Favour Ajayefavourajaye.hashnode.dev·Oct 30, 2024Mastering Ethernaut Level 0: Hello EthernautEthernaut Level 0 Ethernaut is a game that challenges you to hack smart contracts in the Ethereum Virtual Machine. Level 0 serves as an introduction to help players understand how to interact with the game using the browser’s console and Web3.js. Her...Discussethernaut challenge
hexbyteblog.hexbyte.in·Oct 7, 2024Ethernaut Series - 03 (Coin Flip)Overview This level presents us with a coin flipping game. We need to maintain a winning streak of 10 by guessing the outcome of a coin flip. The concept being taught here is the one about randomness. There is no inherit source of randomness in Ether...DiscussEthernautwebsecurity
hexbyteblog.hexbyte.in·Oct 5, 2024Ethernaut Series - 02 (Fal1out)We are asked to claim ownership of a contract whose code is provided as such: // SPDX-License-Identifier: MIT pragma solidity ^0.6.0; import "openzeppelin-contracts-06/math/SafeMath.sol"; contract Fallout { using SafeMath for uint256; mapp...DiscussEthernautWeb3 Security
hexbyteblog.hexbyte.in·Oct 5, 2024Ethernaut Series - 01The challenge asks us to claim the ownership of the contract and reduce its balance to 0. In this case, we have been provided with the contract itself. // SPDX-License-Identifier: MIT pragma solidity ^0.8.0; contract Fallback { mapping(address =...DiscussEthernautEthernaut
whiteberets[.]ethfor⛑️ WhiteBerets.eth Blog | Dev & Secgoodhacker.hashnode.dev·Sep 26, 2024Ethernaut-31-StakeChallenge Stake is safe for staking native ETH and ERC20 WETH, considering the same 1:1 value of the tokens. Can you drain the contract? To complete this level, the contract state must meet the following conditions: The Stake contract's ETH balance ...DiscussOpenzeppelin Ethernaut WriteupsEthernaut
whiteberets[.]ethfor⛑️ WhiteBerets.eth Blog | Dev & Secgoodhacker.hashnode.dev·Sep 26, 2024Ethernaut-30-HigherOrderChallenge Imagine a world where the rules are meant to be broken, and only the cunning and the bold can rise to power. Welcome to the Higher Order, a group shrouded in mystery, where a treasure awaits and a commander rules supreme. Your objective is ...DiscussOpenzeppelin Ethernaut WriteupsEthernaut
whiteberets[.]ethfor⛑️ WhiteBerets.eth Blog | Dev & Secgoodhacker.hashnode.dev·Sep 26, 2024Ethernaut-29-SwitchChallenge Just have to flip the switch. Can't be that hard, right? Things that might help: Understanding how CALLDATA is encoded. // SPDX-License-Identifier: MIT pragma solidity ^0.8.0; contract Switch { bool public switchOn; // switch is off ...DiscussOpenzeppelin Ethernaut WriteupsEthernaut
whiteberets[.]ethfor⛑️ WhiteBerets.eth Blog | Dev & Secgoodhacker.hashnode.dev·Sep 26, 2024Ethernaut-28-Gatekeeper ThreeChallenge Cope with gates and become an entrant. Things that might help: Recall return values of low-level functions. Be attentive with semantic. Refresh how storage works in Ethereum. // SPDX-License-Identifier: MIT pragma solidity ^0.8.0; con...DiscussOpenzeppelin Ethernaut WriteupsEthernaut
whiteberets[.]ethfor⛑️ WhiteBerets.eth Blog | Dev & Secgoodhacker.hashnode.dev·Sep 26, 2024Ethernaut-27-Good SamaritanChallenge This instance represents a Good Samaritan that is wealthy and ready to donate some coins to anyone requesting it. Would you be able to drain all the balance from his Wallet? Things that might help: Solidity Custom Errors // SPDX-License-I...DiscussOpenzeppelin Ethernaut WriteupsEthernaut
whiteberets[.]ethfor⛑️ WhiteBerets.eth Blog | Dev & Secgoodhacker.hashnode.dev·Sep 26, 2024Ethernaut-26-DoubleEntryPointChallenge This level features a CryptoVault with special functionality, the sweepToken function. This is a common function used to retrieve tokens stuck in a contract. The CryptoVault operates with an underlying token that can't be swept, as it is an...DiscussOpenzeppelin Ethernaut WriteupsEthernaut