn3d-UGcXBrCvJTg3qygx-rXw8zpxA"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"BaVZEDjAk-mjQUQesRhOmyTiflHRqhBRhP-YjpJyOYEiVm2KBjPmHLbqo1s0gGma5b3UZFE5hglUmboFtOQ2lQ"}}},"title":"Repository search results"}