1
0
mirror of https://github.com/swisskyrepo/PayloadsAllTheThings.git synced 2024-09-28 15:21:32 +02:00

README : Bug bounty added

This commit is contained in:
Swissky 2017-04-25 23:22:55 +02:00
parent 85b62cee39
commit 00be7d958c

@ -1,5 +1,5 @@
# Payloads All The Things
A list of useful payloads and bypasses for Web Application Security.
A list of useful payloads and bypasses for Web Application Security.
Feel free to improve with your payloads and techniques !
I <3 pull requests :)
@ -78,4 +78,10 @@ Practice
* [alert(1) to win](https://alf.nu/alert1)
* [Hacksplaining](https://www.hacksplaining.com/exercises)
* [HackThisSite](https://hackthissite.org)
* [PentesterLab :Learn Web Penetration Testing: The Right Way](https://pentesterlab.com/)
* [PentesterLab :Learn Web Penetration Testing: The Right Way](https://pentesterlab.com/)
Bug Bounty
* [HackerOne](https://hackerone.com)
* [BugCrowd](https://bugcrowd.com)
* [Bounty Factory](https://bountyfactory.io)
* [List of Bounty Program](https://bugcrowd.com/list-of-bug-bounty-programs/)