ApeCoin Mainnet-logo

ApeCoin Mainnet

ApeCoin is an ERC-20 governance and utility token used within the APE ecosystem to empower a decentralized community building at the forefront of web3. It allows its holders to participate in the ApeCoin DAO and provides access to exclusive games, merch, events, services, and more.

ETH
Defi
Staking
Token
Solidity
Maximum Bounty
$3,500,000
Live Since
07 December 2022
Last Updated
08 April 2024
  • PoC required

  • KYC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Added on
Smart Contract - Apecoin Staking
7 December 2022

Impacts in Scope

Critical
Direct theft of any user deposited ApeCoin or unclaimed staking yield, whether at-rest or in-motion
Critical
Permanent freezing of user deposited ApeCoin or unclaimed staking yield above $100,000 in value

Out of scope

Program's Out of Scope information

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • User error that results in the loss of custody of a BAYC, MAYC, or BAKC which leads to the unintentional loss of staked ApeCoin
  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks, which are in-scope
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty
  • Vulnerabilities requiring access to the staking contract’s owner role Attacks that are a direct result of user error (e.g. using incorrect function arguments)