[New Bug Bounty] Okcoin Has Launched Bug Bounty With Up to $5000 Reward Per Critical Vulnerability

Hacken Ecosystem
2 Minutes Read

Meet Okcoin

Okcoin is a crypto exchange featuring spot trading and deposit staking. The exchange also runs a Bitcoin developer grant fund. The fund has donated and committed over $1M to Bitcoin developers.

Over 1 million Okcoin users will rely on you to secure their funds!

Check Out The Rewards

If you find a vulnerability according to the bounty rules, Okcoin will reward you:

  • Critical: $1,500 – $5,000
  • High: $600 – $800
  • Medium: $150 – $600
  • Low: $50 – $150

Join The Bounty Hunt

There are 4 targets to scope:

  • 2 websites
  • 1 Android app
  • 1 iOS app

Make sure your reports contain info about these incidents:

  • Business logic issues
  • Payments manipulation
  • Remote code execution (RCE)
  • Injection vulnerabilities (SQL, XXE)
  • File inclusions (Local & Remote)
  • Access Control Issues (IDOR, Privilege Escalation, etc.)
  • Leakage of sensitive information
  • Server-Side Request Forgery (SSRF)
  • Cross-Site Request Forgery (CSRF)
  • Cross-Site Scripting (XSS)
  • Directory traversal
  • Other vulnerabilities with a clear potential loss

To increase your chances of finding a critical bug, read Okcoin docs here & here.

Once you’re ready, click here to join the bounty hunt! https://hackenproof.com/okcoin/okcoin

Read more on HackenProof Blog