Infosec Institute

Open Bug Bounty mentioned in the
Top 6 Bug Bounty programs of
2022 by the InfoSec Institute

The Hacker News

Open Bug Bounty named among the
Top 5 Bug Bounty programs of 2021
by The Hacker News

Platform update: please use our new authentication mechanism to securely use the Open Bug Bounty Platform.
For security researchers
Report a Vulnerability
Submit, help fixing, get kudos.
For website owners
Start a Bug Bounty
Run your bounty program for free.
1,703,071 coordinated disclosures
1,356,483 fixed vulnerabilities
1,975 bug bounty programs, 3,891 websites
45,712 researchers, 1,643 honor badges

Rbcafe | Security Researcher Profile


Security researcher Rbcafe has already helped fix 595 vulnerabilities.



Researcher reputation:  330

Real name:
Rbcafe

About me:
Security & Development. #Rbcafe #BugBounty #macOS

Contact email:
- https://www.rbcafe.com/contact-rbcafe/

Alternative Contacts:
- https://www.rbcafe.com/contact-rbcafe/
- https://t.me/rbcafe

Experience in Application Security
over 5 years

Award / Bug Bounty I prefer:
- PayPal. ([email protected])
- Bitcoin. (1ETT8rt95FmkMWTvyC8qXny7k8QJyHZEZT)
- Swag.

Follow me on:
Twitter

Ethics and Rules:
Rbcafe is required to abide by the ethics and rules of the Open Bug Bounty project. If you reasonably believe that rules are not respected, please report this to us.

Recommendations and Acknowledgements

@CertCMEI     21 October, 2021
    Twitter CertCMEI CERT-CM-EI from CERT-CM-EI:
Thank you for responsible disclosure of a vulnerability on one of our websites
@TristanGuiheux     23 July, 2020
    Twitter TristanGuiheux tristanguiheux from LA POSTE:
Rbcafe nous a aidés à plusieurs reprises à trouver et à résoudre certains problèmes sur les sites web que nous protégeons. Ce type d'aide est très apprécié du point de vue de la sécurité. Nous pouvons ainsi nous améliorer et protéger nos clients. En outre, la relation établie dans le cadre d'une divulgation pleinement responsable est également très appréciée. Au-delà de la technique, nous avons également une bonne relation et une bonne confiance lorsqu'une alerte est portée à nos oreilles par Rbcafe (nous savons qu'elle est réelle et qu'il faut y répondre). Merci encore en mon nom.

Rbcafe has helped us many times to find and fix some issues on web sites we're protecting. This kind of help is greatly appreciated from a security perspective. This way we can improve ourselves and protect our customers. Moreover the relationship established in a fully responsible disclosure is also greatly appreciated. Thanks again in my name.
@tohtech_issc     15 March, 2019
    Twitter tohtech_issc Information Systems Service Center from Tohoku Institute of Technology:
I greatly appreciate your support for this time.
Your advice was very helpful.
@ben_leim     23 June, 2021
    Twitter ben_leim BenLeim from Netbank:
Thank you rbcafe for your help and support
@travelmassive     17 March, 2021
    Twitter travelmassive Travel Massive from Travel Massive:
Thanks for quick reply with demonstration of the issue so we could solve the issue.
@Sakshi59306028     2 March, 2021
    Twitter Sakshi59306028 Media Strategist from OSHO International:
Osho International would like to thank you for proactively finding a vulnerability on our site and helping our tech team do what is needed to patch it up. Your instructions to reproduce the issue were very useful. Your expertise and knowledge are appreciated.
@Sakshi59306028     2 March, 2021
    Twitter Sakshi59306028 Media Strategist from OSHO International:
Osho International would like to thank you for proactively finding a vulnerability on our site and helping our tech team do what is needed to patch it up. Your instructions to reproduce the issue were very useful. Your expertise and knowledge are appreciated.
@UUCSIRT     22 February, 2021
    Twitter UUCSIRT Hans Liss from Uppsala university:
Thank you for responsible disclosure of an XSS problem with one of our websites. We appreciate this.
@arussellmorris     27 November, 2020
    Twitter arussellmorris Russell from seetickets.com:
Thanks to Rbcafe for a responsible disclosure, good repro steps, and also remediation advice
@sczid     2 November, 2020
    Twitter sczid Zentraler Informatikdienst from University of Vienna:
Dear Rbcafe,

The University of Vienna would like to thank you for your valuable contribution in finding multiple website security issues.

Your input is highly welcome and helps to raise the security level of our educational institution.

Servus and greetings from Vienna, Austria.

Shows the first 10 recommendations. See all.

Please login via Twitter to add a recommendation

Honor Badges


Number of Secured Websites

10+ Secured Websites Badge
50+ Secured Websites Badge
500+ Secured Websites Badge
Web Security Veteran Badge
10+ Websites
50+ Websites
500+ Websites
WEB SECURITY VETERAN
1000+ Websites

Advanced Security Research

WAF Bypasser Badge
CSRF Master Badge
AppSec Logic Master Badge
Fastest Fix Badge
WAF Bypasser
CSRF Master
30+ Reports
AppSec Logic Master
30+ Reports
Fastest Fix
Fix in 24 hours

Outstanding Achievements

Secured OBB Badge
OBB Advocate Badge
Improved OBB Badge
Secured OBB
OBB Advocate
Improved OBB

Commitment to Remediate and Patch

Patch Master Badge
Patch Guru Badge
Patch Lord Badge
Patch Master
55% Patched
Patch Guru
65% Patched
Patch Lord
75% Patched

Recommendations and Recognition

REPUTABLE Badge
FAMOUS Badge
GLOBALLY TRUSTED Badge
REPUTABLE
10+ Recommends
FAMOUS
25+ Recommends
GLOBALLY TRUSTED
50+ Recommends

Distinguished Blog Author

Distinguished Blog Author Badge
Distinguished Blog Author Badge
Distinguished Blog Author Badge
1 Post
3 Posts
5+ Posts

Research Statistics



Total reports:2728
Total reports on VIP sites:421
Total patched vulnerabilities:595
Recommendations received:17
Active since:07.07.2018
Top VIP Security Researcher Awards: Top VIP Security Researcher of the Week

Open Bug Bounty Certificate


Researcher Certificate

Reported Vulnerabilities

All Submissions VIP SubmissionsFeatured Submissions




No posts in blog yet










  Latest Patched

 18.03.2024 agustiniano.edu.ar
 18.03.2024 armfox.am
 18.03.2024 delaur.am
 18.03.2024 money.udn.com
 17.03.2024 vtc.gov.tw
 17.03.2024 angra.rj.gov.br
 17.03.2024 sporthotel.am

  Latest Blog Posts

04.12.2023 by BAx99x
Unmasking the Power of Cross-Site Scripting (XSS): Types, Exploitation, Detection, and Tools
04.12.2023 by a13h1_
$1120: ATO Bug in Twitter’s
04.12.2023 by ClumsyLulz
How I found a Zero Day in W3 Schools
04.12.2023 by 24bkdoor
Hack the Web like a Pirate: Identifying Vulnerabilities with Style
04.12.2023 by 24bkdoor
Navigating the Bounty Seas with Open Bug Bounty

  Recent Recommendations

    16 March, 2024
    TorutheRedFox:
Thanks for the help with the XSS vulnerability. It was a quick fix.
    12 March, 2024
    fsousa:
Pooja found an XSS vulnerability in one of our websites and ethically reported it to us, providing all the information required for us to fix the site.
All the communication was so fast, almost real time!
We thank you very much for the time and knowledge shared with us!
    7 March, 2024
    ramram:
Reported an XSS vulnerability in our website.
    7 March, 2024
    jasongiss:
Thank you for your responsible and helpful disclosure.

We really appreciated that you followed up shortly afterwards and suggested a better implementation of our fix.

I'm very impressed with your approach - thank you!
    27 February, 2024
    GTCoSWeb:
Dipu1a helped notify us of a possible link exposure so we could remedy it quickly to avoid any issues.