Resonate-logo

Resonate

Resonate is the DeFi Yield futures protocol. Resonate splits apart the interest and principal components of a yield-bearing position. Those who hold tokens which may be deposited into yield-bearing systems can receive an instant, upfront payment on the present value of that future yield, in exchange for locking their tokens. An ideal solution for traders who want to receive guaranteed and consistent yield farming rewards for staking tokens or providing liquidity.

BSC
ETH
Fantom
Defi
L2
Yield Aggregator
JavaScript
Solidity
Maximum Bounty
$100,000
Live Since
20 October 2022
Last Updated
08 April 2024
  • PoC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Added on
Smart Contract - Resonate
20 October 2022
Target
Type
Added on
Smart Contract - Address Lock Proxy
20 October 2022
Target
Type
Added on
Smart Contract - OutputReceiver Proxy
20 October 2022
Target
Type
Added on
Smart Contract - Resonate Helper (unable to be verified, github link included below)
20 October 2022
Target
Type
Added on
Smart Contract - Resonate Helper (Github)
20 October 2022
Target
Type
Added on
Smart Contract - Sandwich Bot Proxy
20 October 2022
Target
Type
Added on
Smart Contract - PriceProvider
20 October 2022
Target
Type
Added on
Smart Contract - Smart Wallet Checker
20 October 2022
Target
Type
Added on
Smart Contract - Dev Wallet
20 October 2022
Target
Type
Added on
Smart Contract - Metadata Handler
20 October 2022
Target
Type
Added on
Smart Contract - Chainlink USD Oracle
20 October 2022
Target
Type
Added on
Smart Contract - PoolSmartWallet
20 October 2022

Impacts in Scope

Critical
Theft of user funds in O(1) transactional complexity, including the theft of user funds from multiple pools within the same transaction
Critical
Permanent freezing of user funds
Critical
Execute arbitrary system commands
Critical
Retrieve sensitive data/files from a running server such as /etc/shadow, database passwords, and blockchain keys(this does not include non-sensitive environment variables, open source code, or usernames)
Critical
Taking state-modifying authenticated actions (with or without blockchain state interaction) on behalf of other users without any interaction by that user, such as, changing registration information, commenting, voting, making trades, withdrawals, etc.
Critical
Changing the NFT metadata
Critical
Subdomain takeover with already-connected wallet interaction
Critical
Direct theft of user funds
Critical
Malicious interactions with an already-connected wallet such as modifying transaction arguments or parameters, substituting contract addresses, submitting malicious transactions
Critical
Direct theft of user funds
Critical
Injection of malicious HTML or XSS through NFT metadata
High
Theft of user funds in O(n) transactional complexity, including the theft of user funds from multiple pools requiring multiple transactions

Out of scope

Program's Out of Scope information

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses, that rely solely on malicious intent of governance systems, rather than direct takeovers.

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks
  • Curve reentrancy vulnerabilities, which are not a valid vector against our system.

Websites and Apps

  • Theoretical vulnerabilities without any proof or demonstration
  • Attacks requiring physical access to the victim device
  • Attacks requiring access to the local network of the victim
  • Reflected plain text injection ex: url parameters, path, etc.
    • This does not exclude reflected HTML injection with or without javascript
    • This does not exclude persistent plain text injection
  • Self-XSS
  • Captcha bypass using OCR without impact demonstration
  • CSRF with no state modifying security impact (ex: logout CSRF)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”) without demonstration of impact
  • Server-side non-confidential information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used only to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring un-prompted, in-app user actions that are not part of the normal app workflows
  • Lack of SSL/TLS best practices
  • DDoS vulnerabilities
  • Feature requests
  • Issues related to the frontend without concrete impact and PoC
  • Best practices issues without concrete impact and PoC
  • Vulnerabilities primarily caused by browser/plugin defects
  • Leakage of non sensitive api keys ex: etherscan, Infura, Alchemy, etc.
  • Any vulnerability exploit requiring browser bugs for exploitation. ex: CSP bypass

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty