Web3 Protocol

Protect your protocol at every stage of its life cycle

svg figure

Ready to deploy

On-Chain Audit Competitions

Challenge your smart contract code resilience: Deploy an audit competition: a time-bound event where numerous security researchers and white hat hackers race to uncover vulnerabilities.

aim

No valid submissions, no service fee

If no valid vulnerabilities are identified, hats protocol gets nothing. In other words, you only pay for results

duplicate

Eliminate duplicate submissions

We only reward the first unique submission, discouraging spam and redundant reports

network

500+ auditors

Our community of security researchers is rapidly expanding, ensuring continuous scrutiny of your code by many of the industry's brightest minds

Latest audit competitions:

Raft Finance

Raft Finance

1

Prior audits

$80k

Total bounty

$64k

Paid bounty

19

Findings

3

high

4

medium

11

low

1

gas

Gravita Protocol

Gravita Protocol

2

Prior audits

$105k

Total bounty

$30k

Paid bounty

14

Findings

3

medium

11

low

Lodestar Finance

Lodestar Finance

1

Prior audits

$35k

Total bounty

$14.1k

Paid bounty

20

Findings

18

medium

2

gas

svg figure

Unbeatable Value, Transparent Pricing

Competitors

35%

Service Fees

  • Fixed fee on top of the reward payout
  • Doesn't depend on the audit result

3

Months to launch

20%

Service Fees

  • Dependent on audit payout
  • Pay only for results

2

Weeks to launch

Already deployed

On-Chain Bug Bounties

Empower your security with ongoing, offensive protection. Experience total control with Hats non-custodial, permissionless, and scalable, bug bounty program.

svg figure
spam protection

Advanced Spam Protection

On-chain submissions act as spam protection.

tokens

Launch a Bug Bounty with Your Native Token

Utilize your token to reinforce and promote your protocol's security.

aim

Pay only for results

Only the first submission of its kind is rewarded.

networks

Fast onboarding, zero-cost setup

Quickly set up an on-chain vault using our vault creation tool. Only pay for the transaction fee.

~920.3M

Protected TVL

~2M

On-chain bounty available

500+

Active security researchers

Tooling partners

ironblockscertora
svg figure

Looking for an audit?

Skin-In-The-Game

Make an informed choice for your security audit partnership. Select an audit firm that's ready to collaborate and share risks with you.

svg figure

Problem

Solution

Problem

Audit firms face no repercussions for delivering low-quality audits that overlook devastating vulnerabilities.

This situation makes it increasingly hard to select the right auditor and leaves the protocol solely responsible for damages.

Solution

Skin-in-the-game audits require auditors to deposit a share of their fee into your project's bug bounty for a specified duration.

This commitment ensures professionalism and high-quality audit.

svg figure

Our Audit Partners

team-omegaginger-securitydcentralabsayferarcadiashieldify