Skip to content
View meitedaf's full-sized avatar

Block or report meitedaf

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned Loading

  1. Decentralized-Stablecoin-System Decentralized-Stablecoin-System Public

    This project implements a decentralized stablecoin (DSC) protocol that uses collateral like WETH or WBTC to mint DSC tokens. It maintains over-collateralization and includes mechanisms for minting,…

    Solidity

  2. Chainlink-ccip-CrossChainNFT Chainlink-ccip-CrossChainNFT Public

    A demo project showcasing NFT minting and cross-chain transfers using Chainlink's CCIP on Ethereum and Arbitrum Sepolia test networks. Includes Chainlink Local simulator for faster development and …

    Solidity 1

  3. Raffle Raffle Public

    a lottery on blockchain, based on Chainlink VRF (Verifiable Random Function)

    Solidity 1

  4. Merkle-Airdrop Merkle-Airdrop Public

    Merkle-Airdrop is a smart contract that securely distributes tokens using a Merkle tree. Users claim tokens by providing proof of eligibility, enhancing scalability and reducing costs. Ideal for la…

    Solidity

  5. ccip-cross-chain-name-service ccip-cross-chain-name-service Public

    Forked from smartcontractkit/ccip-cross-chain-name-service

    CCIP Cross-Chain Name Service (CCNS) is a cross-chain domain name service system that allows users to register and manage unique domain names on different chains. The project leverages Chainlink's …

    TypeScript

  6. My-security-portfolio My-security-portfolio Public

    This repository is a collection of my security audit reports for smart contracts and blockchain protocols. It showcases in-depth analyses, identifies vulnerabilities, and provides actionable recomm…

    1