PortSwigger Web Security icon PortSwigger Web Security HackerOne


Target Policy
https://hackerone.com/portswigger?type=team
Structured Scope
  • Asset Identifier
    Asset Type
    Max Severity
  • portswigger.net

    https://portswigger.net

    URL
    critical
  • ai.portswigger.net
    URL
    critical
  • *.web-security-academy.net

    The Academy contains numerous intentional vulnerabilities, and is completely isolated from our other infrastructure.

    WILDCARD
    none
  • Burp Suite Extension (BApps)

    These are made by third parties, and installed via the BApp store in the Burp Extender tab. High severity vulnerabilities only please.

    DOWNLOADABLE_EXECUTABLES
    none
  • *.portswigger.net

    Subdomains of portswigger.net that are not explicitly whitelisted are out of scope.

    WILDCARD
    none
  • Burp Suite Enterprise Edition

    Download from https://portswigger.net/requestfreetrial/enterprise

    DOWNLOADABLE_EXECUTABLES
    critical
  • https://enterprise-demo.portswigger.net/

    This is a hosted demo of Burp Suite Enterprise Edition.

    URL
    critical
  • Burp Collaborator

    Burp Collaborator is part of Burp Suite Pro - for further information refer to https://portswigger.net/burp/help/collaborator.html

    DOWNLOADABLE_EXECUTABLES
    critical
  • forum.portswigger.net
    URL
    critical
  • Burp Suite Pro/Community

    Download from https://portswigger.net/burp

    DOWNLOADABLE_EXECUTABLES
    high
Target Scope Domains
  • ai.portswigger.net
  • enterprise-demo.portswigger.net
  • forum.portswigger.net
  • portswigger.net
Tech Stack

Last Finished Scan:
Scan Name
Fleet
Finished
State
allkxss
8 months, 3 weeks ago
Finished
  • Fleet: allkxss
  • Duration: 17.68 Minutes
  • Finished: 8 months, 3 weeks ago