skip to content
Back to GitHub.com
Home Research Advisories CodeQL Wall of Fame Get Involved Events
GitHub Security Lab

Securing the world's software, together

GitHub Security Lab

Securing the world's software, together

GitHub Security Lab’s mission is to inspire and enable the community to secure the open source software we all depend on.

Follow @GHSecurityLab

What we do

Find vulnerabilities
Find vulnerabilities

Our researchers find and report new vulnerabilities in the open source projects everyone relies on.

Educate the community
Educate the community

We share our research through proof-of-concepts, articles, tutorials, conferences and community events.

Amplify security research
Amplify security research

We scale the security research of our community by performing Variants Analysis for open source projects with CodeQL. Visit our CodeQL Wall of Fame.

Notify the ecosystem
Notify the ecosystem

We curate a database of CVEs and security advisories to notify open source developers and maintainers.

Our principles

Empower others
Empower others

Make securing open source easy for developers and maintainers.

Foster collaboration
Foster collaboration

Build a community of security researchers to serve the global open source community.

Vulnerabilities we've disclosed so far

  • Poisoned Pipeline Execution (PPE) in Stencil's pack-and-comment.yml and tech-debt-burndown.yml
    GHSL-2024-168 • published 2024/08/01 00:00:00 ago • discovered by Alvaro Munoz
  • Poisoned Pipeline Execution through Code Injection in Monkeytype - CVE-2024-41127
    GHSL-2024-167CVE-2024-41127 • published 2024/08/01 00:00:00 ago • discovered by Alvaro Munoz
  • GitHub's workflow unit-tests.yml is vulnerable to arbitrary code execution
    GHSL-2024-163 • published 2024/08/01 00:00:00 ago • discovered by Alvaro Munoz
  • Poisoned Pipeline Execution (PPE) in Excalidraw
    GHSL-2024-158 • published 2024/08/01 00:00:00 ago • discovered by Alvaro Munoz
  • Actions expression injection in Ant-Design
    GHSL-2024-121_GHSL-2024-122 • published 2024/08/01 00:00:00 ago • discovered by Alvaro Munoz
shape
shape
921 vulnerabilities found
by Security Lab researchers
665 CVEs credited

Meet the team

Peter Stöckli

Helping developers by breaking things.

GitHub icon @p- twitter icon @ulldma
Jonathan Evans

Embracing the endless journey of cybersecurity discovery.

GitHub icon @jonathanlevans
Michael Stepankin

get shell or die trying.

GitHub icon @artsploit
Xavier René-Corail

3-legged race organizer: Building bridges between Dev and Sec

GitHub icon @xcorail twitter icon @xcorail
Antonio Morales

EthicalHacker­BugHunter & C++; 3735928559

GitHub icon @antonio-morales twitter icon @nosoynadiemas
Sylwia Budzynska

*hacker voice* I’m in

GitHub icon @sylwia-budzynska twitter icon @BlazingWindSec
Kevin Stubbings

Alright get out. From now on I'll do the memory managing around here.

GitHub icon @Kwstubbs
Nancy Gariché

Community Building as Secure Code

GitHub icon @nanzggits
Shelby Cunningham

Security person with a dash of data privacy

GitHub icon @shelbyc
Kevin Backhouse

Catching up on all the hacking that I should have done in the 1990s

GitHub icon @kevinbackhouse twitter icon @kevin_backhouse
Jonathan Moroney

Seeking safer software

GitHub icon @darakian twitter icon @Hooray_Darakian
Man Yue Mo

Security scavenger

GitHub icon @m-y-mo twitter icon @mmolgtm
Madison Oliver

Security transparency advocate

GitHub icon @taladrane twitter icon @taladrane
Jaroslav Lobačevski

Security panda

GitHub icon @jarlob twitter icon @yarlob
Chamari Tucker

Hacker where? Hacker there.

GitHub icon @callmeMari
Alvaro Munoz

Hacking since 1970-01-01T00:00:00Z

GitHub icon @pwntester twitter icon @pwntester
Joseph Katsioloudes

Making security easy for developers

GitHub icon @jkcso twitter icon @jkcso
shape shape shape

Our latest research

Coordinated vulnerability disclosure (CVD) for open source projects
A comprehensive guide for vulnerability reporters.
Nancy Gariché
February 9, 2022
Fuzzing sockets: Apache HTTP, Part 3: Results
In the finale of the Fuzzing sockets series, Antonio shares the results of his research on Apache HTTP server.
Antonio Morales
December 21, 2021
Getting root on Ubuntu through wishful thinking
How to exploit a double-free vulnerability in Ubuntu's accountsservice (CVE-2021-3939).
Kevin Backhouse
December 13, 2021