All Projects â†’ ChainSecurity â†’ audits

ChainSecurity / audits

Licence: other
Subset of public audit reports issued by ChainSecurity. For more, please visit:

Projects that are alternatives of or similar to audits

Lighthouse Security
Runs the default Google Lighthouse tests with additional security tests
Stars: ✭ 190 (+603.7%)
Mutual labels:  audit
Wordpress Simple History
🔍đŸ•ĩī¸â€â™€ī¸ WordPress audit log that track user changes in WordPress admin using a nice activity feed.
Stars: ✭ 232 (+759.26%)
Mutual labels:  audit
jtl-reporter
JtlReporter is an online application that allows users to generate beautiful, customizable and easy to understand performance reports from JMeter(Taurus), Locust, and other tools.
Stars: ✭ 85 (+214.81%)
Mutual labels:  report
Ssh Baseline
DevSec SSH Baseline - InSpec Profile
Stars: ✭ 192 (+611.11%)
Mutual labels:  audit
Vulny Code Static Analysis
Python script to detect vulnerabilities inside PHP source code using static analysis, based on regex
Stars: ✭ 207 (+666.67%)
Mutual labels:  audit
Mitm
Man in the middle tool
Stars: ✭ 30 (+11.11%)
Mutual labels:  audit
Laravel Auditing
Record the change log from models in Laravel
Stars: ✭ 2,210 (+8085.19%)
Mutual labels:  audit
Medi-Consult
Diseases Checker Application 🚑 | Android Application
Stars: ✭ 38 (+40.74%)
Mutual labels:  report
Ex audit
Ecto auditing library that transparently tracks changes and can revert them.
Stars: ✭ 214 (+692.59%)
Mutual labels:  audit
license-ls
Get a list of licenses used by a projects dependencies
Stars: ✭ 17 (-37.04%)
Mutual labels:  report
Yii2 Tech
Yii2 通į”¨åŽå°įŽĄį†įŗģįģŸ
Stars: ✭ 193 (+614.81%)
Mutual labels:  audit
Inspec
InSpec: Auditing and Testing Framework
Stars: ✭ 2,450 (+8974.07%)
Mutual labels:  audit
arm-hard-fault-handler
What to do when Hard fault hits? Debugger and error reporter solution for ARM Cortex M3 and M4.
Stars: ✭ 32 (+18.52%)
Mutual labels:  report
Aircrack Ng
WiFi security auditing tools suite
Stars: ✭ 2,690 (+9862.96%)
Mutual labels:  audit
cis benchmarks audit
Simple command line tool to check for compliance against CIS Benchmarks
Stars: ✭ 182 (+574.07%)
Mutual labels:  audit
Debian Cis
PCI-DSS compliant Debian 9/10 hardening
Stars: ✭ 180 (+566.67%)
Mutual labels:  audit
Aws Security Toolbox
AWS Security Tools (AST) in a simple Docker container. đŸ“Ļ
Stars: ✭ 241 (+792.59%)
Mutual labels:  audit
delta reporting
Promise reporting portal using CFEngine Community
Stars: ✭ 13 (-51.85%)
Mutual labels:  audit
ecaudit
Ericsson Audit plug-in for Apache Cassandra
Stars: ✭ 36 (+33.33%)
Mutual labels:  audit
mysql-sp-audit
Using trigger based stored procedure to create audit table. It follows the wordpress meta data approach to store the changes, so all the data is store in just two centalized tables.
Stars: ✭ 27 (+0%)
Mutual labels:  audit

ChainSecurity Audit Reports

This repository contains a selection of public reports produced by ChainSecurity for our clients as a part of the audit process.

The reports offer a glance at how a potential project deliverable might be structured and the issues that are typically covered in our audits.

If you would like to know more about our tools, audit process or have a general inquiry, contact us at [email protected].

If you are an auditor, a creative problem solver or have a security background: Write us, we're hiring!

Overview

Project Delivery Date
Zilliqa 12/27/2017
PolicyPal Network 02/28/2018
VU token 04/24/2018
iExec 05/16/2018
Kyber Network 06/29/2018
POA Network 09/11/2018
Paxos 09/13/2018
Wrapped BTC 10/11/2018
Republic Protocol 10/22/2018
SMART VALOR 10/24/2018
STK 11/07/2018
Switcheo Network 11/15/2018
Digix Dao 12/10/2018
DAOStack 01/15/2019
Melonport protocol 03/01/2019
Blockimmo 04/01/2019
STOKR 04/29/2019
MARKET Protocol 05/22/2019
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].