{"payload":{"header_redesign_enabled":false,"results":[{"id":"77847807","archived":false,"color":"#89e051","followers":0,"has_funding_file":false,"hl_name":"linhlt247/DirtyCOW_CVE-2016-5195","hl_trunc_description":null,"language":"Shell","mirror":false,"owned_by_organization":false,"public":true,"repo":{"repository":{"id":77847807,"name":"DirtyCOW_CVE-2016-5195","owner_id":18437330,"owner_login":"linhlt247","updated_at":"2017-01-03T15:44:34.208Z","has_issues":true}},"sponsorable":false,"topics":[],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":105,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253Alinhlt247%252FDirtyCOW_CVE-2016-5195%2B%2Blanguage%253AShell","metadata":null,"csrf_tokens":{"/linhlt247/DirtyCOW_CVE-2016-5195/star":{"post":"UeZQsFcgAJCNG8LlouWOdSJDiXg4sWwqGObQu2vmA0IPzs4eEithB-D_LPnybLoEpA6_oS-S59lwG7_hkOm36w"},"/linhlt247/DirtyCOW_CVE-2016-5195/unstar":{"post":"47zhPX5C4pgcXGZlnjyftOIX-vIhNIPVTAFAZTofWd9RV-GOJxLqGm5QXFTGgsWNFXQHvR-Q--9K7CtCfBBpIA"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"3bYVkVXLTrSP5TCtqrfS5AncIv-5BVWUpNRPj4w8wXiLP8_ReiFb8ylCUSkDhTyuM3sx5-eTbo6rLGFrFQYJ5A"}}},"title":"Repository search results"}