{"payload":{"header_redesign_enabled":false,"results":[{"id":"233151210","archived":false,"color":"#3572A5","followers":570,"has_funding_file":false,"hl_name":"trustedsec/cve-2019-19781","hl_trunc_description":"This is a tool published for the Citrix ADC (NetScaler) vulnerability. We are only disclosing this due to others publishing the exploit c…","language":"Python","mirror":false,"owned_by_organization":true,"public":true,"repo":{"repository":{"id":233151210,"name":"cve-2019-19781","owner_id":3160808,"owner_login":"trustedsec","updated_at":"2020-01-22T20:23:51.921Z","has_issues":true}},"sponsorable":false,"topics":[],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":84,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253Atrustedsec%252Fcve-2019-19781%2B%2Blanguage%253APython","metadata":null,"warn_limited_results":false,"csrf_tokens":{"/trustedsec/cve-2019-19781/star":{"post":"bNT_0e52zEuX73_uH-8sHa3Ok0PCSrFkViq9d2_R1P2Brk0tCZt3v4RT5S8sqU_wDih1JQrsyaqa6jyujRh8pw"},"/trustedsec/cve-2019-19781/unstar":{"post":"qLryIxjdCiGRPeCKpO6DFz3egBDfr8kPvrV_CKX5QtEw_RF-fFUzDEN1vES_NeXBX6ofq5xZZMUFeww8FhVY5A"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"mrGoP4XTXsqs3SlWLwH4q01_zpIx5m_y-tXLcqEC_zMo48yOyGWPT5mhTiFVixmtLFZh3t9qo7GV4GecS_lXNQ"}}},"title":"Repository search results"}