StarkNet-logo

StarkNet

StarkNet is a validity rollup based on zk-STARK proofs. It operates as an L2 network over Ethereum, enabling any dApp to achieve scale for its computation – without compromising Ethereum's composability and security.

ETH
Blockchain
L2
Cairo
Solidity
Maximum Bounty
$1,000,000
Live Since
19 October 2022
Last Updated
19 August 2024
  • PoC required

  • KYC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Added on
Blockchain/DLT - StarkNet OS - contract_address/contract_address.cairo
19 October 2022
Target
Type
Added on
Blockchain/DLT - StarkNet OS - os_config/os_config.cairo
19 October 2022
Target
Type
Added on
Blockchain/DLT - StarkNet OS - transaction_hash/transaction_hash.cairo
19 October 2022
Target
Type
Added on
Blockchain/DLT - StarkNet OS - block_context.cairo
19 October 2022
Target
Type
Added on
Blockchain/DLT - StarkNet OS - builtins.cairo
19 October 2022
Target
Type
Added on
Blockchain/DLT - StarkNet OS - contracts.cairo
19 October 2022
Target
Type
Added on
Blockchain/DLT - StarkNet OS - os.cairo
19 October 2022
Target
Type
Added on
Blockchain/DLT - StarkNet OS - output.cairo
19 October 2022
Target
Type
Added on
Blockchain/DLT - StarkNet OS - state.cairo
19 October 2022
Target
Type
Added on
Blockchain/DLT - StarkNet OS - transactions.cairo
19 October 2022
Target
Type
Added on
Blockchain/DLT - StarkNet L1 Core Contract - IStarknetMessaging.sol
19 October 2022
Target
Type
Added on
Blockchain/DLT - StarkNet L1 Core Contract - IStarknetMessagingEvents.sol
19 October 2022

Impacts in Scope

Critical
Direct loss of funds
Critical
Permanent freezing of funds
Critical
Direct theft of any user funds
Critical
Permanent freezing of funds
Critical
Protocol insolvency
High
Temporary freezing of funds for at least 1 week
High
Temporary freezing of funds for at least 1 week

Out of scope

Program's Out of Scope information

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risk
  • Sequencer bugs
  • Exploits as a result of a malicious operator

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty