{"payload":{"header_redesign_enabled":false,"results":[{"id":"528367968","archived":false,"color":"#3572A5","followers":99,"has_funding_file":false,"hl_name":"akashblackhat/DDos_Attack.py","hl_trunc_description":" Socks5 Proxy HTTP/HTTPS-Flooding (cc) attack [!] This Is A Danger Tool Use Your Brane And Run This Script (NO SYSTEM IS SAFE ) DEVELOPER…","language":"Python","mirror":false,"owned_by_organization":false,"public":true,"repo":{"repository":{"id":528367968,"name":"DDos_Attack.py","owner_id":88341460,"owner_login":"akashblackhat","updated_at":"2024-06-05T05:35:13.757Z","has_issues":true}},"sponsorable":false,"topics":["ddos","proxy-server","socks5","http-flood","http-flooding","ddos-attack-tool","akashblackhat","ddos-trmoux","ddos-kali-linux","htpp-proxy"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":68,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253Aakashblackhat%252FDDos_Attack.py%2B%2Blanguage%253APython","metadata":null,"csrf_tokens":{"/akashblackhat/DDos_Attack.py/star":{"post":"3W5xahjwXhG9UqpjkMUhpcGUtAVSejM8WcsRrIYYBvA9iq-3UjqXOtxYwDiZuIsdthaqTdxfzEoRa-rejMfT2A"},"/akashblackhat/DDos_Attack.py/unstar":{"post":"EzorauWpfJM4bgDUs_T4whaSLdFrdyhrF4C_Mh6G21APOPLONxGNf0PlQG7Hm074skXwxyEqm3eVnbGaI0rwyw"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"u6kUtHahSmHcttOLX4FlXs4wjsAVfHb91dWqAoTnxaXikfDK-x82V5CTDqmQTEbAS_tTze698R63q1xKtKseiw"}}},"title":"Repository search results"}