HackenProof - Crypto Bug Bounty
383 subscribers
162 photos
6 videos
1 file
174 links
HackenProof is a bug bounty platform for crypto business and hackers.

Sign up to start hacking:
https://bit.ly/3uuTppy
Download Telegram
 PUMB has been listed on HackenProof:

The project rewards up to $2,000 per critical bug.

ℹ️ About PUMB:

PUMB is the first Ukrainian International Bank is a stable and reliable private bank with a broad infrastructure that understands customer needs and always offers effective solutions.

💸 PUMB bug bounty rewards hackers according to these tiers:

- Critical: $1,000 - $2,000
- High: $700 - $900
- Medium: $200 - $500
- Low: $50 - $100

Once you’re ready, click here to join the bounty hunt!

#new_bounty
 Bitexen has been listed on HackenProof:

The project rewards up to $3,000 per critical bug.

ℹ️ About Bitexen:

Bitexen is a user-friendly, reliable and lightning-fast Bitcoin and Altcoin Trading Platform of Turkey.

💸 Bitexen bug bounty rewards hackers according to these tiers:

- Critical: $1,000 - $3,000
- High: $250 - $1,000
- Medium: $50 - $250
- Low: $50 - $50

Once you’re ready, click here to join the bounty hunt!

#new_bounty
 CoinW has been listed on HackenProof:

The project rewards up to $10,000 per critical bug.

ℹ️ About CoinW:

CoinW is a world-class reliable trading platform, established in 2017, with companies in 120 countries around the world and headquartered in Singapore.

💸 CoinW bug bounty rewards hackers according to these tiers:

- Critical: $5,000 - $10,000
- High: $2,000 - $5,000
- Medium: $500 - $2,000
- Low: $100 - $500

Once you’re ready, click here to join the bounty hunt!

#new_bounty
Chainstack has added a new bounty target!

There are 5 asset types to scope!
- Web
- API
- Web3
- Infrastructure
- Other

Once you are ready, start bug bounty hunting right now!

#updated_scope
NEAR has rewarded 1.8 million dollars to bug bounty hunters on HackenProof!

Check out a new write-up on critical vulnerabilities, which could have impacted almost half of the NEAR on our blog!

Link: https://hackenproof.com/blog/for-hackers/near-rewards-1-8-million-to-ethical-hackers-at-hackenproof
WhiteBit has launched one more program with up to $10,000 per critical vulnerability!

💸 WhiteBit rewards hackers according to these tiers:

- Critical: $5,000 - $10,000
- High: $2,000 - $5,000
- Medium: $1,000 - $2,000
- Low: $50 - $1,000

Start bug bounty hunting right now!

#new_program
We changed a leaderboard calculation system!

🕵️‍♂️🔍 Here's an executive guide on how points are calculated:

🎯 Reputation Score:
Each report has fixed points based on severity:
- Informative: 0-2pt
- Duplicate: 0-5pt
- Low: +20pt
- Medium: +30pt
- High: +50pt
- Critical: +100pt

🌟 Bonus Points:
You can earn extra points for reports closed as:
- Bonus points on any status: 0-5pt

Penalty Points:
Reports closed as:
- N/A: -10pt
- Spam: -20pt
- Out of scope: No points gained or lost

💰 Bounty Score:
Calculate by dividing the total earned rewards by 100.

🔢 Leaderboard Score:
Your Hacker Score = Reputation Score + Bounty Score

Start hacking ethically, earn points, and level up your reputation!
A hacker "blazezaria" found a critical a critical vulnerability on one of the bug bounty programs on HackenProof and has been paid almost 1 mln dollars in bounty with unlock period of one year

With each unlock the hacker will donate a 10% of bounty to the most popular Ukrainian foundation providing competent assistance to the military Come Back Alive.

The Foundation purchases equipment that helps saving the lives of the military, including thermal imaging optics, quadcopters, cars, security, and intelligence systems.

The process has already commenced, with the first payment released, amounting to 8,290 USDT.

Every hacker can continue this noble cause and donate part of their bounty for Come back Alive

https://savelife.in.ua/en/donate-en/#donate-army-card-monthly
 BitDelta has been listed on HackenProof:

The project rewards up to $3,000 per critical bug.

ℹ️ About BitDelta:

BitDelta ignites your financial journey by offering an opportunity to invest in forex, stocks, commodities, and crypto all under one roof.

💸 BitDelta bug bounty rewards hackers according to these tiers:

- Critical: $2,500 - $3,000
- High: $600 - $900
- Medium: $100 - $150
- Low: $50 - $100

Once you’re ready, click here to join the bounty hunt!

#new_bounty
 Linen has been listed on HackenProof:

The project rewards up to $10,000 per critical bug.

ℹ️ About Linen:

Linen is a mobile-first smart wallet built with Safe. Linen provides easy wallet recovery while assets remain fully under user self-custody.

💸 Linen bug bounty rewards hackers according to these tiers:

- Critical: $3,000 - $10,000
- High: $500 - $1,000
- Medium: $150 - $300
- Low: $50-$100

Once you’re ready, click here to join the bounty hunt!

#new_bounty
 Toobit has been listed on HackenProof:

The project rewards up to $10,000 per critical bug.

ℹ️ About Toobit:

Toobit is a leading global crypto trading platform for spot and futures trading. As the easiest-to-use exchange, Toobit offers a range of trading products, including spot trading, futures, and copy trading.

💸 Toobit bug bounty rewards hackers according to these tiers:

- Critical: $5,000 - $10,000
- High: $2,000 - $4,000
- Medium: $500 - $1,500
- Low: $50 - $200

Once you’re ready, click here to join the bounty hunt!

#new_bounty
 Fastex has been listed on HackenProof:

The project rewards up to $2,000 per critical bug.

ℹ️ About Fastex:

Fastex is a Web3-driven solutions ecosystem featuring metaverse, native token, blockchain, payments system, NFTs and more.

💸 Fastex bug bounty rewards hackers according to these tiers:

- Critical: $1,000 - $2,000
- High: $500 - $1,000
- Medium: $100 - $500
- Low: $50 - $500

Once you’re ready, click here to join the bounty hunt!

#new_bounty
HackTheBox & HackenProof have teamed up to launch a NEW Blockchain Security Track

Tackle 8 diverse challenges

Develop your skills in blockchain security

Complete the track and have the opportunity to join a private crowdsourced contest

Read more
 SmarDex has been listed on HackenProof:

The project rewards up to $50,000 per critical bug.

ℹ️ About SmarDex:

SmarDex is the true next-generation DeFi platform providing reliable ROIs and delivering real value through its unmatched innovations.

💸 SmarDex bug bounty rewards hackers according to these tiers:

- Critical: $20,000 - $50,000
- High: $5,000 - $10,000
- Medium: $1,000 - $5,000
- Low: $100 - $500

Once you’re ready, click here to join the bounty hunt!

#new_bounty
PUMB has listed one more program with up to $2,000 reward per critical vulnerability!

💸 PUMB bug bounty rewards hackers according to these tiers:

- Critical: $1,000 - $2,000
- High: $700 - $900
- Medium: $200 - $500
- Low: $50 - $100

Start bug bounty hunting right now!

#new_program
 Swisstronik has been listed on HackenProof:

The project rewards up to $4,000 per critical bug.

ℹ️ About Swisstronik:

Swisstronik is a layer-1 solution designed to build scalable decentralized applications that ensure users' data protection and privacy, while remaining in compliance with local regulations

💸 Swisstronik bug bounty rewards hackers according to these tiers:

- Critical: $2,000 - $4,000
- High: $1,500 - $2,000
- Medium: $1,000 - $1,500
- Low: $500 - $1,000

Once you’re ready, click here to join the bounty hunt!

#new_bounty
 BitStorage has been listed on HackenProof:

The project rewards up to $3000 per critical bug.

ℹ️ About BitStorage:

BitStorage is a revolutionary cryptocurrency exchange created to provide users with a seamless and secure trading experience.

💸 BitStorage bug bounty rewards hackers according to these tiers:

- Critical: $1,000 - $3,000
- High: $500 - $1,000
- Medium: $200 - $500
- Low: $50 - $200

Once you’re ready, click here to join the bounty hunt!

#new_bounty
  Trustee Plus has been listed on HackenProof:

The project rewards up to $3000 per critical bug.

ℹ️ About Trustee:

Trustee Plus is a mobile app that provides unlimited opportunities for buy, sell and swap cryptocurrencies, as well as modern tools for managing cryptoassets. Trustee crypto card, which allows you to pay with cryptocurrency at any retail outlet or online service.

Special offer for the HackenProof community: Trustee Plus is granting 50 free card issuances. To issue your Trustee card for free, install the app and register via this link: https://trusteeplus.app.link/miIQ36e61Cb

💸 Trustee bug bounty rewards hackers according to these tiers:

- Critical: $2,000 - $3,000
- High: $1,000 - $2,000
- Medium: $500 - $1,000
- Low: $100 - $500

Once you’re ready, click here to join the bounty hunt!

#new_bounty
💸[Updated rewards] SmarDex has updated bounty rewards and will reward you based on these tiers:

- Critical: $50,000 - $150,000
- High: $10,000 - $50,000
- Medium: $1,000 - $10,000
- Low: $100 - $1,000

#updated_bounty
The first Developers' Challenge from Swisstronik is ready to perform!

- Propose 1 innovative use case across different industries that can leverage Swisstronik unique features and receive a prize!

- 5 Lucky Winners
- Deadline: September 20

Learn more:https://link.swisstronik.com/za2
We are thrilled to announce a partnership with the Serenity Shield!

For the next 10 days, Serenity Shield has launched a test net and welcomes all users to participate in it.

You will become eligible for the rewards by completing the entire process.

Serenity Shield has set aside a 30,000 SERSH rewards pool for eligible participants as a token of our gratitude.

Learn more:
https://medium.com/serenity-shield/building-the-future-together-join-the-incentivized-testnet-for-our-strongbox-dapp-103da5d49709