Aurora Bug Bounty Challenge

Fostering Collaboration with White Hats Crowdsourced

Blog post cover

Aurora is thrilled to unveil its Crowdsourced Security Auditing Contest on HackenProof, a campaign designed to harness the skills of white-hat hackers in strengthening the security framework of Aurora.

The main difference from Aurora’s regular bounty program is that this contest also covers bugs that are normally out-of-scope.

This initiative presents a unique platform for cybersecurity professionals to showcase their capability while enhancing the Aurora ecosystem. The two-week-long contest will start on October 9th and end on October 23rd. Below, we share the rewards structure and pivotal guidelines for engagement.

Reward Structure

On top of the $1000000 reward that covers all vulnerabilities directly impacting user funds, this contest features a tiered reward structure, correlated with the severity of detected bugs in two new features in Aurora Engine. Each class of vulnerability has its dedicated reward pool, to be distributed among contributors from the overall pool of $40000:

Event Statement

The following activities are prohibited by this contest event: Any testing with mainnet or public testnet contracts; all testing should be done on private testnets Any testing with pricing oracles or third party smart contracts Attempting phishing or other social engineering attacks against our employees and/or customers Any denial of service attacks Automated testing of services that generates significant amounts of traffic Public disclosure of an unpatched vulnerability in an embargoed bounty

Join us in this collaborative effort to bolster the Aurora ecosystem's security framework. Your unparalleled expertise and insights are pivotal in forging a secure and resilient environment for all Aurora users! We eagerly await your contributions to this collaborative audit contest on HackenProof.

Get started now!


About Aurora

Aurora is a platform for Web3 developers to build pioneering and scalable distributed applications. Powered by its high-performance Ethereum Virtual Machine (the Aurora Engine) and fully trustless bridge (the Rainbow Bridge), Aurora combines the builder-friendly development experience of Ethereum with the modern blockchain performance of the NEAR Protocol to offer an environment for creating highly scalable, carbon-neutral, future-safe, and low-cost Web3 services.

Website | Aurora Cloud | LinkedIn | Twitter | Medium | Telegram | Discord | YouTube | GitHub | Regional Communities and Media| Governance Forum | Community Dashboard | Community Swags store | Aurora Expert Bot

This site uses cookies.
Read more