Facebook Hacking

    Hack Facebook, Claim $500

    Facebook pays at least $500 if you can find a way to hack the site.

    Are you a hacker that's strapped for cash? Find a way to hack Facebook and you will be eligible to claim a $500 reward from Facebook themselves.

    Responsible for over a billion people's online privacy, Facebook prioritizes security and actually encourages hackers to reveal flaws in the system.

    No legal action is taken against the hackers, even if they successfully hack the system by illegal means - as long as they report it to Facebook.

    The bounty for hacking Facebook is $500 and they've reportedly paid out over $40,000 to hackers who have reported vulnerabilities in the system.

    However, as stated in Facebook's terms, this offer is void when hackers exploit vulnerabilities that affect real users.

    in 2013, a whitehat Palestinian hacker named Khalil Shreateh famously exploited vulnerabilities to bypass privacy in Facebook's wall system to post directly to Mark Zuckerberg's wall after his initial bug report went ignored.

    A subsequent GoFundMe campaign by supporters of Khalil raised over $10,000 in donations after he was rebuffed by Facebook for "exploiting bugs to impact real users."

    Do you like this fact?

    312

    References