Audits / Security

The security of the 88mph protocol is our highest priority; our development team, alongside third-party auditors and consultants, has invested considerable effort to create a protocol that we believe is safe and dependable. All contract code and balances are publicly verifiable, and security researchers are eligible for a bug bounty for reporting undiscovered vulnerabilities.

The current version of 88mph has been reviewed & audited by Trail of Bits, Code423n4, and PeckShield.

Previous versions have been audited by PeckShield and Quantstamp. Additional features were audited by Certik and PeckShield. We don't ship unaudited code.

Additional security analysis

Please exercise caution, and make your own determination of security and suitability.

Last updated