Saturday, May 11, 2024

Zerodium Now Paying You $2.5 Million For Android Zero-day Exploit and $1.5 Million for WhatsApp RCE Exploit

Exploit acquisition platform Zerodium released a new payout for mobile exploits with surprising payment for both Android and iOS platforms.

Zerodium, a Cybersecurity company known for buying premium exploits from security researchers for several platforms including Operating Systems, Web Browsers, Mobiles,  Web Servers, Email Servers, WebApps/ Panels.

Unlike the majority of existing bug bounty programs that accept almost any kind of vulnerabilities and PoCs but pay very low rewards but Zerodium mainly focuses on very high-risk vulnerabilities and with fully functional exploits.

According to New payout release, Zerodium now paying more for Android Exploits than iOS, In which, they are paying $2,500,000 for Android full chain (Zero-Click) with persistence exploit and $1,500,000 for iMessage RCE with LPE( Local Privilege Escalation).

It’s a surprising moment for bug bounty community to earn more money by reporting quality of mobile zero-day exploits and there is no price changes for Desktops/Servers exploits.

In the Mobile platform, Zerodium Increased Payouts for WhatsApp RCE and iMessage RCE + LPE (Zero-Click) without persistence from $1,000,000 to $1,500,000.

Also decreased the payout from $1,500,000 to $1,000,000 for Apple iOS full chain exploit and $1,000,000 to $500,000 for iMessage RCE + LPE  without persistance.

According to ZERODIUM new report, “The amounts paid to researchers to acquire their original zero-day exploits depend on the popularity and security level of the affected software/system, as well as the quality of the submitted exploit (full or partial chain, supported versions/systems/architectures, reliability, bypassed exploit mitigations, default vs. non-default components, process continuation, etc). 

New changes applied only for mobile platform and there is no changes in Desktops/Servers based zero-day exploit acquisition.

Zerodium takes one week and less to verify all submitted research. Once they confirm the then the payment will be initiated via various medium including bank transfer or cryptocurrencies such as Bitcoin or Monero.

You can also take Master in Bug Bounty course online to enhance your skill in Bub Bounty programs and ethically reporting the vulnerabilities.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity and Hacking News update

Website

Latest articles

PoC Released for Critical PuTTY Private Key Recovery Vulnerability

Security researchers have published a Proof-of-Concept (PoC) exploit for a critical vulnerability in the...

HackCar – Attack AND Defense Playground For Automotive System

Modern cars have microcontrollers that use the Controller Area Network (CAN) to perform safety...

DDoS Attack Size Increased by 233.33%, UDP-Based are Popular

The latest Nexusguard DDoS Trend Report for 2024 has unveiled a significant escalation in...

New LLMjacking Used Stolen Cloud Credentials to Attack Cloud LLM Servers

Researchers have identified a new form of cyberattack termed "LLMjacking," which exploits stolen cloud...

HijackLoader Malware Attack Windows Via Weaponized PNG Image

In a recent cybersecurity breakthrough, researchers have unveiled significant updates to the HijackLoader malware,...

North Korean Hackers Abusing Facebook & MS Management Console

The North Korean hacking group known as Kimsuky has been reported to employ sophisticated...

Dell Hacked – Attackers Stolen 49 Million Customers Personal Information

Dell Technologies recently disclosed a data breach involving a company portal that contained limited...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Free Webinar

Live API Attack Simulation

94% of organizations experience security problems in production APIs, and one in five suffers a data breach. As a result, cyber-attacks on APIs increased from 35% in 2022 to 46% in 2023, and this trend continues to rise.
Key takeaways include:

  • An exploit of OWASP API Top 10 vulnerability
  • A brute force ATO (Account Takeover) attack on API
  • A DDoS attack on an API
  • Positive security model automation to prevent API attacks

Related Articles