Shell Protocol-logo

Shell Protocol

Shell Protocol is a set of EVM-based smart contracts on Arbitrum One. Unlike other DeFi protocols that rely on monolithic, single-purpose smart contracts, Shell is a hub for a modular ecosystem of services. Its design makes it much simpler to bundle several smart contracts or build new ones, and for users to batch many services in one transaction.

Arbitrum
Defi
NFT
AMM
DEX
Staking
JavaScript
Solidity
Maximum Bounty
$100,000
Live Since
11 March 2021
Last Updated
08 April 2024
  • PoC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Added on
Websites and Applications - web/app
21 June 2023
Target
Type
Added on
Websites and Applications - web/app
21 June 2023
Target
Type
Added on
Smart Contract - AMM
21 June 2023
Target
Type
Added on
Smart Contract - the Ocean
21 June 2023
Target
Type
Added on
Smart Contract - Multi-sig
21 June 2023
Target
Type
Added on
Smart Contract - Main
21 June 2023

Impacts in Scope

Critical
Manipulation of governance voting result deviating from voted outcome and resulting in a direct change from intended effect of original results
Critical
Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
Critical
Direct theft of any user NFTs, whether at-rest or in-motion, other than unclaimed royalties
Critical
Permanent freezing of funds
Critical
Permanent freezing of NFTs
Critical
Miner-extractable value (MEV)
Critical
Unauthorized minting of NFTs
Critical
Predictable or manipulable RNG that results in abuse of the principal or NFT
Critical
Unintended alteration of what the NFT represents (e.g. token URI, payload, artistic content)
Critical
Protocol insolvency
Critical
Execute arbitrary system commands
Critical
Retrieve sensitive data/files from a running server such as: /etc/shadow, database passwords, blockchain keys (this does not include non-sensitive environment variables, open source code, or usernames)

Out of scope

Program's Out of Scope information

These impacts are out of scope for this bug bounty program.

All Categories

  • Impacts requiring attacks that the reporter has already exploited themselves, leading to damage
  • Impacts caused by attacks requiring access to leaked keys/credentials
  • Impacts caused by attacks requiring access to privileged addresses (governance, strategist) except in such cases where the contracts are intended to have no privileged access to functions that make the attack possible
  • Impacts relying on attacks involving the depegging of an external stablecoin where the attacker does not directly cause the depegging due to a bug in code
  • Mentions of secrets, access tokens, API keys, private keys, etc. in Github will be considered out of scope without proof that they are in-use in production
  • Best practice recommendations
  • Feature requests
  • Impacts on test files and configuration files unless stated otherwise in the bug bounty program

Smart Contracts and Blockchain/DLT

  • Incorrect data supplied by third party oracles:
    • Not to exclude oracle manipulation/flash loan attacks
  • Impacts requiring basic economic and governance attacks (e.g. 51% attack)
  • Lack of liquidity impacts
  • Impacts involving centralization risks
  • Best practice recommendations

Web/App

  • Captcha bypass using OCR without impact demonstration
  • UX and UI impacts that do not materially disrupt use of the platform
  • Impacts primarily caused by browser/plugin defects
  • Leakage of non sensitive API keys (e.g. Etherscan, Infura, Alchemy, etc.)
  • Any vulnerability exploit requiring browser bugs for exploitation (e.g. CSP bypass)
  • Automated scanner reports without demonstrated impact
  • UI/UX best practice recommendations
  • Non-future-proof NFT rendering