racing moose (@mooseracing) 's Twitter Profile
racing moose

@mooseracing

interested in blockchain security

ID: 1870387948446736384

calendar_today21-12-2024 08:37:20

8 Tweet

3 Takipçi

94 Takip Edilen

kaden.eth (@0xkaden) 's Twitter Profile Photo

How ✨I found a critical vulnerability✨ in $zora's ERC20Z contract via a little known Uniswap v3/v4 property When Zora put out this article: zora.co/writings/oncha… outlining their new protocol, I was intrigued and had to learn more From a high level, the system works by

How ✨I found a critical vulnerability✨ in <a href="/zora/">$zora</a>'s ERC20Z contract via a little known Uniswap v3/v4 property

When Zora put out this article: zora.co/writings/oncha… outlining their new protocol, I was intrigued and had to learn more

From a high level, the system works by
juancito (@0xjuancito) 's Twitter Profile Photo

Nice Uni v3 integration issue! I've found a similar one some months ago You can easily alter the price of a v3 pool that has no liquidity, via a swap You can then even add single-sided liquidity to prevent anyone from correcting the price github.com/code-423n4/202…

Spearbit (@spearbit) 's Twitter Profile Photo

Both deposit() functions use Solady's SafeTransferLib to handle token transfers. However, Solady's SafeTransferLib does not check if the token address is actually a contract. 🪐 If safeTransferFrom() is called on an address with no code (i.e., an address that is not a contract

Daniel Von Fange (@danielvf) 's Twitter Profile Photo

Obscure auditing tool day: Pyrometer is a static analysis program that parses solidity code and builds up constraints and relationships between variables as it goes. This allows you to see what possible values variables could hold, or see how data changes code paths.

Obscure auditing tool day:

Pyrometer is a static analysis program that parses solidity code and builds up constraints and relationships between variables as it goes. 

This allows you to see what possible values variables could hold, or see how data changes code paths.
TenArmorAlert (@tenarmoralert) 's Twitter Profile Photo

SIR (🦍^🎩) The root cause lies in the transient storage collision in the uniswapV3SwapCallback function, which uses slot 1 both for the Uniswap pool address and the minted token amount. The attacker initialized a malicious vault and manipulated the minted amount to exactly equal a

<a href="/leveragesir/">SIR (🦍^🎩)</a> The root cause lies in the transient storage collision in the uniswapV3SwapCallback function, which uses slot 1 both for the Uniswap pool address and the minted token amount.

The attacker initialized a malicious vault and manipulated the minted amount to exactly equal a