RivanorthProblog.rivanorth.com·Nov 13, 2024Hack Explained - DeltaPrime 2DeltaPrime, a decentralised finance (DeFi) protocol, operating on the Arbitrum and Avalanche blockchains, suffered its second security incident in a matter of months, leading to the loss of approximately $4.85 million. DeltraPrime lost $6 million in ...DiscussWeb3Security
33Audits33audits.hashnode.dev·Nov 1, 2024Uniswap V4: Secure Design Patterns for HooksDesigning Secure Hooks for Uniswap: Key Considerations Hooks have become a hot topic among Web3 developers and auditors, especially with their potential to extend Uniswap's deep liquidity. While they offer new ways for developers to interact with pro...Discussuniswap
hexbyteblog.hexbyte.in·Oct 13, 2024Ethernaut Series - 05 (Token)Concept The emphasis of this level is on the concept of overflow and underflow which is a concern for contracts written in solidity version <0.8. Basically, there are different types of integer data type. For example, uint256, int256, uint8, int8. Ea...DiscussEthernautWeb3
hexbyteblog.hexbyte.in·Oct 13, 2024Ethernaut Series - 04 (Telephone)Concept The main concept being taught in this level is the difference between the use of tx.origin and msg.sender. Let’s try and understand this using the following image: Observations: If Bob calls contract A, the contract will see the value of tx...DiscussEthernautWeb3
hexbyteblog.hexbyte.in·Oct 7, 2024Ethernaut Series - 03 (Coin Flip)Overview This level presents us with a coin flipping game. We need to maintain a winning streak of 10 by guessing the outcome of a coin flip. The concept being taught here is the one about randomness. There is no inherit source of randomness in Ether...DiscussEthernautwebsecurity
hexbyteblog.hexbyte.in·Oct 5, 2024Ethernaut Series - 02 (Fal1out)We are asked to claim ownership of a contract whose code is provided as such: // SPDX-License-Identifier: MIT pragma solidity ^0.6.0; import "openzeppelin-contracts-06/math/SafeMath.sol"; contract Fallout { using SafeMath for uint256; mapp...DiscussEthernautWeb3 Security
hexbyteblog.hexbyte.in·Oct 5, 2024Ethernaut Series - 01The challenge asks us to claim the ownership of the contract and reduce its balance to 0. In this case, we have been provided with the contract itself. // SPDX-License-Identifier: MIT pragma solidity ^0.8.0; contract Fallback { mapping(address =...DiscussEthernautEthernaut
CryptomedicationforLibrechainlibrehash.xyz·Oct 3, 2024WazirX Transaction AnalysisConsider some of the following biographical information related to what we're looking at too: The address of the logic contract / implementation is 0xd9db270c1b5e3bd161e8c8503c55ceabee709552. That contract was created at TX 0x0b04589bdc11585fb98f270...DiscussWazirXhacksa
Manojkumarpewbhai.hashnode.dev·Sep 15, 202421 Days of Solidity Smart Contract Security Research: Day - 5Today is Day 5, and after crossing Days 1, 2, 3, and 4 you’ll get clarity about What SCSR is, the basics of SCSR, the types of auditors, and finally the terms of DeFi. Now, we move deeper into Ethereum, the types of layers in Ethereum Blockchain, and...Discuss·39 readsBlockchain
Manojkumarpewbhai.hashnode.dev·Sep 12, 202421 Days of Solidity Smart Contract Security Research: Day - 3We successfully crossed the Introduction and Fundamentals of Smart Contract Security Research. Now, we need to look at the Diverse World of Smart Contract Auditors in this web3 security. The Diverse World of Smart Contract Auditors: Specializations i...Discuss·32 readseducation