Bug Bounty Programs

  • Points – $100,001 per vulnerability
  • Safe harbor

Mandatory Request Headers

Hello Researchers,

Effective immediately failure to comply with custom headers will result in a 30% penalty against bounty payout.

Please do not forget to include the following request header to ALL of your traffic:

X-Bug-Bounty:BugCrowd-<username>

When providing PoC screenshots make sure the request header is present within your submission please.

Thanks & Happy Hunting,
T-VULNHNTR