Alpaca Finance-logo

Alpaca Finance

Alpaca Finance is the largest lending protocol allowing leveraged yield farming on Binance Smart Chain. It helps lenders to earn safe and stable yields, and offers borrowers undercollateralized loans for leveraged yield farming positions, vastly multiplying their farming principals and resulting profits.

BSC
Defi
Lending
Solidity
Maximum Bounty
$100,000
Live Since
14 June 2021
Last Updated
25 August 2023
  • PoC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Added on
Smart Contract - Alpaca Money Market
1 May 2023
Target
Type
Added on
Smart Contract - Alperp
1 May 2023
Target
Type
Added on
Smart Contract - Alpies
14 February 2022
Target
Type
Added on
Smart Contract - Alpaca Stablecoin
14 February 2022
Target
Type
Added on
Smart Contract - Leveraged Yield Farming
14 February 2022
Target
Type
Added on
Smart Contract
14 February 2022

Impacts in Scope

Critical
Critical Smart Contract Impact
High
High Smart Contract Impact
Medium
Medium Smart Contract Impact
Low
Low Smart Contract Impact

Out of scope

Program's Out of Scope information

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)
  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty