ApeCoin Mainnet-logo

ApeCoin Mainnet

ApeCoin is an ERC-20 governance and utility token used within the APE ecosystem to empower a decentralized community building at the forefront of web3. It allows its holders to participate in the ApeCoin DAO and provides access to exclusive games, merch, events, services, and more.

ETH
Defi
Staking
Token
Solidity
Maximum Bounty
$3,500,000
Live Since
07 December 2022
Last Updated
08 April 2024
  • PoC required

  • KYC required

Rewards by Threat Level

Smart Contract
Critical
USD $100,000 to USD $3,500,000

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps, smart contracts, and blockchains/DLTs, focusing on the impact of the vulnerability reported.

Critical smart contract vulnerabilities are capped at 10% of economic damage, primarily based on value at risk, but also PR and branding aspects. However, there is a minimum reward for critical vulnerabilities of USD 100 000.

All bug reports must come with a PoC with an end-effect impacting an asset-in-scope in order to be considered for a reward. Explanations and statements are not accepted as PoC and code is required.

All vulnerabilities marked acknowledged and accepted in the Halborn security review are not eligible for a reward.

ApeCoin requires KYC to be done for all bug bounty hunters submitting a report and wanting a reward. Recipients must provide their name, certificate of incorporation (if a company), physical address, email address, ethereum address to receive the funds, and confirmation on whether the ethereum address is at an exchange or other custodian, or owned directly by the recipient. They will also be required to sign the ApeCoin foundation’s standard grant agreement document. The collection of this information will be done by the project team.

Payouts are handled by the ApeCoin Foundation directly and are denominated in USD. However, all payouts are done in ApeCoin (APE).

Program Overview

ApeCoin is an ERC-20 governance and utility token used within the APE ecosystem to empower a decentralized community building at the forefront of web3. It allows its holders to participate in the ApeCoin DAO and provides access to exclusive games, merch, events, services, and more.

Earlier this year, the DAO voted to launch a staking system to incentivize engagement within the ecosystem. ApeCoin staking will allow users to stake their APE in various pools to gain rewards. Anyone holding ApeCoin can participate, however additional pools are available to holders who own NFTs within the Bored Ape Yacht Club ecosystem.

For more information about Apecoin and staking, please visit https://apecoin.com and read AIP-21 and AIP-22.

The program will continue for the life of the staking system (3 years).

KYC required

The submission of KYC information is a requirement for payout processing.

Prohibited Activities

Default prohibited activities
  • Any testing on mainnet or public testnet deployed code; all testing should be done on local-forks of either public testnet or mainnet
  • Any testing with pricing oracles or third-party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third-party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks that are executed against project assets
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty
  • Any other actions prohibited by the Immunefi Rules

Feasibility Limitations

The project may be receiving reports that are valid (the bug and attack vector are real) and cite assets and impacts that are in scope, but there may be obstacles or barriers to executing the attack in the real world. In other words, there is a question about how feasible the attack really is. Conversely, there may also be mitigation measures that projects can take to prevent the impact of the bug, which are not feasible or would require unconventional action and hence, should not be used as reasons for downgrading a bug's severity. Therefore, Immunefi has developed a set of feasibility limitation standards which by default states what security researchers, as well as projects, can or cannot cite when reviewing a bug report.