Public programs

CMS Legal Services EEIG
Domain / 0 - 0 €

CMS Legal Services EEIG opens a bug bounty program on HACKTIFY bug bounty platform in order to continuously test its internet applications defined in the scope and get notification about the open vulnerabilities.

Humen Media Hungary Kft.
Domain / 0 - 0 €

Humen Magazine is a lifestyle and cultural magazine with a primary target audience of 18-50 year olds. We created this program on the HACKTIFY platform specifically to have responsibility on vulnerabilities. We ask the ethical hacker community to help us detect vulnerabilities on our website to make our service for good cause even more secure.

Erőforrás Alapítvány United Way Magyarország
Domain / 0 - 0 €

Erőforrás Alapítvány United Way Hungary is a civil organization, a tax-exempt foundation registered with the OBH. Our foundation is supported by international foundations in order to implement development programs for Hungarian children and youth. We openned a Vulnerability Disclosure policy in order to be notified about the bugs of our website. Please test our site according to these rules and ethically.

FUTAR.hu Logisztikai Kft.
Domain / 0 - 0 €

FUTAR.HU Logisztikai Kft.'s every data is public and all of our activity is based on openess and transparency. The company was established in 2006 by Hungarian owners, since that the founder family has been the owner of the firm. A céget 2006-ban magyar tulajdonosok alapították, azóta is az alapító család a vállalkozás tulajdonosa. Thanks to our customer-centric business policy, we have achieved that our company is one of the first domestic courier services. We can continuously expand our services, tools and capacity to meet the needs of our customers.

Hacktify
Domain / 0 - 0 €

HACKTIFY is the first bug bounty platform in Hungary and Central and Eastern Europe. Our goal is to connect companies with ethical hackers, allow registered hackers to look for vulnerabilities, report them legally to the company through www.hacktify.eu and receive a reward for them. Our platform offers public, private and on-site bug bounty service as well as Vulnerability Disclosure Program.

Havas-Sághy és Társai Ügyvédi Iroda
Domain / 0 - 0 €

Havas-Sághy és Társai Ügyvédi Iroda 's websites advertise the services of the law firm: labour law, family law cases, real estate law, corporate law, heritage cases, IT law, intellectual property law, law of the EU. The purpose of the program (responsible disclosure) is to identify and be notified about the vulnerabilities on the sites.

Antavo Loyalty Management Platform
Other / 0 - 240 €

Antavo is a pure-play loyalty technology provider that builds comprehensive loyalty programs to foster brand love and change customer behavior. With a scalable and holistic loyalty logic, Antavo supercharges the marketing strategy of omnichannel and eCommerce companies and delivers a next-level shopping experience with best-in-class in-store capabilities.

Are you ready?

Companies

Contact us and we will help you start your bug bounty program or VDP

Hackers

Sign up to see the public programs on our platform and start hacking