Alex Horlan
СТО HackenProof

Meet 1inch

The 1inch Network seamlessly unites multiple decentralized protocols, empowering users to perform efficient, user-friendly and secure operations in the Web3 space. 1inch provides access to hundreds of liquidity sources across multiple blockchains. Its main components are the 1inch Aggregation Protocol, the 1inch Limit Order Protocol, the 1inch Liquidity Protocol and the 1inch Wallet – a fast and secure mobile application for storing, receiving, sending and swapping crypto assets.

Check Out The Rewards

If you find a vulnerability according to the bounty rules, 1inch will reward you:

  • Critical: $23,000 – $500,000
  • High: $10,000 – $23,000
  • Medium: $5,000 – $10,000
  • Low: $100 – $1,000

Join The Bounty Hunt

We are looking for evidence and reasons for the incorrect behavior of the smart contract, which could cause unintended functionality:

  • Stealing or loss of funds
  • Unauthorized transaction
  • Transaction manipulation
  • Attacks on logic (behavior of the code is different from the business description)
  • Reentrancy
  • Reordering
  • Over and underflows

To increase your chances of finding a critical bug, read 1inch documentation here.

Once you’re ready, click here to join the bounty hunt!