๐Ÿ˜ŽInherited Security

The Solidly codebase underwent a partial security audit on January 30, 2022, specifically focusing on the AMM component. The audit was conducted by PeckShield, and the full audit report can be downloaded from the Solidly GitHub repository at: https://github.com/solidlyexchange/solidly/blob/master/audits/e456a816-3802-4384-894c-825a4177245a.pdf

Furthermore, the inherited codebase used by Velodrome Finance underwent a comprehensive security audit and peer review as part of the Code4rena bug bounty contest. Details of the audit can be found at: https://code4rena.com/reports/2022-05-velodrome/. Additionally, a thorough MythX deep scan was performed on the Velodrome contracts.

Velodrome Finance conducted a bug bounty contest from May 23rd to 30th, 2022, on Code4rena (https://code4rena.com/contests/2022-05-velodrome-finance-contest). The contest aimed to cover all the new changes to both the new and original contracts, with rewards of up to $75,000 available.

Solidly launched its bug bounty program in February 2022 on Immunefi.com. To date, no claims have been made for the offered $200,000 rewards. Details of the bug bounty program can be found on their GitHub page: (https://github.com/solidlyexchange/solidly/blob/master/SECURITY.md).

The Ramses team has been instrumental in the development and enhancement of this protocol since its inception over a year ago. We have contributed significantly to various improvements and have deep knowledge of the codebase, making us one of the most knowledgeable teams operating in this space. The Competitive EdgeFixed Solidly Vulnerabilities

While audits can sometimes be seen as primarily serving marketing purposes, we emphasize that our protocol offers both reputable brand name audits and a track record of over a year without any exploits. Additionally, our team possesses an exceptional understanding of the codebase, providing a strong foundation for security and reliability.

Last updated