From a62eb2c86441a07ab0e52a5a46360659297e7ec3 Mon Sep 17 00:00:00 2001 From: Daejun Park Date: Sat, 22 Jul 2023 00:24:39 -0700 Subject: [PATCH] add readme for examples --- examples/README.md | 27 +++++++++++++++++++++++++++ 1 file changed, 27 insertions(+) create mode 100644 examples/README.md diff --git a/examples/README.md b/examples/README.md new file mode 100644 index 00000000..a896a4d0 --- /dev/null +++ b/examples/README.md @@ -0,0 +1,27 @@ +# Halmos Examples + +#### Usage Examples + +- [Simple examples](toy/) +- [ERC20](tokens/ERC20/): verifying OpenZeppelin and Solmate ERC20 tokens, and finding the DEI token bug exploited by the [Deus DAO hack](https://rekt.news/deus-dao-r3kt/). +- [ERC721](tokens/ERC721/): verifying OpenZeppelin and Solmate ERC721 tokens. + +#### Halmos Tests in External Projects + +- [morpho-data-structures] ([TestProveLogarithmicBuckets]): verifying Morpho's complex data structure. +- [cicada] ([LibPrimeTest], [LibUint1024Test]): verifying Cicada's big (1024-bit) number arithmetic library. +- [farcaster] ([IdRegistrySymTest], [KeyRegistrySymTest]): verifying the state machine invariants of Farcaster onchain registry contracts. + +[morpho-data-structures]: +[TestProveLogarithmicBuckets]: + +[cicada]: +[LibPrimeTest]: +[LibUint1024Test]: +[farcaster]: +[IdRegistrySymTest]: +[KeyRegistrySymTest]: + +## Disclaimer + +_These smart contracts and code are being provided as is. No guarantee, representation or warranty is being made, express or implied, as to the safety or correctness of the user interface or the smart contracts and code. They have not been audited and as such there can be no assurance they will work as intended, and users may experience delays, failures, errors, omissions or loss of transmitted information. THE SMART CONTRACTS AND CODE CONTAINED HEREIN ARE FURNISHED AS IS, WHERE IS, WITH ALL FAULTS AND WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING ANY WARRANTY OF MERCHANTABILITY, NON-INFRINGEMENT OR FITNESS FOR ANY PARTICULAR PURPOSE. Further, use of any of these smart contracts and code may be restricted or prohibited under applicable law, including securities laws, and it is therefore strongly advised for you to contact a reputable attorney in any jurisdiction where these smart contracts and code may be accessible for any questions or concerns with respect thereto. Further, no information provided in this repo should be construed as investment advice or legal advice for any particular facts or circumstances, and is not meant to replace competent counsel. a16z is not liable for any use of the foregoing, and users should proceed with caution and use at their own risk. See a16z.com/disclosures for more info._