48746 policies in database
Link to program      
2023-10-04
stijnvp.xyz logo
Thank
Gift
HOF
Reward

stijnvp.xyz

A vulnerability disclosure policy (VDP), also referred to as a responsible disclosure policy, describes how an organization will handle reports of vulnerabilities submitted by ethical hackers. A VDP must thus be easily identifiable via a simple way, a security.txt notice.

Contact: mailto:contact-admin@stijnvp.4wrd.cc

Chat securely: https://matrix.to/#/@stijnvp:matrix.org

Expires: 2024-07-23T11:01:00.000Z

Preferred-Languages: nl, en

Canonical: https://stijnvp.xyz/security.txt
# Generated by Security.txt Manager: https://wordpress.org/plugins/security-txt-manager

This policy crawled by Onyphe on the 2023-10-04 is sorted as securitytxt.

FireBounty © 2015-2024

Legal notices | Privacy policy