{"payload":{"header_redesign_enabled":false,"results":[{"id":"202996129","archived":false,"color":"#3572A5","followers":14,"has_funding_file":true,"hl_name":"ricardojoserf/vulnserver-exploits","hl_trunc_description":"Vulnserver exploits ","language":"Python","mirror":false,"owned_by_organization":false,"public":true,"repo":{"repository":{"id":202996129,"name":"vulnserver-exploits","owner_id":11477353,"owner_login":"ricardojoserf","updated_at":"2020-05-01T20:44:40.340Z","has_issues":true}},"sponsorable":false,"topics":["fuzzing","peach","offensive-security","ollydbg","exploit-code","osce","vulnserver","egghunter","peach-fuzzer","osce-prep","boofuzz","offensivesecurity","socket-reuse"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":54,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253Aricardojoserf%252Fvulnserver-exploits%2B%2Blanguage%253APython","metadata":null,"csrf_tokens":{"/ricardojoserf/vulnserver-exploits/star":{"post":"UzSUNgLelwu1M_3PDIF0Lb2ho6-lz57k6IcWdeF0C45AtTxgqTRjhbdO6AtqIP6hYFEnha70BBoI0IliohzMog"},"/ricardojoserf/vulnserver-exploits/unstar":{"post":"febpH0p9G_jla4G-su3dCc_OalHuJFQ3IfkOHGEB9DzCTCwXnhcB7VQ3DEsLRbyrWfaI4CF5n7litlgjaEef8g"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"9RkYKEynnBWUc7eYl_FHpjvEM5OaF0qh17jYRzcNSllMGaL8FGySy00Xk-0aVjIxgERgy4h-NE5V9yn04vE0HQ"}}},"title":"Repository search results"}