-
**Issue**
We merged Copy/Paste on Sensitive content. The specific issue that brought this up, [Issue #150](https://github.com/bugcrowd/vulnerability-rating-taxonomy/issues/150) ends with a comment ab…
-
One of the links in the Philosophy folder seems to redirect to the home page instead of the page mentioned straight from the markdown.
```
https://blog.bugcrowd.com/advice-for-writing-a-great-vuln…
-
Bug Bounty - Method to Secure Services
## Abstract
A bug bounty program, also called a vulnerability rewards program (VRP), is a crowdsourcing initiative that rewards individuals for discovering…
-
```
Certificate Patrol is a Firefox extension that allows Firefox to
support "certificate pinning".
When enabled, it causes an error--which seems mostly harmless--when proxying through
Firefox and a …
-
There are tons of open-source projects to build a CVE database. But that's not what I'm interested in.
I am looking for a tool that would allow me to build a database of bugs/vulns for pentest or bug…
noraj updated
5 years ago
-
For many researchers, it would be interesting to know if a particular program is running on a platform such as HackerOne, BugCrowd, etc. We are proposing that the list schema be augmented with a new f…
-
**URL**: https://chrome.google.com/webstore/unsupported
**Browser / Version**: Firefox Mobile 68.0
**Operating System**: Android 7.1.1
**Tested Another Browser**: Yes
**Problem type**: Site is n…
-
references https://github.com/eslint/eslint/pull/6672, https://github.com/bugcrowd/test-summary-buildkite-plugin/issues/19
When using the JUnit formatter, e.g. `eslint --format junit` then special …
-
What kind of Zone information would be accepted.
What if i reported an issue and it gets NR or P5?
It would affect my profile. There must some guideline related to this.
Exactly what is required?
-
### Preconditions (*)
1. the Readme on https://github.com/magento/magento2 still says to create Bugcrowd reports for security vulns. Since the program is taken down the link 404's
2. Now in us…