{"payload":{"header_redesign_enabled":false,"results":[{"id":"374967419","archived":false,"color":"#3572A5","followers":0,"has_funding_file":false,"hl_name":"AssassinUKG/CVE_2018_16509","hl_trunc_description":"exploit..","language":"Python","mirror":false,"owned_by_organization":false,"public":true,"repo":{"repository":{"id":374967419,"name":"CVE_2018_16509","owner_id":5285547,"owner_login":"AssassinUKG","updated_at":"2021-06-08T10:55:19.417Z","has_issues":true}},"sponsorable":false,"topics":[],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":77,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253AAssassinUKG%252FCVE_2018_16509%2B%2Blanguage%253APython","metadata":null,"csrf_tokens":{"/AssassinUKG/CVE_2018_16509/star":{"post":"AFJ3DRXOIEJHAERylwz5aURGZil1IZhEj2OoV-B-f7I-zJt1MxcAYNPfPKoyQWParnXsWMj26gf061cxir4ssA"},"/AssassinUKG/CVE_2018_16509/unstar":{"post":"3kG2VbxcFERCPFnUkDjd7O_jTvF8JkJRdSRAt0-c5eJQe0e9DMv2UspnqyVvVtLQDIza3xVMOslMEz_oxkCFiw"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"wZDciLV3oaVu4Oq22Ha2iESQu8BLbAOX9HtbKjlOuuIi87TICEkxkHAURfGsDQ2lgEzkW3F1EHo4KqxD442gFQ"}}},"title":"Repository search results"}