Skip to content
#

bug-bounty

A bug bounty program is a deal offered by many websites, organizations and software developers by which individuals can receive recognition and compensation for reporting bugs, especially those pertaining to security exploits and vulnerabilities.

Here are 497 public repositories matching this topic...

Weekly updated list of missing CVEs in nuclei templates official repository. Mainly built for bug bounty, but useful for penetration tests and vulnerability assessments too.

  • Updated Jun 10, 2024
  • Shell
Followers
493 followers
Wikipedia
Wikipedia

Related Topics

penetration-testing pentest pentesting security