{"payload":{"header_redesign_enabled":false,"results":[{"id":"235239045","archived":false,"color":"#555555","followers":323,"has_funding_file":false,"hl_name":"cbwang505/CVE-2019-0708-EXP-Windows","hl_trunc_description":"CVE-2019-0708-EXP-Windows版单文件exe版,运行后直接在当前控制台反弹System权限Shell","language":"C","mirror":false,"owned_by_organization":false,"public":true,"repo":{"repository":{"id":235239045,"name":"CVE-2019-0708-EXP-Windows","owner_id":4487329,"owner_login":"cbwang505","updated_at":"2020-01-21T03:15:41.064Z","has_issues":true}},"sponsorable":false,"topics":[],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":88,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253Acbwang505%252FCVE-2019-0708-EXP-Windows%2B%2Blanguage%253AC","metadata":null,"csrf_tokens":{"/cbwang505/CVE-2019-0708-EXP-Windows/star":{"post":"RSHL5Jhbsko1yKNY07gQb7SAMu_zLLwO7nGlSfiyuRsxfgB-5US5RdODM0SWxStYLl5m7hLCH2IDegKWV8bC6Q"},"/cbwang505/CVE-2019-0708-EXP-Windows/unstar":{"post":"OoP1TLYFKGISrxuNYLcXr84CoYGGxXEnwViSLKYS4fz_6KPRXERyHVx43iTEcsTyZxqjBcuFFIQpeeRj5GUq_A"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"UY-RVnmPaolHi-hL8UyWZ7_LUZ67te3heeb8F1QJ1NfX5EX7EUK8dgHRpEzPKnAAPdhV9yaR_G_SSeKjsWYPSg"}}},"title":"Repository search results"}