{"payload":{"header_redesign_enabled":false,"results":[{"id":"705367804","archived":false,"color":"#555555","followers":7,"has_funding_file":false,"hl_name":"n3rada/DirtyPipe","hl_trunc_description":"Working Dirty Pipe (CVE-2022-0847) exploit tool with root access and file overwrites.","language":"C","mirror":false,"owned_by_organization":false,"public":true,"repo":{"repository":{"id":705367804,"name":"DirtyPipe","owner_id":72791564,"owner_login":"n3rada","updated_at":"2023-10-15T22:23:44.629Z","has_issues":true}},"sponsorable":false,"topics":["unix","pentesting","kernel-exploit","cve-2022-0847","dirty-pipe"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":110,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253An3rada%252FDirtyPipe%2B%2Blanguage%253AC","metadata":null,"csrf_tokens":{"/n3rada/DirtyPipe/star":{"post":"LpcKwVPoU8bd-cpE_5kk5z1_6WVcZf3T7sBPlBMXNOIRxr0Wt8vDf5GJJ08TN91JCOfqmAlv1WkvoboxuPjnqg"},"/n3rada/DirtyPipe/unstar":{"post":"bROqx-0ptWaaxweqOvD-sX77coyuYXQ20tZtoleTDAd0pswG3FD3nl1WStuSRw1Ah6J1atz89BUgHfx4LnbSSA"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"d1MjAw_ZsFDZl543TM2l9pwF96NxP7PTmGxvG0nbOUZ_8_m9ApZ3jUv2KfvbGOSgXm3zEq6DVSsMfSeXxS_uBA"}}},"title":"Repository search results"}