Nomad-logo

Nomad

Nomad is a security-first cross-chain messaging protocol that enables seamless communication between blockchains. By leveraging an optimistic mechanism, Nomad only requires one honest actor to keep the entire system safe. This drastically reduces the trust required relative to other interoperability solutions.

Avalanche
ETH
Gnosis
Moonbeam
Infrastructure
Bridge
DAO
Solidity
Maximum Bounty
$1,000,000
Live Since
09 June 2022
Last Updated
08 April 2024
  • PoC required

  • KYC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Added on
Smart Contract - Accountant - Proxy
3 February 2023
Target
Type
Added on
Smart Contract - BridgeRouter - Beacon
3 February 2023
Target
Type
Added on
Smart Contract - Accountant - Implementation
3 February 2023
Target
Type
Added on
Smart Contract - BridgeRouter - Implementation
9 June 2022
Target
Type
Added on
Smart Contract - TokenRegistry - Implementation
9 June 2022
Target
Type
Added on
Smart Contract - BridgeToken - Implementation
9 June 2022
Target
Type
Added on
Smart Contract - Governance Router - Implementation
9 June 2022
Target
Type
Added on
Smart Contract - Home - Implementation
9 June 2022
Target
Type
Added on
Smart Contract - Replica - Implementation
9 June 2022
Target
Type
Added on
Smart Contract - EthHelper
9 June 2022
Target
Type
Added on
Smart Contract - xAppConnectionManager
9 June 2022
Target
Type
Added on
Smart Contract - Updater Manager
9 June 2022

Impacts in Scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Critical
Manipulation of governance voting result deviating from voted outcome and resulting in a direct change from intended effect of original results
Critical
Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
Critical
Permanent freezing of funds
Critical
Protocol insolvency
High
Temporary freezing of funds

Out of scope

Program's Out of Scope information

These impacts are out of scope for this bug bounty program.

All Categories:

  • Impacts requiring attacks that the reporter has already exploited themselves, leading to damage
  • Impacts caused by attacks requiring access to leaked keys/credentials
  • Impacts caused by attacks requiring access to privileged addresses (governance, strategist) except in such cases where the contracts are intended to have no privileged access to functions that make the attack possible
  • Impacts relying on attacks involving the depegging of an external stablecoin where the attacker does not directly cause the depegging due to a bug in code
  • Mentions of secrets, access tokens, API keys, private keys, etc. in Github will be considered out of scope without proof that they are in-use in production
  • Best practice recommendations
  • Feature requests
  • Impacts on test files and configuration files unless stated otherwise in the bug bounty program

Smart Contract Specific:

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Impacts requiring basic economic and governance attacks (e.g. 51% attack)
  • Lack of liquidity impacts
  • Impacts from Sybil attacks
  • Impacts involving centralization risks

Prohibited Activities:

  • Any testing on mainnet or public testnet deployed code; all testing should be done on local-forks of either public testnet or mainnet
  • Any testing with pricing oracles or third-party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third-party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks that are executed against project assets
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty