{"payload":{"header_redesign_enabled":false,"results":[{"id":"583717581","archived":false,"color":"#555555","followers":0,"has_funding_file":false,"hl_name":"pmihsan/Dirty-Pipe-CVE-2022-0847","hl_trunc_description":"Dirty Pipe Kernel Vulnerability Exploit","language":"C","mirror":false,"owned_by_organization":false,"public":true,"repo":{"repository":{"id":583717581,"name":"Dirty-Pipe-CVE-2022-0847","owner_id":89512452,"owner_login":"pmihsan","updated_at":"2022-12-30T17:33:04.173Z","has_issues":true}},"sponsorable":false,"topics":["c","exploit","cve-2022-0847","dirty-pipe"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":56,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253Apmihsan%252FDirty-Pipe-CVE-2022-0847%2B%2Blanguage%253AC","metadata":null,"csrf_tokens":{"/pmihsan/Dirty-Pipe-CVE-2022-0847/star":{"post":"OvwpJQMWLhVjGcrhMujh5p3CE9SY01B3CKjWTgCRAbDhEx2ATYWEJzWhBjSw3wtbf-0g_d4CURbpUBKS7Xf7Cw"},"/pmihsan/Dirty-Pipe-CVE-2022-0847/unstar":{"post":"wC6JSWRGNqQmZY70Ly1fli63wFNXRPT5b6O7pBuz2u1DLxO6wuGTy5Q0tK-9IPDPJOPR6FCmTVkn6FXvxIRZPg"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"Ex33lxJQK--GsGaXeiZ1aOQQqQk-3lRay2_Oq3ueDBkRAcjPZGStCBMvq_xvp356NOhUHU2tlOeoOWwzf-7LbQ"}}},"title":"Repository search results"}