Sky Mavis Launches Bug Bounty Program After $600 Million Ronin Hack

Sky Mavis, the studio behind the popular Axie Infinity game, has released a bug bounty to find security vulnerabilities in the ecosystem. After $600 million was stolen from the Ronin network.

followannounceAs of Tuesday, the bug bounty will cover two categories: smart contracts and web-related issues. The rewards for vulnerabilities in the blockchain infrastructure and smart contracts ecosystem range from $1,000 to $1,000,000 in AXS tokens depending on severity.

Some of the vulnerabilities in high-priority smart contracts identified by Sky Mavis include re-entrancy, oracle manipulation, and the ability to modify signatures, among others. Some of the things the team wants white hat hackers to investigate include authentication errors, flash loan attacks, and front running.

A bug in the web or app interface Prizes of between $50 and $15,000 will be awarded, depending on severity, with Team Sky Mavis saying they may provide additional bonuses for reporting extra bugs.

refer : LINK
picture LINK

The post Sky Mavis Launches Bug Bounty Program After $600 Million Ronin Hack appeared first on Bitcoin Addict.

source site