{"payload":{"header_redesign_enabled":false,"results":[{"id":"752488530","archived":false,"color":"#f34b7d","followers":0,"has_funding_file":false,"hl_name":"CrackerCat/CVE-2023-4863-","hl_trunc_description":"Triggering the famous libweb 0day vuln with libfuzzer","language":"C++","mirror":false,"owned_by_organization":false,"public":true,"repo":{"repository":{"id":752488530,"name":"CVE-2023-4863-","owner_id":17995064,"owner_login":"CrackerCat","updated_at":"2024-02-03T12:51:24.905Z","has_issues":false}},"sponsorable":false,"topics":[],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":93,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253ACrackerCat%252FCVE-2023-4863-%2B%2Blanguage%253AC%252B%252B","metadata":null,"csrf_tokens":{"/CrackerCat/CVE-2023-4863-/star":{"post":"04doO0gsukEslmWROv6iBo_3JupNZep87vnQuUWJ7AzP7Qcg4max-wVl5BZp9hmvnNXNg1gNU9YuSfG9ZBWYhg"},"/CrackerCat/CVE-2023-4863-/unstar":{"post":"U_w5C5yrYtK3IVn79ry9PHc4P7jeFqLhRn9cTxyOJECTg3ojtcwRRW-t-WmQGEpD-9hiZuBkwQX0MWtP7a8G8A"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"w37b8p-qE4yQv9NuYHGR_O1GR7EdfpydKwmIUl4x3RQadHzQLUoVlLlsQX_JdLJNwwNGLmh5jcAcAZRzNt4ilQ"}}},"title":"Repository search results"}