HackenProof - Crypto Bug Bounty
357 subscribers
154 photos
6 videos
1 file
166 links
HackenProof is a bug bounty platform for crypto business and hackers.

Sign up to start hacking:
https://bit.ly/3uuTppy
Download Telegram
Locksonic has been listed on HackenProof:

The project rewards up to $20,000 per critical bug.

ℹ️ About Locksonic:

Locksonic is a peer-to-peer NFT marketplace for digital goods, art, collectibles, and other virtual assets backed on the blockchain. LocksonicNFT allows anyone to buy and sell items through smart contracts and aims to make the world of non-fungible tokens accessible for every type of buyer, from crypto novice to seasoned collector.

💸 Locksonic bug bounty rewards hackers according to these tiers:

- Critical: $10,000 - $20,000
- High: $5,000 - $10,000
- Medium: $500 - $5,000
- Low: $50 - $500

Bug Hunters who find high or critical issues within the first week of the program will be rewarded with a 10% bonus!

Once you’re ready, click here to join the bounty hunt!

#new_bounty
 Blofin has been listed on HackenProof:

The project rewards up to $3000 per critical bug.

ℹ️ About Blofin:

Blofin is your next crypto trading solution that provides the easy-to-use, secure and reliable trading experience to accommodate all folks.

💸 Blofin bug bounty rewards hackers according to these tiers:

- Critical: $1,000 - $3,000
- High: $500 - $1,000
- Medium: $200 - $500
- Low: $50 - $200

Once you’re ready, click here to join the bounty hunt!

#new_bounty
Locksonic has listed one more program with up to $5,000 reward per critical vulnerability!

💸 Locksonic bug bounty rewards hackers according to these tiers:

- Critical: $2,000 - $5,000
- High: $1,000 - $2,000
- Medium: $200 - $1,000
- Low: $50 - $200

Start bug bounty hunting right now!
 Horizon Protocol has been listed on HackenProof:

The project rewards up to $20,000 per critical bug.

ℹ️ About Horizon Protocol:

Horizon Protocol a DeFi platform facilitating the creation of on-chain synthetic assets representing the real economy.

💸 Horizon Protocol bug bounty rewards hackers according to these tiers:

- Critical: $10,000 - $20,000
- High: $5,000

Once you’re ready, click here to join the bounty hunt!

#new_bounty
Hey, Aspiring Bug Hunters! We prepared gifts for you!

Only for 19th - 20th December, We decreased min withdrawal amount to $50. For this 2 days you can withdraw the smallest bounties which you have!

The steps are simple:
1. Join HackenProof Discord: https://discord.gg/PwAN8HShFz

2. Open a ticket on #support-request channel and ask for withdrawal

3. After confirmation from support HackenProof, the payment will be made within 48 business hours.

Note: You should cover network Transaction Fee for withdrawal less than $100
Hey @toncoin community, we have something special for you!

HackenProof is becoming a unique bug bounty platform for TON Ecosystem to make projects even more secure and gather like-minded fellas.

We're launching 3 projects from the TON Ecosystem — @evaaprotocol, @TonDiamonds, and @stonfidex

All TON ecosystem projects are welcome on HackenProof bug bounty platform with tailor-made launching conditions.
KUNA has added new bounty targets!

There are 2 new asset types to scope:

- API
- Web

Once you are ready, start bug bounty hunting right now!

#updated_scope
As we look forward to the upcoming holidays, we want to thank you for the past year.

Thank you for your great interest in our platform and events, it inspires us for new projects, which, we hope, will further help you grow professionally and build a cybersecurity environment with us.

May the magic of holiday lights illuminate your path, and faith in yourself will give you the strength for new achievements!

Merry Christmas and Happy Holidays 🎄🎊
Hacker received $50.000 Bounty from Sui protocol for Validator node DOS!

This vulnerability could cause considerable disruption by allowing an attacker to crash the Sui blockchain's validator nodes.

Check out the Bug Fix review now!
 Raiffeisen Bank has been listed on HackenProof:

The project rewards up to $2000 per critical bug.

ℹ️ About Raiffeisen Bank:

Raiffeisen Bank is a reliable and responsible bank with foreign capital. The Bank provides a broad range of standard and innovative banking services through its nationwide network which comprised, as of September 30, 2015, 617 outlets located in big cities, provincial and community centers throughout Ukraine.

💸 Raiffeisen Bank bug bounty rewards hackers according to these tiers:

- Critical: $1,000 - $2,000
- High: $700 - $1,000
- Medium: $200 - $500

Once you’re ready, click here to join the bounty hunt!

#new_bounty
 1inch has been listed on HackenProof:

The project rewards up to $500,000 per critical bug.

ℹ️ About 1inch:

The 1inch Network seamlessly unites multiple decentralized protocols, empowering users to perform efficient, user-friendly and secure operations in the Web3 space. 1inch provides access to hundreds of liquidity sources across multiple blockchains. Its main components are the 1inch Aggregation Protocol, the 1inch Limit Order Protocol, the 1inch Liquidity Protocol and the 1inch Wallet – a fast and secure mobile application for storing, receiving, sending and swapping crypto assets.

💸 1inch bug bounty rewards hackers according to these tiers:

- Critical: $23,000 - $500,000
- High: $10,000 - $23,000
- Medium: $5,000 - $10,000
- Low: $100 - $1,000

Once you’re ready, click here to join the bounty hunt!

#new_bounty
 ZetaChain has been listed on HackenProof:

The project rewards up to $100,000 per critical bug.

ℹ️ About ZetaChain:

ZetaChain is the only decentralized blockchain and smart contract platform built for omnichain interoperability. ZetaChain supports a truly fluid, multi-chain crypto ecosystem, where users and developers can use and appreciate the benefits of any blockchain.

💸 ZetaChain bug bounty rewards hackers according to these tiers:

- Critical: $25,000 - $100,000
- High: $10,000 - $20,000
- Medium: $1,000 - $5,000

Once you’re ready, click here to join the bounty hunt!

#new_bounty
 DeXe Protocol has been listed on HackenProof:

The project rewards up to $50,000 per critical bug.

ℹ️ About DeXe Protocol:

DeXe Protocol is an innovative infrastructure for creating and governing DAOs, empowered by the strength of a decentralized community.

💸 DeXe Protocol bug bounty rewards hackers according to these tiers:

- Critical: $10,000 - $50,000
- High: $2,000 - $5,000
- Medium: $500 - $1,000

Once you’re ready, click here to join the bounty hunt!

#new_bounty
Impermax has been listed on HackenProof:

The project rewards up to $100,000 per critical bug.

ℹ️ About Impermax:

Impermax is a cross-chain, permissionless, decentralized lending protocol where users can participate as lenders or borrowers in isolated lending pools.

💸 Impermax bug bounty rewards hackers according to these tiers:

Critical: $50,000 - $100,000
High: $20,000
Medium: $4,000
Low: $500


Once you’re ready, click here to join the bounty hunt!

#new_bounty
 AlphaX has been listed on HackenProof:

The project rewards up to $5,000 per critical bug.

ℹ️ About AlphaX:

Alpha-X is an entirely new generation cryptocurrency based on Scrypt having complete Proof Of Stake (POS) network.

💸 AlphaX bug bounty rewards hackers according to these tiers:

- Critical: $2,000 - $5,000
- High: $1,000 - $2,000
- Medium: $300 - $1,000
- Low: $50 - $300

Once you’re ready, click here to join the bounty hunt!

#new_bounty
  Blueberry has been listed on HackenProof:

The project rewards up to $250,000 per critical bug.

ℹ️ About Blueberry:

Blueberry uses position NFTs stored in a decentralized custodian contract to keep control of collateral, borrow, and deployment strategies for each position.

Blueberry is a DeFi prime brokerage, allowing users to borrow up to 20x in one click to use in DeFi.

💸 Blueberry bug bounty rewards hackers according to these tiers:

- Critical: $50,000 - $250,000
- High: $10,000 - $30,000
- Medium: $2,000 - $10,000
- Low: $100 - $2,000

Once you’re ready, click here to join the bounty hunt!

#new_bounty
Strength the security of Bluefin Decentralized Exchange with crowdsource contest!

Audit the Move-based code and receive rewards!

Reward pool: $45 000

Duration: 13.02–13.03

Join crowdsource audit now!
 TON Diamonds has been listed on HackenProof:

The project rewards up to $10,000 per critical bug.

ℹ️ About TON Diamonds:

TON Diamonds is a Web3 platform that unites a curated marketplace for world-known digital artists and a DEX Aggregator. The platform is based on its own NFT collection and the governance token Glint Coin.

💸 TON Diamonds bug bounty rewards hackers according to these tiers:

- Critical: $5,000 - $10,000
- High: $2,000 - $5,000
- Medium: $500 - $2,000
- Low: $50 - $500

Once you’re ready, click here to join the bounty hunt!

#new_bounty
 Sui Wallet has been listed on HackenProof:

The project rewards up to $30,000 per critical bug.

ℹ️ About Mysten Labs:

At Mysten Labs, we are building critical infrastructure to enable a more decentralized internet.

💸 Sui Wallet bug bounty rewards hackers according to these tiers:

- Critical: $10,000 - $30,000
- High: $3,000
- Medium: $2,000
- Low: $1,000

Once you’re ready, click here to join the bounty hunt!

#new_bounty
 Civic has been listed on HackenProof:

The project rewards up to $20,000 per critical bug.

ℹ️ About Civic:

Civic is a leading provider of identity and access management tools.

💸 Civic bug bounty rewards hackers according to these tiers:

- Critical: $5,000 - $20,000
- High: $1,000 - $5,000
- Medium: $250 - $500
- Low: $100 - $250

Once you’re ready, click here to join the bounty hunt!

#new_bounty
 Shido Network has been listed on HackenProof:

The project rewards up to $10,000 per critical bug.

ℹ️ About Shido Network:

Shido is a leading Layer 1 Proof-of-Stake Network with superior TTF and infinite scalability. Shido is permission-less and seamlessly interoperable between Cosmos, EVM and WASM. Built on the lightning fast Tendermint it enables developers to choose environment.

💸 Shido Network bug bounty rewards hackers according to these tiers:

- Critical: $4,000 - $10,000
- High: $2,000 - $4,000
- Medium: $500 - $2,000
- Low: $100 - $500

Once you’re ready, click here to join the bounty hunt!

#new_bounty