{"payload":{"header_redesign_enabled":false,"results":[{"id":"74788180","archived":false,"color":"#555555","followers":835,"has_funding_file":true,"hl_name":"firefart/dirtycow","hl_trunc_description":"Dirty Cow exploit - CVE-2016-5195","language":"C","mirror":false,"owned_by_organization":false,"public":true,"repo":{"repository":{"id":74788180,"name":"dirtycow","owner_id":105281,"owner_login":"firefart","updated_at":"2021-04-08T11:35:12.337Z","has_issues":false}},"sponsorable":true,"topics":["exploit","dirtycow","cve-2016-5195"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":55,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253Afirefart%252Fdirtycow%2B%2Blanguage%253AC","metadata":null,"csrf_tokens":{"/firefart/dirtycow/star":{"post":"2-keHif0TzzTcYA4WJDd00Hz2LlLXCDKMBBvoZfVzQMcEAZ6II11YqG4dH_aZABhuLnU5-sltH9qbBe9-IRDlw"},"/firefart/dirtycow/unstar":{"post":"8zCgoYYt1xbtrk8hUE0DAjFV0WpKCptwB81Q_ZAjGPdkYn3YrNu32zV7KcZ0sDQ6qXHO_99WEHQ-zZw36qfykQ"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"WVExHuCt1i4e_NhaP04th8DT6mQBNOfo6loKPJruT6v3p52OPPYWSNkG8Lc_yIcqiev-DBgWwO8pxAZvSIcydg"}}},"title":"Repository search results"}