Folks Finance-logo

Folks Finance

Folks Finance is a community-driven DeFi protocol offering a variety of tools for digital asset management

Algorand
Defi
Lending
Python
Maximum Bounty
$100,000
Live Since
31 March 2022
Last Updated
08 April 2024
  • PoC required

  • KYC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Added on
Smart Contract - Core
10 May 2022

Impacts in Scope

Critical
Unrecoverable failure of smart contracts
Critical
Theft of pooled assets
Critical
Theft of fTokens
Critical
Manipulation of asset prices
High
Theft of rewards
High
Theft of yield
Medium
Flaws in implementation of calculations
Medium
Smart contract deviates from expected protocol behavior
Medium
Retrieval of supposed locked funds
Low
Unhandled erasure of user data

Out of scope

Program's Out of Scope information

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles and market manipulation
    • Not to exclude oracle manipulation/flash loan attacks
  • Impacts relying on the depegging of an external token where the attacker does not directly cause the depegging from a bug in the in-scope contracts
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty