Alright Jow Forumseniuses, here's an easy million for you

alright Jow Forumseniuses, here's an easy million for you

Attached: Screenshot_2019-08-08-20-57-55-733_io.github.hidroh.materialistic.jpg (1080x1226, 245K)

source?

sent
check your pms

>up to
Big whoop tons of places offer UP TO high amounts, never pay it. Still more profitable to sell otherwise. 1 million is probably for shit like all iOS versions day 0 or HW exploit

the toppest of links on HN right now

This is a smart way to leverage their security advantages. Seems obvious now that they've done it. They pay more because they're more confident in their security.

more like laundering money to the chinese businessmen

>They pay more because they're more confident in their security.

No, they make a big offer to get news outlet attention nothing more. UP TO changes everything, they will rarely and probably never pay this amount.

The min amount is $100,000 which is pretty based anyway

Have you though that they could do both things?

Yeah at the Black Hat security conference with this specific guideline
>The $1 million prize would apply only to remote access to the iPhone kernel without any action from the phone’s user.

You left out a good chunk there user.

This is a specialized "prize" not a general announcement, other companies including apple, have offered more in the past. This is a new article grab

Give it back, Jamal

>find huge flaw worth a million, easily
>apple has no idea about it
>submit it
apple plays coy
>y-yeah, user we already partially knew about this but thanks for giving us such an in depth report on it
>receive a thousand and you can't say anything cause of the clause you signed
you would earn more selling for buttcoins, just like all exploits.

>find huge flaw
>go up to Goldberg Applestien
>yeah here is the flaw gimmie that million
>hoho not so fast! we have a processing fee, must report this to the IRS and also look at the time you spent to do this hack and how you should hear from us in 2-3 months about this
>the fuck? where is my money
>please sign this too
>can't say/do shit
>3 months go by
>check for 10k standard rate

you are all just speculating. Why not go to the Apple site and find out the terms and conditions for getting the million $$$$$$$$

Where do i apply?

>up to
>$1 million

You find a vulnerability and Apple gives you $50. No legal recourse.

Can any of you read?
It does not say "UP TO 1 Million"
It says "BETWEEN 100,000, and one million"
I know I wouldnt get out of bed for less than $500,000 a day, usually, but this time I'll make an exception

If I had the ability to remotely access the kernel of an iPhone's OS without the user doing anything, I would probably know how to use it to make more than a million dollars.

based apple

just proving they're the most secure platform

windows users on suicide watch

Looks like they're still insecure about google exposing their security flaws

Don't even think most windows shit makes it into blackhat competitions for rewards like this

Apple has refused to pay bug bounties in the past.

"it's"
journalists can't even write properly.

To get a $1 million reward you have to discover a zero-click, full chain kernel code execution attack. Apple will pay $500,000 if you find a “network attack requiring no user interaction.” Vulnerabilities discovered before the software is released earn a 50% bonus.

Despite the pay increase from Apple, info on these types of vulnerabilities can be sold to other companies for a lot more. Last year, Crowdfense offered $3 million to anyone that could find a zero-day exploit on iOS, macOS, Windows or Android.

FULL DETAILS HERE
cultofmac.com/644200/apple-expands-bug-program-with-monstrous-1-million-bounty/

Attached: wtf who are you.jpg (780x520, 23K)

If you're a Yuropoor, maybe. This is literally drop in the bucket for the companies and nowhere near the actual worth it has for them.

What's the problem?

You would get caught. A million isn't that bad, probably what you get on the black market anyway.

You would have to find a vulnerability AND engineer an exploit for a payout like that.

>major tech company
>tech
lel

It's is a contraction of it is. Its is possessive.

if we put that figure in perspective, it's probably to make extortion less lucrative than disclosing the vulnerability
Are iphone users literal mafia criminals? because if someone hacks my android, all they will find is tits and asses webms

well, the best curated collection possible, though
only high quality tna

$1m on the black market seems awfully low given that you'd have access to the data of several hundred million users.

>Last year, Crowdfense offered $3 million to anyone that could find a zero-day exploit on iOS, macOS, Windows or Android.
What do they get out of buying these exploits?

Why don't we just shoot all hackers?
Hacknig problem solved.

Reselling them to alphabet soup agencies for many times that price in budget funds (your money). The agencies can't be seen (even by internal audit) to do business with undesirables, but a private company can.

They are literally a shell between Five Eyes and Darknet exploit market.

They will pay 1$ and say it is "up to 1m$". Go to court over the 100k min and win with too many lawyers.

They have refused paying before. They have also went after people that have broken their security before. iOS12 and 12.2 had several bugs reported by fuckers that 'helped' break the security with the actual teams. No one made any money from any of it and we lose out on some later jailbreak potential too, as several vulnerabilities teams had yet to use were reported to Apple and closed up.

>They will pay 1$ and say it is "up to 1m$".
Never happened. The bounty is between $100K and $1Million. There are categories with defined amounts. Read the announcement
>They have refused paying before.
Citation required.

>PMs
>not DMs
I see you're a man of culture as well

you would get x10 that if such a thing existed. and you would probably be selling it to some gov agency for 5 - 10 million. there are a lot of guides out there on how to receive money via escrow.

Were you existing Apple to go bankrupt as reward for a zero-day?

No, but rewards for any entry points or exploits should start at 1mil. As others have said they are being outbid many times over by other entities, and those obviously are still making money off of it.

Man, the Apple ad really backfired thanks to informed Jow Forums anons. Even with OP trying to save face.

Attached: 1510887836148.png (1100x700, 803K)