WINR Protocol

Project Information

Category
Network
Description

The WINR Protocol pioneers the transition of e-gaming to web3 by providing smart contract tools, a liquidity engine, and an incentive framework to builders. View their documentation here.

  • Audit Report - WINR Protocol

    Commissioned

    12 Feb 2023

    Completed

    12 Mar 2023

    Contracts Audited
    Vesting0x6Ed34c4D56B82A76e6540B7Cc2d35000873E1dd6
    Winr0xD77B108d4f6cefaa0Cae9506A934e825BEccA46E
    VestedWinr0x63097e97ba51b64547cf1f4ba154495d7af74582
    DateTimeDependency
    RoleBasedAccessControlNot used
    GovernableNot used

    When using this protocol, the main risks you want to look out for are:
    1. Ensuring that the contracts you are interacting with matches the one we audited. This can be done by comparing the addresses with the one present in the contracts page in our audit.
    2. Our audits only cover code-related risks. Users will have to do their own due diligence on other aspects of the protocol such as the reputation of the team, the protocol’s tokenomics, and other aspects of the project that might be relevant.

    View Audit Report

    FoundResolvedPartially ResolvedAcknowledged
    (no change made)
    High Severity High0
    Medium Severity Medium11
    Low Severity Low10811
    Information Informational15141
    Total262321
  • Audit Report - GenesisWLPStaking

    Commissioned

    12 Feb 2023

    Completed

    26 Apr 2023

    Contracts Audited
    GensisWLPStaking0xc885b641CB11CE2B38a7C28b79318C4B89cf04f9

    When using this protocol, the main risks you want to look out for are:
    1. Ensuring that the contracts you are interacting with matches the one we audited. This can be done by comparing the addresses with the one present in the contracts page in our audit.
    2. Our audits only cover code-related risks. Users will have to do their own due diligence on other aspects of the protocol such as the reputation of the team, the protocol’s tokenomics, and other aspects of the project that might be relevant.

    View Audit Report

    THFoundResolvedPartially ResolvedAcknowledged
    (no change made)
    High Severity High55
    Medium Severity Medium0
    Low Severity Low431
    Information Informational3111
    Total12912

Browse more audits

Completed
Smart Contract
Security Assessment

SingularityDAO

Completed
Smart Contract
Security Assessment

Polycat Finance

Completed
Smart Contract
Security Assessment

8.Finance

Completed
Smart Contract
Security Assessment

GATORVaults

Completed
Smart Contract
Security Assessment

Degen Dojo

Completed
Smart Contract
Security Assessment

Cosmic Guild

Be Part of the Movement –
Contact Us Today

Exploits, vulnerabilities or errors that will certainly or probabilistically lead towards loss of funds, control, or impairment of the contract and its functions. Issues under this classification are recommended to be fixed with utmost urgency.

Bugs or issues with that may be subject to exploit, though their impact is somewhat limited. Issues under this classification are recommended to be fixed as soon as possible.

Effects are minimal in isolation and do not pose a significant danger to the project or its users. Issues under this classification are recommended to be fixed nonetheless.

Consistency, syntax or style best practices. Generally pose a negligible level of risk, if any.