Polkastarter-logo

Polkastarter

Polkastarter is a protocol built for cross-chain token pools and auctions, enabling projects to raise capital in a decentralized, permissionless and interoperable environment based on Polkadot.

Avalanche
BSC
ETH
Polkadot
Polygon
Solana
Defi
Launchpad
Staking
NextJS
Solidity
Maximum Bounty
$100,000
Live Since
12 October 2021
Last Updated
08 April 2024
  • PoC required

  • KYC required

Rewards by Threat Level

Smart Contract
Critical
Up to USD $100,000
Websites and Applications
Critical
USD $2,000
High
USD $1,000
Medium
USD $1,000

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps and smart contracts/blockchains, encompassing everything from consequence of exploitation to privilege required to likelihood of a successful exploit.

All critical bug reports must come with a PoC in order to be considered for a reward.

Critical vulnerabilities are further capped at 10% of economic damage, with the main consideration being the funds affected in addition to PR and brand considerations, at the discretion of the team. However, there is a minimum of USD 50 000 for Critical bug reports.

Payouts are handled by the Polkastarter team directly and are denominated in USD. Payouts are done in USDC or USDT, up to the discretion of the team.

Program Overview

Polkastarter is a protocol built for cross-chain token pools and auctions, enabling projects to raise capital in a decentralized, permissionless and interoperable environment based on Polkadot.

The platform allows cryptocurrency projects to raise funds by setting up a swap pool based on a fixed purchase rate for tokens. These so-called “Fixed Swap Pools” have many advantages for token sale investors over traditional fundraising models like ICOs, IEOs and IDOs (Initial DEX Offerings). Fixed Swap Pools will maintain the token price throughout the sale until the initial supply is bought.

With Polkastarter, decentralized projects will be able to raise and exchange capital cheap and fast. Users will be able to participate in a secure and compliant environment and to use assets that go way beyond the current ERC20 standard.

For more information about Polkastarter, please visit https://polkastarter.com/

This bug bounty program is focused on their smart contracts and app and is focused on preventing:

Any unintentional withdrawing/draining of funds from the staking contract on ETH and BSC (i.e. theft of the POLS staked)

KYC required

The submission of KYC information is a requirement for payout processing.

Prohibited Activities

Default prohibited activities
  • Any testing on mainnet or public testnet deployed code; all testing should be done on local-forks of either public testnet or mainnet
  • Any testing with pricing oracles or third-party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third-party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks that are executed against project assets
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty
  • Any other actions prohibited by the Immunefi Rules

Feasibility Limitations

The project may be receiving reports that are valid (the bug and attack vector are real) and cite assets and impacts that are in scope, but there may be obstacles or barriers to executing the attack in the real world. In other words, there is a question about how feasible the attack really is. Conversely, there may also be mitigation measures that projects can take to prevent the impact of the bug, which are not feasible or would require unconventional action and hence, should not be used as reasons for downgrading a bug's severity. Therefore, Immunefi has developed a set of feasibility limitation standards which by default states what security researchers, as well as projects, can or cannot cite when reviewing a bug report.