Lei Wu (@realvisual) 's Twitter Profile
Lei Wu

@realvisual

Co-founder of BlockSec (@BlockSecTeam) | Views are my own

ID: 32685186

linkhttps://leiwu.org calendar_today18-04-2009 00:32:25

568 Tweet

264 Followers

157 Following

BlockSec Phalcon (@phalcon_xyz) 's Twitter Profile Photo

ALERT! Our system detected multiple attacks on #BSC targeting unidentified contracts (suspected MEV bots), resulting in ~$2M in stolen assets (e.g., vTokens) value. While rumors suggest the victim is Venus Protocol, our investigation confirms no association with the protocol

ALERT! Our system detected multiple attacks on #BSC targeting unidentified contracts (suspected MEV bots), resulting in ~$2M in stolen assets (e.g., vTokens) value. While rumors suggest the victim is <a href="/VenusProtocol/">Venus Protocol</a>, our investigation confirms no association with the protocol
BlockSec (@blocksecteam) 's Twitter Profile Photo

Our system detected several attack transactions targeting Silo Labs's smart contracts on different chains, with the root cause identified as flawed parameter validation logic in the flashloan callback function. By exploiting this vulnerability, the attacker could borrow assets

Our system detected several attack transactions targeting <a href="/SiloFinance/">Silo Labs</a>'s smart contracts on different chains, with the root cause identified as flawed parameter validation logic in the flashloan callback function. By exploiting this vulnerability, the attacker could borrow assets
Lei Wu (@realvisual) 's Twitter Profile Photo

As previously mentioned, EIP-7702 renders the sole condition "msg.sender == tx.origin" ineffective; the size/length of the code must also be taken into account!

Lei Wu (@realvisual) 's Twitter Profile Photo

Just curious why users are still interacting with Bankroll Network? Every transaction here is basically lining the attackers’ pockets. Do yourself a favor: Stay far away.

Lei Wu (@realvisual) 's Twitter Profile Photo

.BlockSec's Crypto Payment Compliance Handbook is here! Your essential guide to crypto regulations, risk mitigation, and compliance best practices—now live!

BlockSec (@blocksecteam) 's Twitter Profile Photo

The submission deadline to the ACM CCS workshop on Decentralized Finance and Security has been extended to July 28, 2025 (AoE). Thanks to our incredible program committee & chairs. Aviv Yaish @christoftorres Alex Biryukov Chen-Da Jeremy Clark Jan Gorzny Zhe Ye Manvir Schneider Paweł Szałachowski

BlockSec (@blocksecteam) 's Twitter Profile Photo

Blockchain Security Award Ceremony  Pioneering blockchain security talent development to strengthen Hong Kong's Web3 industry. 🚀 BlockSec will award the BlockSec Blockchain Security Award at The Hong Kong Polytechnic University (PolyU), recognizing outstanding talent and celebrating the future of

Blockchain Security Award Ceremony 

Pioneering blockchain security talent development to strengthen Hong Kong's Web3 industry. 🚀

BlockSec will award the BlockSec Blockchain Security Award at <a href="/HongKongPolyU/">The Hong Kong Polytechnic University (PolyU)</a>, recognizing outstanding talent and celebrating the future of
BlockSec Phalcon (@phalcon_xyz) 's Twitter Profile Photo

Now live: @Monad testnet on Phalcon Explorer 🚀 Enter any tx hash to see fund flow, balance changes & invocation flow — all in one intuitive view. Take a test drive: app.blocksec.com/explorer/tx/mo…

Now live: @Monad testnet on Phalcon Explorer 🚀

Enter any tx hash to see fund flow, balance changes &amp; invocation flow — all in one intuitive view.

Take a test drive:

app.blocksec.com/explorer/tx/mo…
RUBY🍰 (@rubyxulj) 's Twitter Profile Photo

🚀 为什么我们决定开放 BlockSec 链上反洗钱(KYT)平台 在今年半年度Review前夕,彼时我刚从产假回来不久——每天都像同时抛十个锅、手里却只有两个锅盖一样焦头烂额。而期间最亮眼的正反馈,是我们的 Phalcon Compliance(KYT 链上反洗钱平台) 第一版正式上线,并迅速得到了 imToken

🚀 为什么我们决定开放 BlockSec 链上反洗钱(KYT)平台

在今年半年度Review前夕,彼时我刚从产假回来不久——每天都像同时抛十个锅、手里却只有两个锅盖一样焦头烂额。而期间最亮眼的正反馈,是我们的 Phalcon Compliance(KYT 链上反洗钱平台) 第一版正式上线,并迅速得到了 <a href="/imTokenOfficial/">imToken</a>
BlockSec Phalcon (@phalcon_xyz) 's Twitter Profile Photo

.Balancer and several forked projects were attacked a few hours ago, resulting in losses exceeding $120M across multiple chains. This was a highly sophisticated exploit. Our initial analysis suggests the root cause was an invariant manipulation that distorted the BPT price

.<a href="/Balancer/">Balancer</a> and several forked projects were attacked a few hours ago, resulting in losses exceeding $120M across multiple chains. This was a highly sophisticated exploit. Our initial analysis suggests the root cause was an invariant manipulation that distorted the BPT price
Lei Wu (@realvisual) 's Twitter Profile Photo

The root cause appears relatively straightforward, but the exploit is sophisticated and deserves closer investigation.

BlockSec Phalcon (@phalcon_xyz) 's Twitter Profile Photo

.yearn’s stableswap pool (the yETH weighted stableswap pool) was reportedly attacked on #Ethereum, with losses around $9M. This appears to be another sophisticated exploit in recent days. A key observation is a so called "infinite mint", where the attacker was able to mint

.<a href="/yearnfi/">yearn</a>’s stableswap pool (the yETH weighted stableswap pool) was reportedly attacked on #Ethereum, with losses around $9M.

This appears to be another sophisticated exploit in recent days. A key observation is a so called "infinite mint", where the attacker was able to mint