Hacker News new | past | comments | ask | show | jobs | submit | from login
Path traversal in YouTube-dl leading to RCE – CVE-2024-38519 (securitylab.github.com)
4 points by todsacerdoti 46 days ago | past
Buffer Overflows in Notepad++ (securitylab.github.com)
68 points by layer8 11 months ago | past | 60 comments
Notepad++ v8.5.6 still vulnerable to possible arbitrary code execution (securitylab.github.com)
18 points by dossy 11 months ago | past | 3 comments
Buffer Overflows in Notepad++ (securitylab.github.com)
4 points by archy_ 12 months ago | past | 2 comments
Keeping your GitHub Actions and workflows secure (securitylab.github.com)
2 points by spyc on March 7, 2023 | past
GitHub Security Lab Found RCE in CircuitVerse (securitylab.github.com)
2 points by tachyons on Nov 30, 2022 | past
Chrome in-the-wild bug analysis: CVE-2021-37975 (securitylab.github.com)
14 points by todsacerdoti on Oct 19, 2021 | past | 1 comment
CVE-2021-41117: Poor random number generation in keypair (securitylab.github.com)
3 points by Hackbraten on Oct 12, 2021 | past
GHSL-2021-1012: Poor random number generation in keypair – CVE-2021-41117 (securitylab.github.com)
5 points by detaro on Oct 12, 2021 | past
Our Shared Common Weaknesses (securitylab.github.com)
1 point by myroon5 on Sept 3, 2021 | past
Fuzzing Sockets: Apache HTTP, Part 2: Custom Interceptors (securitylab.github.com)
1 point by pentestercrab on March 31, 2021 | past
GitHub Security Lab – Capture the Flag (securitylab.github.com)
2 points by satuke on Feb 26, 2021 | past
Keeping your GitHub Actions and workflows secure: Preventing pwn requests (securitylab.github.com)
1 point by arkadiyt on Dec 16, 2020 | past
Exploiting the hidden attack surface of interpreted languages (securitylab.github.com)
4 points by aburan28 on Dec 9, 2020 | past
Now you C me, now you don't, part two: exploiting the in-between (securitylab.github.com)
1 point by DyslexicAtheist on Dec 7, 2020 | past
Securing the fight against Covid-19 through open source (securitylab.github.com)
1 point by ykat7 on Nov 19, 2020 | past
How to get root on Ubuntu 20.04 by pretending nobody’s /home (securitylab.github.com)
876 points by generalizations on Nov 10, 2020 | past | 278 comments
How to get root on Ubuntu 20.04 by pretending nobody’s /home (securitylab.github.com)
11 points by g0xA52A2A on Nov 10, 2020 | past
Now you C me, now you don't (securitylab.github.com)
67 points by pcw888 on Aug 28, 2020 | past | 59 comments
A set of GitHub-hosted repositories were actively serving malware (securitylab.github.com)
2 points by cheapsteak on June 3, 2020 | past
GitHub uncovers ‘Octopus Scanner’ spreading in GitHub via NetBeans (securitylab.github.com)
3 points by dfrankow on June 2, 2020 | past
GitHub Security Lab CTF 4: CodeQL and Chill – The Java Edition (securitylab.github.com)
1 point by light94 on May 31, 2020 | past
The Octopus Scanner Malware: Attacking the open source supply chain (securitylab.github.com)
2 points by jhomedall on May 31, 2020 | past
The Octopus Scanner Malware: Attacking the open source supply chain (securitylab.github.com)
2 points by pedro84 on May 29, 2020 | past
The Octopus Scanner Malware: Attacking the open source supply chain (securitylab.github.com)
5 points by max-m on May 28, 2020 | past
A case study in hunting for network integer arithmetic flaws (securitylab.github.com)
1 point by implmentor on May 13, 2020 | past
GitHub CodeQL adaptive threat modeling (securitylab.github.com)
1 point by jedisct1 on May 6, 2020 | past
Triggering garbage collection to cause use-after-free in Chrome (securitylab.github.com)
1 point by wslh on April 28, 2020 | past
Cert partners with GitHub for automated remediation of CVE-2020-8527 (securitylab.github.com)
2 points by Amorymeltzer on March 19, 2020 | past
Review of Chromium IPC Vulnerabilities (securitylab.github.com)
2 points by wslh on Jan 16, 2020 | past

Consider applying for YC's first-ever Fall batch! Applications are open till Aug 27.

Guidelines | FAQ | Lists | API | Security | Legal | Apply to YC | Contact

Search: