{"payload":{"header_redesign_enabled":false,"results":[{"id":"596378884","archived":false,"color":"#89e051","followers":215,"has_funding_file":false,"hl_name":"AryanVBW/LinuxDroid","hl_trunc_description":"The most powerful security toolkit for Android: without rooting your device. Run security tools like Nmap, Metasploit, and Wireshark on y…","language":"Shell","mirror":false,"owned_by_organization":false,"public":true,"repo":{"repository":{"id":596378884,"name":"LinuxDroid","owner_id":92390419,"owner_login":"AryanVBW","updated_at":"2024-07-04T14:02:53.329Z","has_issues":true}},"sponsorable":false,"topics":["android","linux","archlinux","termux","kali-linux","hacking-tool","kali","vivek","nethunter","hacking-tools","parrot-os","termux-hacking","linuxonandroid","andronix","nethunter-phone","nethunter-rootless","androidhaking","linuxdroid","parrot-os-on-android","vivek-w"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":78,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253AAryanVBW%252FLinuxDroid%2B%2Blanguage%253AShell","metadata":null,"warn_limited_results":false,"csrf_tokens":{"/AryanVBW/LinuxDroid/star":{"post":"zBtvT9Pj9fnkNiWx1zqXp-xyRiRxxLgBkMtE_pvkdhdPO9z5Tg0UIx-ckmqzkK7nUY8zb0KUgTqJlxNOJQ3PGw"},"/AryanVBW/LinuxDroid/unstar":{"post":"KHwWFMn0SQYRASgpr0zfwqO_tycrOdP97GHYOhzHiwRINqL2pOZ6lGWir63o1YgLUqYNpcu5sBglU7QYqzGA_g"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"EQwyL5RTHsz3Et3fgOWT8QBR4IU5GkfzZ6lB33uUo6X6T6QAAGDRCHSZQqUA06YpXpN7D-u1IkpWRx6PBPsETg"}}},"title":"Repository search results"}