{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"Phobos","owner":"Phobos-developers","isFork":false,"description":"Ares-compatible C&C Red Alert 2: Yuri's Revenge engine extension","allTopics":["dll","engine","reverse-engineering","dll-injection","redalert2","command-and-conquer","rts","phobos","syringe","yurisrevenge","modding","mod"],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":74,"issueCount":97,"starsCount":255,"forksCount":83,"license":"GNU Lesser General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-12T00:19:14.087Z"}},{"type":"Public","name":"YRpp","owner":"Phobos-developers","isFork":true,"description":"YR++ provides the necessary headers to interact with Yuri's Revenge's binary and data types in C++.","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":20,"forksCount":38,"license":null,"participation":[2,1,2,3,0,0,0,0,3,0,3,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,2,0,4,1,2,3,1,1,1,1,1,1,0,0,2,2,0,1,0,0,2,6,2,3,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-11T19:58:21.355Z"}},{"type":"Public","name":"Syringe","owner":"Phobos-developers","isFork":true,"description":"Syringe allows the injection of code from a DLL into a process it started.","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":5,"forksCount":17,"license":"GNU Lesser General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-29T14:03:15.104Z"}},{"type":"Public","name":"PhobosSupplementaries","owner":"Phobos-developers","isFork":false,"description":"Stuff to make the life easier for Phobos users.","allTopics":[],"primaryLanguage":{"name":"sed","color":"#64b970"},"pullRequestCount":0,"issueCount":1,"starsCount":2,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-09-16T16:02:41.995Z"}},{"type":"Public","name":"Antares","owner":"Phobos-developers","isFork":true,"description":"An open reimplementation of Ares Yuri's Revenge Extension.","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":7,"forksCount":33,"license":"BSD 4-Clause \"Original\" or \"Old\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-06-27T15:34:35.520Z"}}],"repositoryCount":5,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Phobos-developers repositories"}