Skip to content
/ audits Public
forked from ChainSecurity/audits

Subset of public audit reports issued by ChainSecurity. For more, please visit:

Notifications You must be signed in to change notification settings

gwpl/audits

 
 

Repository files navigation

ChainSecurity Audit Reports

This repository contains a selection of public reports produced by ChainSecurity for our clients as a part of the audit process.

The reports offer a glance at how a potential project deliverable might be structured and the issues that are typically covered in our audits.

If you would like to know more about our tools, audit process or have a general inquiry, contact us at contact@chainsecurity.com.

If you are an auditor, a creative problem solver or have a security background: Write us, we're hiring!

Overview

Project Delivery Date
Zilliqa 12/27/2017
PolicyPal Network 02/28/2018
VU token 04/24/2018
iExec 05/16/2018
Kyber Network 06/29/2018
POA Network 09/11/2018
Paxos 09/13/2018
Wrapped BTC 10/11/2018
Republic Protocol 10/22/2018
SMART VALOR 10/24/2018
STK 11/07/2018
Switcheo Network 11/15/2018
Digix Dao 12/10/2018
DAOStack 01/15/2019
Melonport protocol 03/01/2019
Blockimmo 04/01/2019
STOKR 04/29/2019
MARKET Protocol 05/22/2019

About

Subset of public audit reports issued by ChainSecurity. For more, please visit:

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published