Bug Bounty

Bug Bounty Program: Microsoft Rewarded $13.8M for 345 Security Researches

Microsoft Bug Bounty Program awarded $13.8M for their collaboration with over 345 security researchers from +45 countries around the world…

1 year ago

Redbus & MakeMyTrip Bug Let Users Book Free Seats

RedBus and MakeMyTrip Limited, two of India's biggest online travel agencies, allow users to reserve free seats. Mr. Vishnu Thulasidoss…

1 year ago

OpenAI Launched Bug Bounty Program – Rewards up to $20,000

It’s been almost half a year since the revolutionary ChatGPT was released. Amazingly, it reached 100 million users in just…

2 years ago

HackerOne Employee Stole Bug Reported Through Bounty Platform to Sell Customers Directly

The largest cybersecurity firm, HackerOne‘s employee stolen vulnerability disclosure reports, submitted through Bounty Platform to sell to customers directly. HackerOne…

2 years ago

Tesla Model 3, Ubuntu Desktop & Windows 11 Hacked – Pwn2Own Day 2

Pwn2Own Vancouver 2022 contestants demonstrated three zero-day exploits on the second day of the competition: a hack of Windows 11, …

2 years ago

Pwn2Own – Hackers earn $400K for 26 zero-day Exploits

There has been a lot of excitement surrounding Pwn2Own Miami for 2022 and it was an incredible three-day competition. Over…

3 years ago

HackerOne Removed Kaspersky Bug Bounty Program From Its Platform

HackerOne is one of the biggest bug bounty platforms for all security researchers and companies. Lots of bugs have been…

3 years ago

U.S. Army Launches Hack the Army 3.0 Bug Bounty Program with HackerOne

The Defense Digital Service (DDS) and HackerOne announced the launch of the DDS’s latest bug bounty program with HackerOne. It…

4 years ago

Burp Suite 2020.5.1 Released – Security Bugs Fixed & Improvements to the HTTP Message Editor

Burp Suite is one of the most famous tools used by pentesters & bug hunters, which incorporates a full static…

4 years ago

$100,000 Bounty Apple Zero-day Bug in “Sign in with Apple” Let Hackers Take Takeover of Apple User Accounts

Indian Security researcher found a critical Zero-day vulnerability in "Sign in with Apple" let hackers take over the third-party application…

4 years ago