OpenSecurity ๐Ÿง™โ€โ™‚๏ธ (@opensuperchain) 's Twitter Profile
OpenSecurity ๐Ÿง™โ€โ™‚๏ธ

@opensuperchain

ID: 2351036643

calendar_today18-02-2014 18:09:01

8,8K Tweet

12 Takipรงi

259 Takip Edilen

BlockSec MetaSleuth (@metasleuth) 's Twitter Profile Photo

๐ŸŽ‰ Exciting news! MetaSleuth has expanded its capabilities to support #SOLANA! ๐ŸŒŸ Discover more about our latest integration: ๐Ÿ”—metasleuth.io/blog/best-solaโ€ฆ Our advanced analytics tools are ready for you to dive into transaction insights. ๐Ÿ•ต๏ธโ€โ™‚๏ธ๐Ÿ’ผ Don't hesitate and give it a try!

Pocket Universe ๐ŸŸฃ (@pocketuniversez) 's Twitter Profile Photo

Serial rugpullers launched 16,000+ rugs in the past 3 months They steal millions of $ each week So we built Rug Detector to protect you ๐Ÿ‘‡

Sev (@00xsev) 's Twitter Profile Photo

My notes for Daniel Von Fange interview on Cyfrin Audits - Best tools for tracing: - Phalcon Explorer app.blocksec.com/explorer/ (by BlockSec) - Tenderly tenderly.co (by Tenderly) - OpenChain openchain.xyz/trace (by samczsun) - Dedaub for contract

BlockSec Phalcon (@phalcon_xyz) 's Twitter Profile Photo

ALERT! Our system has detected attack transactions targeting RAMSES's contract on #Arbitrum, resulting in a loss of ~$93K. We have contacted the team, and they have informed us that actions have already been taken. The root cause appears to be an unverified input in

ALERT! Our system has detected attack transactions targeting <a href="/RamsesExchange/">RAMSES</a>'s contract on #Arbitrum, resulting in a loss of  ~$93K. We have contacted the team, and they have informed us that actions have already been taken.

The root cause appears to be an unverified input in
BlockSec MetaSleuth (@metasleuth) 's Twitter Profile Photo

We've just released a detailed analysis of the LI.FI LiFi Attack, where a vulnerability in the GasZipFacet contract resulted in significant losses. ๐Ÿ‘‰ Check out the full report here: metasleuth.io/blog/illicit-fโ€ฆ ๐Ÿ“Š Explore the MetaSleuth Chart here: metasleuth.io/result/eth/0x1โ€ฆ

BlockSec Phalcon (@phalcon_xyz) 's Twitter Profile Photo

ALERT! Our system has detected a suspicious transaction targeting an unknown project on #Base, resulting in a loss of approximately $1M. The affected project appears to be a #Compound fork, with multiple markets being drained. As the contracts are not open-source, we suspect this

OpenSecurity ๐Ÿง™โ€โ™‚๏ธ (@opensuperchain) 's Twitter Profile Photo

๐Ÿ“‘ Root cause analysis from past DeFi incidents. Hope this stuff can help devs to avoid the same mistakes as much as possible. Now covered 95 incidents. wooded-meter-1d8.notion.site/0e85e02c5ed34dโ€ฆ #DeFi #Web3

๐Ÿ“‘ Root cause analysis from past DeFi incidents.  Hope this stuff can help devs to avoid the same mistakes as much as possible.   
Now covered 95 incidents.  
wooded-meter-1d8.notion.site/0e85e02c5ed34dโ€ฆ

#DeFi #Web3
OpenSecurity ๐Ÿง™โ€โ™‚๏ธ (@opensuperchain) 's Twitter Profile Photo

A small hack I use to suppress the "Function state mutability can be restricted to view" warning in my PoCs is a noView modifier to modify state uint _noView; modifier noView() { _noView++; _; }

A small hack I use to suppress the "Function state mutability can be restricted to view" warning in my PoCs is a noView modifier to modify state  uint _noView; modifier noView() { _noView++; _; }
OpenSecurity ๐Ÿง™โ€โ™‚๏ธ (@opensuperchain) 's Twitter Profile Photo

Web3 security market is popping - 15 security contests in parallel, so many security researchers booked and busy. Every serious protocol is doing multiple security audits nowadays and I see no slowing down of this trend anytime soonโœŒ๏ธ

OpenSecurity ๐Ÿง™โ€โ™‚๏ธ (@opensuperchain) 's Twitter Profile Photo

Yโ€™all please, for the love of all things holy, cement this inside your brains. I have seen SO MANY BLOODY PEOPLE absolutely f*cked recently by this, and itโ€™s a rapidly growing problem.

Scam Sniffer | Web3 Anti-Scam (@realscamsniffer) 's Twitter Profile Photo

๐Ÿงต [4/9] ๐Ÿšจ Supply chain attack: A victim likely lost $723K after interacting with a website compromised by the Lottie Player supply chain attack. Remember: Even seemingly legitimate websites may pose risks. Stay vigilant! ๐Ÿ” x.com/realScamSniffeโ€ฆ

Halborn (@halbornsecurity) 's Twitter Profile Photo

๐Ÿ’ก What leads to restricted access in liquidity pools? ๐Ÿค” In our third Critical Spotlight episode, Isabel Burruezo Lopez, Principal Security Engineer at Halborn, explains DoS vulnerabilities in liquidity pools and practical security measures for #blockchain developers. ๐Ÿ›ก๏ธ

OpenSecurity ๐Ÿง™โ€โ™‚๏ธ (@opensuperchain) 's Twitter Profile Photo

As someone who transitioned from traditional cybersec to Web3 security, hereโ€™s how I did it: 1. Learned smart contract development 2. Studied smart contract security basics 3. Practiced in public contests 4. Took on private audits

OpenSecurity ๐Ÿง™โ€โ™‚๏ธ (@opensuperchain) 's Twitter Profile Photo

Let's see what does high/crit in the first 24h means. In 24h protocol can confirm either: Funds drainable Funds permanently lockable Users rekt LP profits/principle gone Traders bleeding on every tx Bots skimming vaults each iteration That's just the first 24h.