Tropykus

Submit a Bug
15 February 2022
Live since
No
KYC required
$50,000
Maximum bounty
28 March 2023
Last updated

Program Overview

Tropykus is a decentralized lending protocol on top of Bitcoin (i.e. second layer compatible with the Ethereum Virtual Machine EVM: RSK) inspired by Compound and Aave protocols. These lending protocols provide a decentralized marketplace for suppliers and borrowers holding crypto assets.

Tropykus provides alternative deposit and lending smart contracts for users with different interests in terms of return expectations and investment horizons, with similar risk management features of other lending protocols (e.g. collateralization, liquidation incentives). It also provides markets and accepts as collateral alternative crypto assets such as rBTC, RIF, rUSDT, DOC.

The main objective of Tropykus is to provide better financial services to everyday people in developing countries by creating a bridge between the needs of these users and the advantages of DeFi.

For more information about Tropykus, please visit https://tropykus.com/.

This bug bounty program is focused on their smart contracts and is focused on preventing:

  • Loss of user funds staked (principal) by freezing or theft
  • Theft of unclaimed yield
  • Freezing of unclaimed yield
  • Temporary freezing of funds
  • Smart contract gas drainage
  • Block stuffing without fund transfers blocked
  • Smart contract fails to deliver promised returns, but doesn’t lose value
  • Informational issues

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps and smart contracts/blockchains, encompassing everything from consequence of exploitation to privilege required to likelihood of a successful exploit.

All Critical/High/Medium smart contract bug reports must come with a PoC with an end-effect impacting an asset-in-scope in order to be considered for a reward. Explanations and statements are not accepted as PoC and code is required. All bug reports must also come with a suggestion for a fix to be considered for a reward.

Payouts are handled by the Tropykus team directly and are denominated in USD. However, payouts are done in USD, USDC, XUSD, BTC, RBTC or DOC, at the discretion of the team.

Smart Contract

Critical
Level
USD $50,000
Payout
PoC Required
High
Level
USD $3,000
Payout
PoC Required
Medium
Level
USD $2,000
Payout
PoC Required
Low
Level
USD $1,000
Payout

Assets in scope

All smart contracts of Tropykus can be found at https://github.com/Tropykus/protocol. However, only those in the Assets in Scope table are considered as in-scope of the bug bounty program.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Any governance voting result manipulation
    Critical
    Impact
  • Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
    Critical
    Impact
  • Permanent freezing of funds
    Critical
    Impact
  • Miner-extractable value (MEV)
    Critical
    Impact
  • Protocol Insolvency
    Critical
    Impact
  • Theft of unclaimed yield
    High
    Impact
  • Permanent freezing of unclaimed yield
    High
    Impact
  • Temporary freezing of funds
    High
    Impact
  • Smart contract unable to operate due to lack of token funds
    Medium
    Impact
  • Block stuffing for profit
    Medium
    Impact
  • Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)
    Medium
    Impact
  • Theft of gas
    Medium
    Impact
  • Unbounded gas consumption
    Medium
    Impact
  • Contract fails to deliver promised returns, but doesn't lose value
    Low
    Impact

These accepted impacts are then based on the severity classification system of this bug bounty program. When submitting a bug report, please select the severity level you feel best corresponds to the severity classification system as long as the impact itself is one of the listed items.

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty