Description

Darwinex is a FinTech company helping traders develop their skills and build a verifiable track record, enabling sophisticated traders to trade the market and investors to back them. Our technology is bolted on to our exchange providing traders with regulatory cover to charge a 15% success fee. We aim to deliver the best possible execution conditions and provide access to over 300 financial assets, under our asset management licence, protecting traders' intellectual property and anonymity.

Bounties
Low
0.1 - 3.9
Medium
4.0 - 6.9
High
7.0 - 8.9
Critical
9.0 - 9.4
Exceptional
9.5 - 10.0
Tier 1
50
100
750
2,000
3,000
Tier 1
€50 - €3,000
Tier 2
0
50
100
500
1,000
Tier 2
Up to €1,000
Tier 3
0
0
25
50
50
Tier 3
Up to €50
Rules of engagement
Required
Not applicable
max. 5 requests/sec
Not applicable

Our promise to you

  • We will respond to report in ultimately twenty days, probably faster!
  • We are happy to respond to any questions, please use the button in the right top corner for this.
  • We respect the safe harbour clause that you can find below

Your promise to us

  • Only use your intigriti.me address (in case of violation, no bounty can be awarded)
  • Provide detailed but to-the point reproduction steps Include a clear attack scenario. How will this affect us exactly?
  • Remember: quality over quantity!
  • Please do not discuss or post vulnerabilities without our consent (including PoC's on YouTube and Vimeo)
  • Please do not use automatic scanners -be creative and do it yourself! We cannot accept any submissions found by using automatic scanners. Scanners also won't improve your skills, and can cause a high server load (we'd like to put our time in thanking researchers rather than blocking their IP's 😉)
Domains

www.darwinex.com

Tier 1
URL

Main application

Please self register for an real account and follow the steps described in FAQ to get privileges.

api.darwinex.com

Tier 2
URL

Access obtained from your main application website. See FAQ.

app.darwinex.com

Tier 2
URL

This is the mobile apps (iOS/Android) endpoint. Looking for authentication issues as no confidential information will be found in here.

Tier 2
Android

Android mobile app for investors.

Tier 2
iOS

IOS mobile app for investors.

*.machina.markets

Tier 3
URL

blog.darwinex.com

Tier 3
URL

tickdata.darwinex.com

Tier 3
URL
In scope

We are happy to announce our first bug bounty program! We've done our best to clean most of our known issues and now would like to request your help to spot the ones we missed!

We are specifically looking for:

  • Authentication issues.
  • Fraudulent money transfers and/or movements (deposits, withdrawals...).
  • Leaking of users' personal data or information.
  • Horizontal / vertical privilege escalation.
  • Any kind of malicious code injection that can be exploited to achieve any of the above.

We plan to update our scope every month so keep an eye on us or subscribe to our program to receive updates when we do!

See FAQ for how to register on the platform. Please note that you will need to provide your REAL personal information in order to get an account

Out of scope

Out of scope domains

  • demouk.darwinex.com
  • liveuk.darwinex.com
  • demouk-mt5.darwinex.com
  • liveuk-mt5.darwinex.com

Application

  • Open redirections
  • Pre-auth account takeover / oauth squatting
  • Self-XSS that cannot be used to exploit other users
  • Verbose messages/files/directory listings without disclosing any sensitive information
  • CORS misconfiguration on non-sensitive endpoints
  • Missing cookie flags
  • Missing security headers
  • Cross-site Request Forgery with no or low impact
  • Presence of autocomplete attribute on web forms
  • Reverse tabnabbing
  • Bypassing rate-limits or the non-existence of rate-limits.
  • Best practices violations (password complexity, expiration, re-use, etc.)
  • Clickjacking on pages with no sensitive actions
  • CSV Injection
  • Sessions not being invalidated (logout, enabling 2FA, ..)
  • Hyperlink injection/takeovers
  • Mixed content type issues
  • Cross-domain referer leakage
  • Anything related to email spoofing, SPF, DMARC or DKIM
  • Content injection
  • Username / email enumeration
  • E-mail bombing
  • HTTP Request smuggling without any proven impact
  • Homograph attacks
  • XMLRPC enabled
  • Banner grabbing / Version disclosure
  • Open ports without an accompanying proof-of-concept demonstrating vulnerability
  • Weak SSL configurations and SSL/TLS scan reports
  • Not stripping metadata of images
  • Disclosing API keys without proven impact
  • Same-site scripting
  • Subdomain takeover without taken over the subdomain
  • Arbitrary file upload without proof of the existence of the uploaded file
  • Blind SSRF without proven business impact (DNS pingback only is not sufficient)
  • Disclosed and/or misconfigured Google API key (including maps)
  • Host header injection without proven business impact

General

  • In case that a reported vulnerability was already known to the company from their own tests, it will be flagged as a duplicate.
  • Theoretical security issues with no realistic exploit scenario(s) or attack surfaces, or issues that would require complex end user interactions to be exploited, may be excluded or be lowered in severity
  • Spam, social engineering and physical intrusion
  • DoS/DDoS attacks or brute force attacks.
  • Vulnerabilities that are limited to non-current browsers (older than 3 versions) will not be accepted
  • Attacks requiring physical access to a victim’s computer/device, man in the middle or compromised user accounts
  • Recently discovered zero-day vulnerabilities found in in-scope assets within 14 days after the public release of a patch or mitigation may be reported, but are usually not eligible for a bounty.
  • Reports that state that software is out of date/vulnerable without a proof-of-concept

Mobile

  • Shared links leaked through the system clipboard
  • Any URIs leaked because a malicious app has permission to view URIs opened
  • The absence of certificate pinning
  • Sensitive data in URLs/request bodies when protected by TLS
  • Lack of obfuscation
  • Path disclosure in the binary
  • Lack of jailbreak & root detection
  • Crashes due to malformed URL Schemes
  • Lack of binary protection (anti-debugging) controls, mobile SSL pinning
  • Snapshot/Pasteboard leakage
  • Runtime hacking exploits (exploits only possible in a jailbroken environment)
  • API key leakage used for insensitive activities/actions
  • Attacks requiring physical access to the victim's device
Severity assessment

This program follows Intigriti's default severity assesment guidelines, combining the CVSSv3 standard with an optional business impact modifier.

Please see contextual CVSS standard.

FAQ

Can I get a live or demo account?

On darwinex.com, for any user, we have 2 different roles: Trader and Investor. For both roles there are demo and live accounts available.

You should sign-up for a LIVE account in order to get access to both roles and all the sections available on darwinex.com.

How can I get a LIVE account?

Please, follow these steps:

  1. Sign-up using your @intigriti.me e-mail (http://go.intigriti.com/intigriti_me) on the following link: https://www.darwinex.com/register?register=T
  2. After sign-up select “Open live trading account”
    2.1 If required indicate that the account will be an “Individual Live Account”
  3. Fill in all the information requested including the documents required and submit the form. Note:
    3.1 Please, use your real personal information for the account to be properly validated
    3.2 Chose EUR as the currency of your account
    3.3.The Tax number field can be left empty (optional)
  4. After submitting the sign-up form send an e-mail to the intigriti support including your username and e-mail (this will speed up the validation process)
    4.1 Please confirm to Intigriti support in which country you are based.
  5. Your account will be validated within 12 - 24 hours. Note:
    5.1 We will deposit 100€ to your account. You can use this balance to test live money movements within the platform, but you shouldn’t use it for any kind of trading
    5.2 You can test withdrawals from darwinex.com, but no withdrawal will actually be processed
  6. To active the Investor profile you should click on the button “OPEN DEMO PORTFOLIO”; then you will see then a new “Investment” section
    6.1 After validation described in step 5 has been completed you will also be able to create an Investor LIVE portfolio
  7. Credentials created through these steps will also be valid for mobile apps, both android and iOS.

How can to get a LIVE account for USA Researchers?

Due to regulatory rules our platform does not allow USA users, but we are pleased to let USA researchers join it for hunting. Please, follow these steps if you are based in the USA:

  • Send an email to Intigriti support with your email address requesting for access to Darwinex and we will create your account, letting them know you are based in the USA.

How can I get access to the API?

Log-in to darwinex.com with the account previously created and go to section DARWINS (top navigation menu) → DARWIN API (left navigation menu). Follow the instructions on that page to get access token, etc.

All aboard!
Please log in or sign up on the platform

For obvious reasons we can only allow submissions or applications for our program with a valid Intigriti account.

It will only take 2 minutes to create a new one or even less to log in with an existing account, so don't hesitate and let's get started. We would be thrilled to have you as part of our community.

Researchers
last contributors
logo
logo
logo
logo
logo
logo
leaderboard
logo
logo
logo
logo
logo
logo
Overall stats
submissions received
256
average payout
€471
accepted submissions
28
total payouts
€11,300
Activity
3/23
Darwinex
suspended the program
3/21
Darwinex
closed a submission
3/21
Darwinex
closed a submission
3/21
Darwinex
closed a submission
3/21
Darwinex
closed a submission
3/21
Darwinex
closed a submission
3/21
Darwinex
closed a submission
3/21
Darwinex
closed a submission
3/21
Darwinex
closed a submission
3/21
Darwinex
closed a submission