Skip to content

ChainSafe/audits

Repository files navigation

Audits

Welcome to ChainSafe Audits! :)

This github repository contains the collection of public security audits that have been performed by ChainSafe. We are sharing these reports with the open source community to build transparency in our work with other organizations and for learning/educational purposes. The reports are being shared with the consent of our partnering organizations.

An important disclaimer:

The reviews make no statements or warranties about the utility of the code, safety of the code, suitability of the business models, regulatory regimes for the business models, or any other statements about fitness of the contracts for any specific purpose, or their bug free statuses.

The review documentation is for internal management discussion purposes only and should not be used or relied upon by external parties without the express written consent of ChainSafe Systems.

Audit Tables

Project Date Commit Report Link
Connext 21/12/2020 f3d72fe Report
GSN 03/03/2021 331166d Report
EPNS 05/04/2021 cbbc218 Report
Ribbon Finance 28/04/2021 269e568 Report
The Graph 04/05/2021 7170fc0 Report
Ribbon Finance 06/08/2021 4b9045d Report
DELV 14/10/2021 4003f1b Report
EPNS 19/10/2021 95edbbf Report
Ribbon Finance 08/12/2021 8328177 Report
Exactly Protocol 11/07/2022 cc68303 Report
NIFTYKIT 18/08/2022 d951351 Report
Exactly Protocol 31/10/2022 66209d6 Report
Beamer 31/10/2022 53610b9 Report
EPNS 29/11/2022 e1c682f Report
1inch 29/11/2022 6b140d7 Report
Zenon Network 05/05/2023 5204c0d Report
Gnosis Chain 25/05/2023 13e1555 Report
EPNS 30/05/2023 993130c Report
DELV 30/06/2023 1bcf5fe Report
Franklin 30/06/2023 556d667 Report
Gnosis Chain 24/07/2023 24f9fcf Report
Ribbon Finance 27/07/2023 01c716a Report
Gnosis Chain 29/08/2023 24f9fcf Report
Exactly Protocol 26/03/2024 08619c3 Report
Rocket Pool 30/04/2024 84ac198 Report