IOP | Hinkal-logo

IOP | Hinkal

Immunefi’s Invite Only Program is a form of Boost which is exclusively accessible to a select group of security researchers who have been specifically invited to participate based on their expertise and skills. These researchers receive a guaranteed fee for participation and additional reward for every valid bug found. Project assets are only visible to the whitelisted researchers.

Status

Finished
Max Bounty
To be determined
Rewards Pool
To be determined
Vault TVL
To be determined
Started
16 April 2024
Ended
07 May 2024
Rewards Token
USDC
nSLOC
To be determined
  • Triaged by Immunefi

  • PoC required

  • KYC required

This Bug Bounty Boost Is Over

Started
16 April 2024 18:00 UTC
Ended
07 May 2024 21:00 UTC

Rewards by Threat Level

Smart Contract
Critical
$2,500 USD
High
$1,500 USD
All categories *
Insight
Reward pool portion

The following reward terms are a summary, for the full details read our Hinkal Invite Only Program Reward Distribution Terms.

Each participating whitehat will receive a guaranteed reward $2,500

On top of this, there are additional rewards per-unique-bug found:

  • $2,500 per Critical
  • $1,500 per High

For this Invite Only Program, duplicates and private known issues are valid for a reward.

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.3.

Reward Payment Terms

Payouts are handled by the Hinkal team directly and are denominated in USD. However, payments are done in USDC.

Rewards will be distributed all at once based on Immunefi’s distribution formula after the event has concluded and the final bug reports have been resolved.

Program Overview

Immunefi’s Invite Only Program is a form of Boost which is exclusively accessible to a select group of security researchers who have been specifically invited to participate based on their expertise and skills. These researchers receive a guaranteed fee for participation and additional reward for every valid bug found. Project assets are only visible to the whitelisted researchers.

Hinkal is an institutional-grade protocol enabling confidential on-chain transactions. Hinkal allows liquid funds and retail users to create private accounts and transact on major dApps in complete confidentiality (the origin and destination of transaction, value).

Hinkal defines the new privacy category where users have a complete private execution environment for their token experience. It means that Hinkal is not an obfuscation tool but a whole layer between the wallet and the dApps.

Hinkal solves major problems that privacy protocols faced before:

Compliance. Contamination risk happens when an illicit assets commingle with others in the shielded pool. Hinkal pioneered the term "Reusable attestation," which allows users to prove that they did KYC (B) somewhere on the crypto internet and use this proof to access the privacy layer.

Frictions to adoption. Public chains proved to accumulate the value, and Hinkal plugs in the current liquidity vs L1/L2 privacy infrastructure that does not provide enough value for migration of assets.

Privacy dApps facilitated a simple function of wallet obfuscation that can be achieved using centralized exchanges. Hinkal is a separate confidential execution layer focused on providing end-to-end experience, which means that after users deposit assets to a shielded address - they have everything to keep those assets inside: buy/sell tokens on major DEXs, stake, LP, and re-stake.

Currently, Hinkal offers 6 highest TVL dApps on 6 major EVM chains.

For more information about Hinkal, please visit https://hinkal.pro/.

Hinkal provides rewards in USDC, denominated in USD.

KYC required

The submission of KYC information is a requirement for payout processing.

Proof of Concept

Proof of concept is always required for all severities.

Prohibited Activities

Default prohibited activities
  • Any testing on mainnet or public testnet deployed code; all testing should be done on local-forks of either public testnet or mainnet
  • Any testing with pricing oracles or third-party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third-party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks that are executed against project assets
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty
  • Any other actions prohibited by the Immunefi Rules

Feasibility Limitations

The project may be receiving reports that are valid (the bug and attack vector are real) and cite assets and impacts that are in scope, but there may be obstacles or barriers to executing the attack in the real world. In other words, there is a question about how feasible the attack really is. Conversely, there may also be mitigation measures that projects can take to prevent the impact of the bug, which are not feasible or would require unconventional action and hence, should not be used as reasons for downgrading a bug's severity. Therefore, Immunefi has developed a set of feasibility limitation standards which by default states what security researchers, as well as projects, can or cannot cite when reviewing a bug report.