{"payload":{"header_redesign_enabled":false,"results":[{"id":"232157758","archived":false,"color":"#b07219","followers":2088,"has_funding_file":false,"hl_name":"emanuele-f/PCAPdroid","hl_trunc_description":"No-root network monitor, firewall and PCAP dumper for Android","language":"Java","mirror":false,"owned_by_organization":false,"public":true,"repo":{"repository":{"id":232157758,"name":"PCAPdroid","owner_id":5488003,"owner_login":"emanuele-f","updated_at":"2024-06-18T08:23:27.665Z","has_issues":true}},"sponsorable":false,"topics":["android","pcap","capture-traffic","firewall","sniffer","wireshark","pcap-files","decryption","network-analysis","sniffing","traffic-monitor","no-root"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":3,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":86,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253Aemanuele-f%252FPCAPdroid%2B%2Blanguage%253AJava","metadata":null,"csrf_tokens":{"/emanuele-f/PCAPdroid/star":{"post":"rzgh2i85WqrLEAz9wNK2A9kZTuk_lSPBVArEhaftfz4HVXtVj-u1vJMADkQPRnh28CnoIfVNXkJ6mHMrnsSz8Q"},"/emanuele-f/PCAPdroid/unstar":{"post":"4FffyRLi8rD04qgmuP74cgti5B7uHcbkqX8lHIx2F3nmogEEdju8w_f4-s9VOKmpRSyI8W6YPVIoLAzZ448Lag"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"hwRe3KKyQi4JyaVfvHr9gdPux7U6DP4kavU2JWiNyt9Kce2Dy_1uacU5irUYF7elu3jPW0RLQAtnRoVxNXi-WA"}}},"title":"Repository search results"}