Skip to content

Security: ipa-lab/hackingBuddyGPT

SECURITY.md

Security Policy

Supported Versions

We are currently only supporting the main branch of the software. No guarantees whatsoever for released versions is given -- this is currently still a research prototype.

Reporting a Vulnerability

We take security bugs seriously. We appreciate your efforts to responsibly disclose your findings, and will make every effort to acknowledge your contributions.

To report a security issue, please use the GitHub Security Advisory "Report a Vulnerability" tab. We will send a response indicating the next steps in handling your report. After the initial reply to your report, the security team will keep you informed of the progress towards a fix and full announcement, and may ask for additional information or guidance.

There aren’t any published security advisories