avatar
Bug bounty
Public

Okto - Bug Bounty Program

CoinDCX is India’s largest and safest cryptocurrency exchange. Our exchange is built with user experience and security in mind. The KYC and Bank Account verification are done within a few minutes and give users a smooth onboarding experience. We provide users single-point access to a diverse suite of crypto-based financial products and services that are backed by security processes and insurance.

Reward

Bounty
Hall of fame
$0
Low
$50
Medium
$250
High
$1,000
Critical
$2,000

Program

Avg reward
-
Max reward
-
Scopes
3

Supported languages
English

Hacktivity

Reports
47
1st response
< 1 day
Reports last 24h
-
Reports last week
-
Reports this month
-

About

Okto

Empower yourself with DeFi
Secure DeFi App with simplified Earn opportunities. Swap thousands of tokens across multiple chains. Own your crypto with self-custody!

Program Rules

Testing Policy and Responsible Disclosure

Please adhere to the following rules while performing research on this program:

  • Denial of service (DoS) attacks on Okto applications, servers, networks or infrastructure are strictly forbidden.
  • Avoid tests that could cause degradation or interruption of our services.
  • Do not use automated scanners or tools that generate large amount of network traffic.
  • Do not leak, manipulate, or destroy any user data or files in any of our applications/servers.
  • Do not copy any files from our applications/servers and disclose them.
  • No vulnerability disclosure, full, partial or otherwise, is allowed.

Reward Eligibility

We are happy to thank everyone who submits valid reports which help us improve the security of Okto, however only those that meet the following eligibility requirements may receive a monetary reward:

  • You must be the first reporter of a vulnerability.
  • The vulnerability must be a qualifying vulnerability (see below).
  • The report must contain the following elements:
    • Clear textual description of the vulnerability, how it can be exploited, the security impact it has on the application, its users and Okto, and remediation advice on fixing the vulnerability
    • Proof of exploitation: screenshots demonstrating the exploit was performed, and showing the final impact
    • Provide complete steps with the necessary information to reproduce the exploit, including (if necessary) code snippets, payloads, commands etc
  • You must not break any of the testing policy rules listed above
  • You must not be a former or current employee of Okto or one of its contractors.

Reward amounts are based on:

  • Reward grid of the report's scope
  • CVSS scoring and actual business impact of the vulnerability upon performing risk analysis

Complements about our scopes

Okto App

Important things to know about the app :

We are mainly interested in the below:

  • Web3 related Security Issues
  • Accessing other user’s accounts or financial information
  • Accessing the wallets of other users
  • Authentication & Authorization
  • Withdrawing funds
  • SSL Pinning Bypass, Root detection and other security features


Reward

Asset value CVSS
Low
CVSS
Medium
CVSS
High
CVSS
Critical
Critical
$50$250$1,000$2,000

Scopes

ScopeTypeAsset value
https://apps.apple.com/in/app/okto-wallet/id6450688229 mobile-application-ios
Critical
Low
$50
Medium
$250
High
$1,000
Critical
$2,000
https://play.google.com/store/apps/details?id=com.coindcx.okto mobile-application-android
Critical
Low
$50
Medium
$250
High
$1,000
Critical
$2,000
*.okto.tech api
Critical
Low
$50
Medium
$250
High
$1,000
Critical
$2,000

Out of scopes

  • All domains or subdomains not listed in the above list of 'Scopes'
  • CMS websites own by Okto (Anything related to Wordpress etc)
  • All other third parties

Vulnerability types

Qualifying vulnerabilities

  • SQL Injection (SQLi)
  • Cross-Site Scripting (XSS)
  • Remote Code Execution (RCE)
  • Insecure Direct Object Reference (IDOR)
  • Horizontal and vertical privilege escalation
  • Authentication bypass & broken authentication
  • Business Logic Errors vulnerability with real security impact
  • Local files access and manipulation (LFI, RFI, XXE, SSRF, XSPA)
  • Cross-Origin Resource Sharing (CORS) with real security impact
  • Cross-site Request Forgery (CSRF) with real security impact
  • Open Redirect

Non-qualifying vulnerabilities

  • Tabnabbing
  • Missing cookie flags
  • Content/Text injections
  • Mixed content warnings
  • Clickjacking/UI redressing
  • Denial of Service (DoS) attacks
  • Known CVEs without working PoC
  • Open ports without real security impact
  • Social engineering of staff or contractors
  • Presence of autocomplete attribute on web forms
  • Vulnerabilities affecting outdated browsers or platforms
  • Self-XSS or XSS that cannot be used to impact other users
  • Outdated libraries without a demonstrated security impact
  • Any hypothetical flaw or best practices without exploitable PoC
  • Expired certificate, best practices and other related issues for TLS/SSL certificates
  • Unexploitable vulnerabilities (ex: XSS or Open Redirect in HTTP Host Header)
  • Reports with attack scenarios requiring MITM or physical access to victim's device
  • Missing security-related HTTP headers which do not lead directly to a vulnerability
  • Unauthenticated / Logout / Login and other low-severity Cross-Site Request Forgery (CSRF)
  • Invalid or missing SPF (Sender Policy Framework), DKIM, DMARC records
  • Session expiration policies (no automatic logout, invalidation after a certain time or after a password change)
  • Disclosure of information without direct security impact (e.g. stack traces, path disclosure, directory listings, software versions, IP disclosure, 3rd party secrets)
  • CSV injection
  • HTTP Strict Transport Security Header (HSTS)
  • Subdomain takeover without a full working PoC
  • Blind SSRF without direct impact (e.g. DNS pingback)
  • Lack of rate-limiting, brute-forcing or captcha issues
  • User enumeration (email, alias, GUID, phone number)
  • Password requirements policies (length / complexity / reuse)
  • Ability to spam users (email / SMS / direct messages flooding)
  • Disclosed / misconfigured Google API key (including Google Maps)
  • Password reset token leak on trusted third-party website via Referer header (eg Google Analytics, Facebook…)
  • Mobile -Android-android:debuggable=“true” in Android Manifest
  • android:allowBackup set to true (by default)
  • Logging (logcat) of low impact information (logged info must have a significant impact to be considered acceptable. For example, usernames and passwords, sensitive URLs with session information, etc.)
  • Mobile - iOS-Information leakage in backgrounding snapshots
  • Information leakage in keystroke caching
  • Mobile - Both -
  • Source code obfuscation
  • GMap API key exposed
  • Copy & Paste disabled for sensitive fields
  • The application asks for more permission than it needs
  • Vulnerabilities affecting outdated Mobile App
  • Recently disclosed 0-day vulnerabilities (less than 90 days since patch release)
  • Do not target customer support form
  • Attacks requiring physical access to a user’s device

Hunting requirements

Account access

Okto App

  • Please self-register through our mobile application Android and iOS
    Please use your YesWeHack email aliases which are available here for account creation.

User agent

Please append to your user-agent header the following value: ' -BugBounty-coindcx-31337 '.


Hunters collaboration

When submitting new report, you can add up to 5 collaborators, and define the reward split ratio.

For more information, see help center.
Note: For reports that have already been rewarded, it is not possible to redistribute the rewards.