{"payload":{"header_redesign_enabled":false,"results":[{"id":"89315980","archived":false,"color":"#555555","followers":7870,"has_funding_file":false,"hl_name":"SecWiki/windows-kernel-exploits","hl_trunc_description":"windows-kernel-exploits Windows平台提权漏洞集合","language":"C","mirror":false,"owned_by_organization":true,"public":true,"repo":{"repository":{"id":89315980,"name":"windows-kernel-exploits","owner_id":11382397,"owner_login":"SecWiki","updated_at":"2021-06-11T23:29:15.968Z","has_issues":true}},"sponsorable":false,"topics":["windows","kernel","exploit","tool","collections","pentest"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":93,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253ASecWiki%252Fwindows-kernel-exploits%2B%2Blanguage%253AC","metadata":null,"csrf_tokens":{"/SecWiki/windows-kernel-exploits/star":{"post":"OY0JoBWjgCX_sYlDLaQCU4DIBOigL4vWDkYRNc5QBfc2DznH4kQhqcPGU7GEQJ3Rx2dTrI3PsUpyfC5doILsZw"},"/SecWiki/windows-kernel-exploits/unstar":{"post":"ylnJL9R-vqUtTmp_lqxPTe8LdIZ7ur5ERg1D9bBksGmXTc0p5hD2CKXGnB2yKWkODs9VsixQlbmarff36wUaEw"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"8LyeqNyrw-9_lKL1y8RhDYAfC2wKCmtBJ3QIiih0Okx28HRH4gwTzpzvpE4-uu1QTr4VonefIkamn6orwPt6NQ"}}},"title":"Repository search results"}