{"payload":{"header_redesign_enabled":false,"results":[{"id":"482426042","archived":false,"color":"#555555","followers":9,"has_funding_file":false,"hl_name":"rexpository/linux-privilege-escalation","hl_trunc_description":"Scripted Linux Privilege Escalation for the CVE-2022-0847 \"Dirty Pipe\" vulnerability","language":"C","mirror":false,"owned_by_organization":false,"public":true,"repo":{"repository":{"id":482426042,"name":"linux-privilege-escalation","owner_id":30176934,"owner_login":"rexpository","updated_at":"2022-04-18T10:20:32.783Z","has_issues":true}},"sponsorable":false,"topics":["exploit","privilege-escalation","cve-2021-3560","cve-2022-0847","dirtypipe"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":58,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253Arexpository%252Flinux-privilege-escalation%2B%2Blanguage%253AC","metadata":null,"csrf_tokens":{"/rexpository/linux-privilege-escalation/star":{"post":"VXpVbU8D8PTRPCSr9wjOXWM7sJDyjsXQF4VDzLQe1WCo2pGTDwjSmJxu0afKpcmJrqaoyWSfUAjHu9_bQ8SBbQ"},"/rexpository/linux-privilege-escalation/unstar":{"post":"gx4vdwv7v8q-TVFV6oQ65Z65VD8GNE-c98LO-HkFg_Lmp-iPKt7Sm1WAuyWsZlrBkjFcQQogpx178aycvM8HtA"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"4CgclnOzblHj_ENmX_nXZo4jj85G5mJywmwluidPU-0EYQ1OCZbh8nNf0O-QM6lCehEur6TtpqF4AxPItMIvuQ"}}},"title":"Repository search results"}