Infosec Institute

Open Bug Bounty mentioned in the
Top 6 Bug Bounty programs of
2022 by the InfoSec Institute

The Hacker News

Open Bug Bounty named among the
Top 5 Bug Bounty programs of 2021
by The Hacker News

Platform update: please use our new authentication mechanism to securely use the Open Bug Bounty Platform.
For security researchers
Report a Vulnerability
Submit, help fixing, get kudos.
For website owners
Start a Bug Bounty
Run your bounty program for free.
1,702,925 coordinated disclosures
1,382,531 fixed vulnerabilities
1,989 bug bounty programs, 3,917 websites
46,829 researchers, 1,651 honor badges

Bekchy Bug Bounty Program

Bekchy runs a bug bounty program to ensure the highest security and privacy of its websites. Everyone is eligible to participate in the program subject to the below-mentioned conditions and requirements of Bekchy

Open Bug Bounty performs triage and verification of the submissions. However, we never intervene to the further process of vulnerability remediation and disclosure between Bekchy and researchers.

Bug bounty program allow private submissions only.

Bug Bounty Scope

The following websites are within the scope of the program:

*.bekchy.com

Non-Intrusive Submissions Handling

The following section encompasses submission of the vulnerabilities that do not require intrusive testing as per Open Bug Bounty rules:

- Cross Site Scripting (XSS)
- Open Redirect

- Cross Site Request Forgery (CSRF)
- Improper Access Control

General Requirements:

Accepted Reports
- Cross Site Scripting (XSS)
- Open Redirect
- Cross Site Request Forgery (CSRF)
- Improper Access Control
- SQLi
- RCE
- XXE
- Cache Poisoning

Non-acceptable Reports
- Self XSS
- Information Disclouser
- Click Hijacking
- HTML Injection
- CORS
- CSRF/XSRF on unauthenticated pages (Login Page) or logout
- Lack of rate limiting on a particular API or other 'load testing' types of issues
- Non-sensitive (ie. non-session) cookies missing the Secure or HttpOnly flags
- Denial-of-service vulnerabilities
- Stack traces
- Application or server error messages
- Use of out-of-date 3rd-party libraries without proof of exploitability
- Vulnerabilities in 3rd-party scripts used on New Relic websites
- Leaking information via the Referer header
- Missing X-Frame-Options, Content-Security-Policy, Strict-Transport-Security, X-Content-Type-Options, or X-XSS-Protection HTTP headers
- SPF, DMARC or other email configuration related issues
- Password or account recovery policies, such as reset link expiration or password complexity
- HTTP 404 codes/pages or other HTTP non-200 codes/pages
- Version number/banner disclosure on public facing websites
- Disclosure of known public files or directories, (e.g. robots.txt)
- Lack of DNSSEC
- SSL configuration issues (cipher suites, SHA-1 certificates, BEAST/CRIME, lack of PFS)
- HTTP TRACE or OPTIONS methods enabled
- Clickjacking on pages without authentication and/or sensitive state changes
- Vulnerabilities only affecting end of life browsers or platforms
- Self-XSS and issues exploitable only through Self-XSS
- Presence of application or web browser ‘autocomplete’ or ‘save password’ functionality
- Content spoofing/text injection
- Reports concerning agents with outdated packages with security vulnerabilities should be accompanied by an example showing how they'd be leveraged within the agent
- Attacks requiring a Man-in-the-Middle, with no other possible exploitation
- WordPress username enumeration
- Node sandbox escape to the Synthetics minion container (barring privileged access, see High above)

Testing Requirements:

- Do not delete any data if any vulnerability found

Possible Awards:

- Low Severity : $10
- Medium Severity : $10-$30
- High Severity : $30-$100
- Critical Severity : $100+

Special Notes:

Out of scope domains : cdn.bekchy.com

Community Rating

Provided by security researchers who reported security vulnerabilities via this bug bounty program:

 
Response Time  Information How quickly researchers get responses to their submissions.
Remediation Time  Information How quickly reported submissions are fixed.
Cooperation and Respect  Information How fairly and respectfully researchers are being treated.

Researcher's comments

abhijithboppe     10 June, 2020
    abhijithboppe:
Hi there,
I would like to report a vulnerability(critical issue), not explicitly mentioned in "Non-Intrusive Submissions Handling"

  Latest Patched

 19.04.2024 mlsi.gov.cy
 18.04.2024 recycleright.sa.gov.au
 17.04.2024 maps.bolton.gov.uk
 16.04.2024 fishwatch.gov
 16.04.2024 renewableenergy.gov.bd
 13.04.2024 lit.am
 13.04.2024 overnewton.vic.edu.au

  Latest Blog Posts

04.12.2023 by BAx99x
Unmasking the Power of Cross-Site Scripting (XSS): Types, Exploitation, Detection, and Tools
04.12.2023 by a13h1_
$1120: ATO Bug in Twitter’s
04.12.2023 by ClumsyLulz
How I found a Zero Day in W3 Schools
04.12.2023 by 24bkdoor
Hack the Web like a Pirate: Identifying Vulnerabilities with Style
04.12.2023 by 24bkdoor
Navigating the Bounty Seas with Open Bug Bounty

  Recent Recommendations

    10 April, 2024
    Mars:
Hatim uncovered a XSS bug that we were able to quickly resolve. Thanks very much for your assistance and help.
    8 April, 2024
    Panthermedia:
Thanks to the support of Hatim Chabik, we were able to identify and solve an XSS bug.
    5 April, 2024
    pubpharm:
Pooja found a XSS vulnerability on our website and provided us with the needed Information for replication and fixing the issue. Which she verified afterwards.
We thank her for the reporting and assistance.
    2 April, 2024
    genoverband:
Thank you for your invaluable help in ensuring the security of our domain and its visitors!
    20 March, 2024
    TechVitaverdura:
Great exchanges with this person, thank you for your help and your report