{"payload":{"header_redesign_enabled":false,"results":[{"id":"438797049","archived":false,"color":"#b07219","followers":3,"has_funding_file":false,"hl_name":"ubitech/cve-2021-44228-rce-poc","hl_trunc_description":"A Remote Code Execution PoC for Log4Shell (CVE-2021-44228)","language":"Java","mirror":false,"owned_by_organization":true,"public":true,"repo":{"repository":{"id":438797049,"name":"cve-2021-44228-rce-poc","owner_id":998323,"owner_login":"ubitech","updated_at":"2021-12-15T23:03:44.197Z","has_issues":true}},"sponsorable":false,"topics":[],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":58,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253Aubitech%252Fcve-2021-44228-rce-poc%2B%2Blanguage%253AJava","metadata":null,"csrf_tokens":{"/ubitech/cve-2021-44228-rce-poc/star":{"post":"OBFOW0xdFBON2lU3R7qgrUHkXR9pqVbefH3jrqKwIh_IK6rkd8rMDBILMc-LL0jeY_zCufOHsHExTLB9pISm6Q"},"/ubitech/cve-2021-44228-rce-poc/unstar":{"post":"J2NU6hHRTE7t2H8P0ZiixfkCY3EoU-_ZCGOQlFp-LY69gACT4RoJa5t6Ri5AQnBWO9AMh_VM4q0LcHybPjzj0w"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"En6_y3taw6h_Ehwi7ZkiswxB2uUjh4LdSB9yn58sKcNnQfWNAlj3-RigS4eo4iCfZ-7huyir-x48XU2lIqcreg"}}},"title":"Repository search results"}