{"payload":{"header_redesign_enabled":false,"results":[{"id":"20147614","archived":false,"color":"#555555","followers":957,"has_funding_file":false,"hl_name":"stephenbradshaw/vulnserver","hl_trunc_description":"Vulnerable server used for learning software exploitation","language":"C","mirror":false,"owned_by_organization":false,"public":true,"repo":{"repository":{"id":20147614,"name":"vulnserver","owner_id":7692557,"owner_login":"stephenbradshaw","updated_at":"2020-10-09T00:40:05.096Z","has_issues":true}},"sponsorable":false,"topics":[],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":60,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253Astephenbradshaw%252Fvulnserver%2B%2Blanguage%253AC","metadata":null,"csrf_tokens":{"/stephenbradshaw/vulnserver/star":{"post":"0fh6bafi2gEoM-p5d_3gonK6pM2jEclC1u96Ufdyl6kRqe2ok8jXBTvrRi70o0O9aCS8mauKGTY8pjx6frbwxQ"},"/stephenbradshaw/vulnserver/unstar":{"post":"hgRLX6bPywOYnVwQNLSKFSQlaK1TISZ2K7R27Htoh4fa9dOVu-FRUjlMs9cqQ_mtI3zGmwt61A6LTKu7rOI_0A"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"m4mx7SvZ03MJvk9yGvzNszoddBBX5f3e1y2PS7nLEWWfIaBLlk3ibxjWQo8LsazUuhWBRmldm7jSKIMJRhArdQ"}}},"title":"Repository search results"}