Hats.finance is live with $100k active bounty!

HatsFinance
2 min readAug 10, 2021

--

We are excited to create the first Hats bug bounty vault on mainnet to incentivize responsible disclosure for Hats protocol.

Our dApp: https://app.hats.finance/vaults

Hats is a cyber-security bounty network governed by its community of hackers, projects, and token holders. Creating a decentralized protocol for proactive smart contract protection on Ethereum.

How does it work?

Hackers and security professionals can review participating protocol’s smart contracts, those who detect potential bugs or exploits can disclose them for a substantial reward and a unique NFT.

We’re dogfooding — The Hats vault holds $100,000 in USDC. The funds in the vault will be used as prizes for responsible disclosure in accordance with the Hats protocol.

How do I participate?

Hats contracts are verified on Etherscan and can be found by clicking the “View Contracts Covered” under Hats vault.

How can I submit a vulnerability? We made it super easy.

This program replaces the $50,000 USDC bug bounty program on Rinkeby.

We welcome any questions and invite you to explore things further via the links below.

Our dApp: https://app.hats.finance/vaults

Discord Twitter Telegram

Happy hunting!

Hats.finance team

--

--

HatsFinance

Hats.Finance a decentralized smart bug bounty marketplace. Permissionless, scalable, and open bug bounty protocol that allows anyone to provide liquidity.