Infosec Institute

Open Bug Bounty mentioned in the
Top 6 Bug Bounty programs of
2022 by the InfoSec Institute

The Hacker News

Open Bug Bounty named among the
Top 5 Bug Bounty programs of 2021
by The Hacker News

Platform update: please use our new authentication mechanism to securely use the Open Bug Bounty Platform.
For security researchers
Report a Vulnerability
Submit, help fixing, get kudos.
For website owners
Start a Bug Bounty
Run your bounty program for free.
1,710,659 coordinated disclosures
1,386,718 fixed vulnerabilities
2,003 bug bounty programs, 3,908 websites
47,787 researchers, 1,654 honor badges

kickassapp.com Bug Bounty Program

kickassapp.com runs a bug bounty program to ensure the highest security and privacy of its websites. Everyone is eligible to participate in the program subject to the below-mentioned conditions and requirements of kickassapp.com

Open Bug Bounty performs triage and verification of the submissions. However, we never intervene to the further process of vulnerability remediation and disclosure between kickassapp.com and researchers.

Bug bounty program allow private submissions only.

Bug Bounty Scope

The following websites are within the scope of the program:

*.kickassapp.com
*.kickassapp.com
*.kickassapp.com

Non-Intrusive Submissions Handling

The following section encompasses submission of the vulnerabilities that do not require intrusive testing as per Open Bug Bounty rules:

- Cross Site Scripting (XSS)
- Open Redirect

- Cross Site Request Forgery (CSRF)
- Improper Access Control

General Requirements:

- Please always make sure to send a working PoC with CVSS score. It is crucial
- Please always attach screenshots so we can easily reproduce the issue
- Please provide a brief description of what you see as a remediation guideline. We might not follow it but it gives us context into your thoughts

Testing Requirements:

- Please do not use freevulnerability scanners on our service. They are pain and generate low-value noise that we dont need to act on. We will not provide recommendations if those are used
- Don't break anything while testing. Do the minimum needed if you found an issue to confirm the issue.

Possible Awards:

- We will provide a recommendation in submitting researcher's profile on openbugbount. We are a small platform as a hobby and don't have any resources to pay out monetary awards. Please do not submit vulnerabilities expecting a monetary award. We thank you for your understanding in the matter. Thank you!

Community Rating

Provided by security researchers who reported security vulnerabilities via this bug bounty program:

 
Response Time  Information How quickly researchers get responses to their submissions.
Remediation Time  Information How quickly reported submissions are fixed.
Cooperation and Respect  Information How fairly and respectfully researchers are being treated.

Researcher's comments

No comments so far.

  Latest Patched

 19.05.2024 berwick-tc.gov.uk
 17.05.2024 onlinecasinoreports.am
 17.05.2024 aula.sanmartin.edu.co
 17.05.2024 lexton.ws
 17.05.2024 travelmalaysia.me
 17.05.2024 jaspercountysc.gov
 17.05.2024 royaltaxi.me
 17.05.2024 scbacademy.edu.in
 17.05.2024 revizorskotijelo.me

  Latest Blog Posts

04.12.2023 by BAx99x
Unmasking the Power of Cross-Site Scripting (XSS): Types, Exploitation, Detection, and Tools
04.12.2023 by a13h1_
$1120: ATO Bug in Twitter’s
04.12.2023 by ClumsyLulz
How I found a Zero Day in W3 Schools
04.12.2023 by 24bkdoor
Hack the Web like a Pirate: Identifying Vulnerabilities with Style
04.12.2023 by 24bkdoor
Navigating the Bounty Seas with Open Bug Bounty

  Recent Recommendations

    14 May, 2024
    TheDevinSwan:
Thank you for reporting vulnerabilities on our site. Your prompt assistance enabled us to resolve the issue quickly.
    1 May, 2024
    Mek:
Got a recommendation to fix an SQL injection vulnerability on my website. As I am a hobbyist and my page is a hobby project, I can't offer money, so I am recommending this researcher. Thanks again.
    26 April, 2024
    I_bims_Mike:
Thank you very much for identifying the XSS vulnerability and for our friendly email exchange.
    22 April, 2024
    genoverband:
Thank you for your invaluable help in ensuring the security of our domain and its visitors!
    10 April, 2024
    Mars:
Hatim uncovered a XSS bug that we were able to quickly resolve. Thanks very much for your assistance and help.