Skip to content
#

bugcrowd-security

Here are 3 public repositories matching this topic...

this bash script aims in downloading the private rewarding scope, this can be modified by changinf the url https://bugcrowd.com/programs.json?vdp[]=false&sort[]=promoted-desc&hidden[]=false&page[]=0', this scripts stores all the urls under the code name of each project so it will create multiple text files under the folder bugcrowd_recon

  • Updated Mar 17, 2024
  • Shell

Improve this page

Add a description, image, and links to the bugcrowd-security topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the bugcrowd-security topic, visit your repo's landing page and select "manage topics."

Learn more