{"payload":{"header_redesign_enabled":false,"results":[{"id":"232157758","archived":false,"color":"#b07219","followers":2114,"has_funding_file":false,"hl_name":"emanuele-f/PCAPdroid","hl_trunc_description":"No-root network monitor, firewall and PCAP dumper for Android","language":"Java","mirror":false,"owned_by_organization":false,"public":true,"repo":{"repository":{"id":232157758,"name":"PCAPdroid","owner_id":5488003,"owner_login":"emanuele-f","updated_at":"2024-06-18T08:23:27.665Z","has_issues":true}},"sponsorable":false,"topics":["android","pcap","capture-traffic","firewall","sniffer","wireshark","pcap-files","decryption","network-analysis","sniffing","traffic-monitor","no-root"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":3,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":71,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253Aemanuele-f%252FPCAPdroid%2B%2Blanguage%253AJava","metadata":null,"csrf_tokens":{"/emanuele-f/PCAPdroid/star":{"post":"AG6gRJTZOLVGvHRW4NHnoK9N2AKaZ2QhYFyyGZVoE6fuXKfqnm3go8vBaf_s1tYSZJ1kx6T_bu5vVDeK78xVbA"},"/emanuele-f/PCAPdroid/unstar":{"post":"-zu2MQjm571bkvx5_HOyo9Cq570NVHuoKM55ULEK5srkcZzLJ3fFigZV0FiRUzen1AFsEicuUKs9BgdNHwx-Mw"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"Q04jZJUBklNQj8CZI1cvTsOP5P4u6pQv8dxYLOcDe4SoP7_cUTMnPT2k16mNpGmnxmzyShzMshTszkYjirDd1Q"}}},"title":"Repository search results"}