Bug bounty
Triaged by HackenProof

Aptos Network: Program info

Aptos Network

Company: Aptos
This program is active now
Program infoHackers

Aptos is a next-generation Layer 1 blockchain. Aptos’ breakthrough technology and programming language, Move, are designed to evolve, improve performance and strengthen user safeguards.

The Aptos Foundation ("Aptos", "we", or "us") welcomes feedback from security researchers and the general public to help improve the security of the Aptos Network, and, at its sole discretion, offers bounty rewards ("Rewards") for security reports that identify previously unknown, in-scope security vulnerabilities.

In scope
TargetTypeSeverityReward
https://github.com/aptos-labs/aptos-core/tree/mainnet
Code
Critical
Bounty
Target
https://github.com/aptos-labs/aptos-core/tree/mainnet
TypeCode
Severity
Critical
RewardBounty

Focus Area

Rewards are calculated based on the severity of the impact that the identified vulnerability would have on Aptos users and the Aptos Network. The following severity classifications include sample impacts per criticality, and potential Reward ranges. Aptos Foundation retains sole discretion to determine the severity classification of reported vulnerabilities and the amount of any Reward.

Critical

  • Loss of Funds: up to $1,000,000
  • Consensus/Safety Violations: up to $500,000

High

  • Loss of Liveness / Network Availability: up to $100,000

Medium

  • Network Slowdowns: up to $15,000
  • API crash: up to $15,000
  • Test/Build Infrastructure Attack: up to $10,000

If you identify a security vulnerability impacting the Aptos Network that does not fall under any of the above categories, we encourage you to report it for further analysis and we will consider a Reward as appropriate. Security issues impacting the Aptos Network having a root cause in external code dependencies are also in-scope for the program.

Program Rules

To be eligible for a Reward, you are required to:

  • Play by the rules, including following these Rules and any other relevant agreements. If there is any inconsistency or conflict between these Rules and any other applicable terms, the applicable terms of these Rules will prevail;
  • Submit an in-scope vulnerability as detailed above;
  • Include detailed information and clear steps to reproduce the issue. Vulnerabilities must be reproducible using the code currently in scope for the Program, based on the current mainnet configuration;
  • Avoid any testing on mainnet or public testnet deployed code; all testing should be done on local-forks of either public testnet or mainnet;
  • Report any vulnerability within 24 hours from discovery;
  • Avoid disrupting our systems, destroying data, and/or harming users;
  • Only use this platform to report and discuss vulnerability information with us;
  • Provide us a reasonable amount of time to resolve the issue;
  • Limit the data you access to the minimum required to effectively demonstrate a Proof of Concept in circumstances where a vulnerability provides unintended access to private data or secrets;
  • Vulnerabilities based on social engineering or network Denial of Service (DoS) attacks are considered out of scope and are not eligible for Rewards under this program;
  • Not engage in extortion.

Duplicate Reports

Rewards for duplicate reports will be split among reporters with first to report taking priority using the following equation:

R: total reports
ri: report priority
bi: bounty share

bi = 2 ^ (R - ri) / ((2 ^ R) - 1)

Where report priority derives from the set of integers beginning at 1, where the first reporter has ri = 1, the second reporter ri = 2, and so forth.

Note, reports that come in after the issue has been fully triaged and resolved will not be eligible for a Reward..

Disclosure Guidelines

Do not discuss or disclose any vulnerabilities, even resolved ones, outside of this Program without the Aptos Foundation’s written consent.

Eligibility and Coordinated Disclosure

You ARE NOT eligible to participate in the Program if you are:

  • A "Restricted Person" as defined in the Aptos Foundation Terms of Use. To receive a Bounty, you will be required to complete an identity verification process to confirm that you are not a Restricted Person.
  • Under the age of 16. If you are at least 16 years old but are considered a minor in your place of residence, you must obtain your parent's or legal guardian's permission prior to participating in this Program.
  • Currently an employee or provide services to the Aptos Foundation or are a former employee or provided services to the Aptos Foundation within the last 12 months of your submitted security report.
  • Employed by an entity that does not allow you to participate in the Program.

To receive a Reward, you will have to enter into an Agreement with Aptos Foundation and provide required information, which may include identity verification information and tax information or forms, such as a W-9 or W-8 for U.S. residents or citizens.

Rewards are managed by Aptos Foundation and are denominated in United States Dollars (USD). Rewards may be paid partially or fully in digital assets at the sole discretion of Aptos Foundation. If you receive digital assets as part of your Reward, the value of the digital assets in USD will be determined at the time you execute your Agreement with Aptos Foundation and after you have satisfied all eligibility criteria. Token-based rewards may be subject to a lock-up period.

Getting Started

Rewards
Range of bounty$0 - $1,000,000
Severity
Critical
$0 - $1,000,000
High
$0 - $100,000
Medium
$0 - $25,000
Low
$0
Stats
Total rewards$100,000
Reports submitted22
Types
blockchainsmart contract
Languages
MoveRust
Project types
L1
Hackers (5) View all
Blackgrease
3
Aviv Keller
4
Jolyon
5
SLA (Service Level Agreement)
Time within which the program's triage team must respond
Response TypeBusiness days
First Response3d
Triage Time7d
Reward Time30d
Resolution Time30d