πŸ”“Security

Smart contract safety audit

Our smart contracts have been audited by PeckShield as of March 5th 2024. Note we changed our token name to $WAI.

ContractAddress

0x129ed667bf8C065fE5f66c9b44B7cB0126D85cC3

0x159A319e73f2E8455D5fdB1467fa0b29eC99AF56

0x9EFa06bb8336F4dc382750b49Aa4899f0F426302

0x44DBF360e81f937CBA6a7764f5E8a2E5cFa95D9B

0x20a0284330d130d9D2b7a8eE238eC521233101eA

0xca4a0Be8D75435AE10Eb5A98Ca91D35740682fd0

0xB5662B15bB74ba1878623a98f9b13e1BE7f66e0E

Wallet security

Our login is powered by Privy, they are the leading authentication, authorization and data control tooling for web3 DApps. They are backed by Paradigm, Sequoia, Electric Capital, Archetype and many more. Below is an excerpt of their security measures. Details in the docs

The security of your users' data and digital assets is our top priority at Privy. We recognize our role as a critical dependency for our customers' apps and greatly appreciate the responsibility that comes with that.

Privy's internal architecture and infrastructure has gone through several rounds of security reviews, audits, and pentesting, which you can read more about here. We treat security as a constantly-moving target, and undergo these reviews and audits on a regular basis to surface and address new issues.

Implementing, maintaining, and testing security in your app is a huge undertaking. We've taken careful effort to use the best practices for securing your users' data and digital assets.

For context, we have also disabled 'Export Wallet' feature as of now. We will switch this on with 2FA after we ship a couple of other features.

Last updated