disclose / diodb

Open-source vulnerability disclosure and bug bounty program database
https://disclose.io/programs/
Creative Commons Zero v1.0 Universal
982 stars 316 forks source link

Update program-list.json #405

Closed josemi-ca closed 1 year ago

josemi-ca commented 1 year ago

Summary

< A quick summary of the associated pull request >

Quality Assurance Checklist

< Confirmation of this pull request meeting the following requirements, prior to merge >

Review Items Y/N
Site has a publicly known bug bounty or vulnerability disclosure program y
Disclosure policy is publicly available y
Public URL y
Submission follows the Diodb schema y

Your Twitter handle (Optional):

nikitastupin commented 1 year ago

Hey @JMCA2! Thanks for your contribution! I see there are a lot of changes, could you summarise what you did? Have you used the tool/format.sh script to format the program-list.json file?

josemi-ca commented 1 year ago

@nikitastupin The only thing I did is adding the program for our website I had trouble using the tool so I added it manually

nikitastupin commented 1 year ago

I've just run the formatting tool and added a couple of necessary fields. Thanks again for you contribution!