hexbytehexbyte.hashnode.dev·Oct 13, 2024Ethernaut Series - 05 (Token)Concept The emphasis of this level is on the concept of overflow and underflow which is a concern for contracts written in solidity version <0.8. Basically, there are different types of integer data type. For example, uint256, int256, uint8, int8. Ea...EthernautWeb3
hexbytehexbyte.hashnode.dev·Oct 5, 2024Ethernaut Series - 02 (Fal1out)We are asked to claim ownership of a contract whose code is provided as such: // SPDX-License-Identifier: MIT pragma solidity ^0.6.0; import "openzeppelin-contracts-06/math/SafeMath.sol"; contract Fallout { using SafeMath for uint256; mapp...EthernautWeb3 Security
OrganicOpzblog.organicopz.com·Oct 3, 2024Mastering Smart Contracts on Ethereum: Best PracticesSmart contracts on Ethereum have revolutionized the way we interact with blockchain technology. These self-executing contracts, where the terms are written directly into lines of code, enable decentralized transactions without the need for intermedia...BlockchainEthereum
John FáwọléforBlockchain Alphablockchainalpha.hashnode.dev·Oct 2, 2024Ethereum L2s Are Not Competitors: Roadmap to Shared GrowthCompetition is very keen in major industries, such as chip manufacturing, fast food, and many others. However, these industries have been around for a while, so the intense competition there is not quite surprising. What is rather more intriguing is ...31 readsEthereum
Ezequiel Perezeperez.blog·Sep 18, 2024Formal Verification: From Programs to FormulasImagine being able to prove that, no matter what inputs your program receives, certain properties or invariants will always hold by the end of the execution. This is what formal verification allows us to do, and in this article, we'll explore how to ...1 like·291 readsFormal Verification
Pierre E.blog.pedrojok.com·Apr 15, 2024Damn Vulnerable DeFi | 5 - The RewarderGoals In the The Rewarder challenge, we have to claim all the rewards from the next distribution round, despite having no DVT tokens. A hint points us at a new flashloan pool... See the contracts The Contracts // SPDX-License-Identifier: MIT pragma ...Damn Vulnerable DeFiethereum smart contracts
Pierre E.blog.pedrojok.com·Apr 14, 2024Damn Vulnerable DeFi | 4 - Side EntranceGoals In the Side Entrance challenge, we have to steal all the ETH from the pool. Flashloans are free, and we start with 1 ETH. See the contracts The Contracts // SPDX-License-Identifier: MIT pragma solidity ^0.8.0; import "solady/src/utils/SafeTra...Damn Vulnerable DeFiethereum smart contracts
Pierre E.blog.pedrojok.com·Apr 13, 2024Damn Vulnerable DeFi | 3 - TrusterGoals In the Truster challenge, we have to drain 1 million DVT tokens from the flash loan pool. So pretty high stakes! Let's see how to achieve that. See the contracts The Contracts // SPDX-License-Identifier: MIT pragma solidity ^0.8.0; import "@o...Damn Vulnerable DeFiethereum smart contracts
Pierre E.blog.pedrojok.com·Apr 12, 2024The Ethernaut CTF Solutions | 31 - StakeGoals The Contract // SPDX-License-Identifier: MIT pragma solidity ^0.8.0; contract Stake { uint256 public totalStaked; mapping(address => uint256) public UserStake; mapping(address => bool) public Stakers; address public WETH; ...198 readsThe Ethernautethereum smart contracts
Pierre E.blog.pedrojok.com·Apr 12, 2024Damn Vulnerable DeFi | 2 - Naive ReceiverGoals In the Naive Receiver challenge, we have to drain the user's contract (the receiver address in hardhat) in a single transaction. Note that we do not need to drain the pool, just the 10 ether from the receiver. See the contracts The Contracts /...Damn Vulnerable DeFiethereum security