Caffeine

  • $150 – $5,000 per vulnerability
  • Up to $6,000 maximum reward

Reward Updates - New Range and Max Reward

Caffeine has updated its rewards!

P4-P1 Ranges have been expanded. The top Reward range for this program will now be $6,000 - you can increase your likelihood of getting this top payout by focusing on the following attack types and submitting high quality reports with POCs and clear details.

  • Determine the IP address of a broadcaster. We believe there is nothing exposing the broadcaster's IP address, so if you find a workaround, expect to be compensated well.
  • The API targets
  • Ability to view or access internal tools
  • Props and the reaction interaction What are Props

For further details, please review the program brief. If you have any questions, please reach out to support@bugcrowd.com.
Happy Hunting!