Ad

Comp AI

Burpsuite — The most widely used web application security testing software

bug BugBounty Directory
Programs Blogs Get Featured
Programs Blogs Get Featured
Grailed

Grailed

Grailed is the one-stop destination for buying, selling and exploring menswear and womenswear.

Web2

Bounty

Visit Grailed

low

$0 - $200

medium

$250 - $500

high

$500 - $1000

critical

$1000 - $3000

Grailed

Please visit the official website for the latest information.

Grailed’s Bug Bounty Program

We recognize the important role of security researchers in helping keep our community safe and offer a bug bounty program to reward responsible disclosures.

Please add all necessary details and a Proof of Concept (PoC) when reporting a vulnerability. It helps if you describe the steps needed to reproduce the vulnerability, the expected result, and the actual result. This will expedite our investigation of the report and therefore also our response time.

You can responsibly disclose security vulnerabilities to Grailed via [email protected]

low

$0 - $200

medium

$250 - $500

high

$500 - $1000

critical

$1000 - $3000

Ad

burpsuite

Burpsuite

Burp Suite is a web application security tool that allows users to test web applications for vulnerabilities. It is a very popular tool used by many bug bounty hunters.

Recommended Blogs

$5K Misconfigured Reset password that leads to Account Takeover (No user Interaction ATO)

$5K Misconfigured Reset password that leads to Account Takeover (No user Interaction ATO)

Aditya Sharma

•

Aug 24, 2021

Account Takeover - Smoking with 'null'

Account Takeover - Smoking with 'null'

Jerry Shah

•

Feb 25, 2021

No Rate Limit - 2K$ Bounty

No Rate Limit - 2K$ Bounty

Jerry Shah

•

Jan 12, 2020

Browse

ProgramsBlogsGet Featured

Quick Links

About
mailxgithub

© 2025 Bug Bounty Directory. All rights reserved.

Made with 💖 on my PC

✨ Inspired by OpenAlternative