Skip to main content
Version: 2.0

🐛 Bounties

We are committed to maintaining the highest security standards for our smart contracts. That’s why we’ve launched an extensive 0x bug bounty program on Immunefi, offering rewards to those who help us identify vulnerabilities in the 0x protocol.

0x v2’s new smart contracts are fully audited, with four audits from three separate firms, including Ourovoros, Trail of Bits, OpenZeppelin, and Trail of Bits a second time. 0x also leverages Dedaub’s industry-leading security suite to continuously analyze our contracts as we develop them.

With this bounty, we hope to incentivize ethical hackers to discover and report vulnerabilities in the 0x v2 architecture. Learn more about the program and the 0x bounty our Immunefi page.

Happy bug hunting!