{"payload":{"header_redesign_enabled":false,"results":[{"id":"89315980","archived":false,"color":"#555555","followers":7885,"has_funding_file":false,"hl_name":"SecWiki/windows-kernel-exploits","hl_trunc_description":"windows-kernel-exploits Windows平台提权漏洞集合","language":"C","mirror":false,"owned_by_organization":true,"public":true,"repo":{"repository":{"id":89315980,"name":"windows-kernel-exploits","owner_id":11382397,"owner_login":"SecWiki","updated_at":"2021-06-11T23:29:15.968Z","has_issues":true}},"sponsorable":false,"topics":["windows","kernel","exploit","tool","collections","pentest"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":74,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253ASecWiki%252Fwindows-kernel-exploits%2B%2Blanguage%253AC","metadata":null,"csrf_tokens":{"/SecWiki/windows-kernel-exploits/star":{"post":"dYDcPQW7KvXE8abswt7kAkwE2owi9mjOpf9OoHw5clN94kRIwE0qT1L20Im4SpaAUEoc1G-R4BjlAOCD3rhVXQ"},"/SecWiki/windows-kernel-exploits/unstar":{"post":"bgm0Hk_NZXOM722cfTDWwQaVelP7e8ct7td_cKa61tdk3mAkHrV6kba3bSm4tN0fSK2Wt2arR0N76cnmediEPQ"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"gRIE2JzgmvnMSuVDYf-ckjQ_a81VsR8AoE1wz6Jm2Kb19n8XlivBU8JlSNU8QNlK4lRnypOrWgyv85QZ6n15gg"}}},"title":"Repository search results"}