48744 policies in database
Link to program      
2022-02-03
clueless.engineer logo
Thank
Gift
HOF
Reward

clueless.engineer

A vulnerability disclosure policy (VDP), also referred to as a responsible disclosure policy, describes how an organization will handle reports of vulnerabilities submitted by ethical hackers. A VDP must thus be easily identifiable via a simple way, a security.txt notice.

#                   _             _   
#    ___ ___  _ __ | |_ __ _  ___| |_ 
#   / __/ _ \| '_ \| __/ _` |/ __| __|
#  | (_| (_) | | | | || (_| | (__| |_  at wmax641 dot website
#   \___\___/|_| |_|\__\__,_|\___|\__|
#
contact: mailto:<see above>
encryption: https://wmax641.website/#keys

This policy crawled by Onyphe on the 2022-02-03 is sorted as securitytxt.

FireBounty © 2015-2024

Legal notices | Privacy policy