{"payload":{"header_redesign_enabled":false,"results":[{"id":"543304331","archived":false,"color":"#555555","followers":42,"has_funding_file":false,"hl_name":"SoftwareSecurityLab/UbSym","hl_trunc_description":"A Unit-Based Symbolic Execution Method for Detecting Memory Corruption Vulnerabilities in Executable Codes","language":"C","mirror":false,"owned_by_organization":true,"public":true,"repo":{"repository":{"id":543304331,"name":"UbSym","owner_id":83138598,"owner_login":"SoftwareSecurityLab","updated_at":"2023-05-07T21:09:47.408Z","has_issues":true}},"sponsorable":false,"topics":["symbolic-execution","stack-overflow","vulnerability-detection","memory-corruption","use-after-free","heap-overflow","double-free"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":86,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253ASoftwareSecurityLab%252FUbSym%2B%2Blanguage%253AC","metadata":null,"warn_limited_results":false,"csrf_tokens":{"/SoftwareSecurityLab/UbSym/star":{"post":"m5YCaIylYRIvDpdzTFfovPLt349OCAPk2HT3E5wdLYZ3GUT2aEanyxQ2BW1EQel-Z6xzMN7PAIaexR5BGkwt5g"},"/SoftwareSecurityLab/UbSym/unstar":{"post":"VVUXgxX1mZeKDRe6dR_rh4jJA9zwsFN2S2HrUPqeiZtixeMcLwVQ7KEfwJE2emhm7oZ7er2BJMB1cVV1cITUjA"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"PF7c_hm2D-9c-PbWI1ft-zFTZhCoOLCGnp_tdHXhqQYQKXnsP9XWU3a5JNYxz2JeUAmAlx7Nfu8Dq41i6O90Rg"}}},"title":"Repository search results"}