Skip to content

Commit

Permalink
♻️ Internet Archive Link for Dynamic Finance Attack Post-Mortem
Browse files Browse the repository at this point in the history
Signed-off-by: Pascal Marco Caversaccio <pascal.caversaccio@hotmail.ch>
  • Loading branch information
pcaversaccio committed Jul 4, 2024
1 parent 6b10eb4 commit a3e0ec7
Showing 1 changed file with 2 additions and 2 deletions.
4 changes: 2 additions & 2 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -62,7 +62,7 @@ A chronological and (hopefully) complete list of reentrancy attacks to date.
- [Abracadabra Money white hat attack](https://mirror.xyz/0x5744b051845B62D6f5B6Db095cc428bCbBBAc6F9/47LK6nUpMrVsYzfCYBTyZsc_7t5Sh5onxO8sSEotNMY) – 16 January 2023 | [Victim contract](https://arbiscan.io/address/0x1aDDD80E6039594eE970E5872D247bf0414C8903), [Exploit contract](https://arbiscan.io/address/0x3816A80F324B8f6F34cF76E5Ba9A256130d37f50), [Exploit transaction](https://arbiscan.io/tx/0x3f0aa143886f873a73ee9f1584c5f0d5043c5dff7e4f5c2ed34664dbe2fe9d25)
- [Orion Protocol attack](https://x.com/peckshield/status/1621337925228306433) – 2 February 2023 | [Victim contract](https://etherscan.io/address/0xb5599f568D3f3e6113B286d010d2BCa40A7745AA), [Exploit contract](https://etherscan.io/address/0x5061F7e6dfc1a867D945d0ec39Ea2A33f772380A), [Exploit transaction](https://etherscan.io/tx/0xa6f63fcb6bec8818864d96a5b1bb19e8bd85ee37b2cc916412e720988440b2aa)
- [dForce Network attack](https://x.com/BlockSecTeam/status/1623901011680333824)[^3] – 9 February 2023 | [Victim contract](https://arbiscan.io/address/0x2cE498b79C499c6BB64934042eBA487bD31F75ea), [Exploit contract](https://arbiscan.io/address/0xEe29b6AEE6E4783Db176946e4e8F1E5fDCD446A7), [Exploit transaction](https://arbiscan.io/tx/0x5db5c2400ab56db697b3cc9aa02a05deab658e1438ce2f8692ca009cc45171dd)
- [Dynamic attack](https://neptunemutual.com/blog/how-was-dynamic-finance-exploited) – 22 February 2023 | [Victim contract](https://bscscan.com/address/0xa7B5eabC3Ee82c585f5F4ccC26b81c3Bd62Ff3a9), [Exploit contract](https://bscscan.com/address/0xd360b416cE273AB2358419b1015aCf476a3b30d9), [Exploit transaction](https://bscscan.com/tx/0xc09678fec49c643a30fc8e4dec36d0507dae7e9123c270e1f073d335deab6cf0)
- [Dynamic attack](https://web.archive.org/web/20240222215530/https://neptunemutual.com/blog/how-was-dynamic-finance-exploited) – 22 February 2023 | [Victim contract](https://bscscan.com/address/0xa7B5eabC3Ee82c585f5F4ccC26b81c3Bd62Ff3a9), [Exploit contract](https://bscscan.com/address/0xd360b416cE273AB2358419b1015aCf476a3b30d9), [Exploit transaction](https://bscscan.com/tx/0xc09678fec49c643a30fc8e4dec36d0507dae7e9123c270e1f073d335deab6cf0)
- [Sentiment attack](https://quillaudits.medium.com/decoding-sentiment-protocols-1-million-exploit-quillaudits-f36bee77d376) – 4 April 2023 | [Victim contract](https://arbiscan.io/address/0x0dDB1eA478F8eF0E22C7706D2903a41E94B1299B)[^4], [Exploit contract](https://arbiscan.io/address/0x9f626F5941FAfe0A5b839907d77fbBD5d0deA9D0), [Exploit transaction](https://arbiscan.io/tx/0xa9ff2b587e2741575daf893864710a5cbb44bb64ccdc487a100fa20741e0f74d)
- [Paribus attack](https://x.com/Phalcon_xyz/status/1645742620897955842) – 11 April 2023 | [Victim contract](https://arbiscan.io/address/0x375Ae76F0450293e50876D0e5bDC3022CAb23198)[^5], [Exploit contract](https://arbiscan.io/address/0xcd31E27F0A811de7139938b1972b475697f8c50b), [Exploit transaction](https://arbiscan.io/tx/0x0e29dcf4e9b211a811caf00fc8294024867bffe4ab2819cc1625d2e9d62390af)
- [MuratiAI attack](https://x.com/PeckShieldAlert/status/1666110220404428800) – 6 June 2023 | [Victim contract](https://bscscan.com/address/0x69C2fcAe7e30b429166BD616A322e32BeC036bCf), [Exploit contract](https://bscscan.com/address/0x5a4216E0990CaFEB540a253AD79b09ac2Acd3AD1), [Exploit transaction](https://bscscan.com/tx/0x62dbb9d5967d735ebf6fcfbbf3b7121194d4a7d61c85627388064cb8fe0ad65f)
Expand All @@ -86,7 +86,7 @@ A chronological and (hopefully) complete list of reentrancy attacks to date.
- [The Smoofs attack](https://x.com/AnciliaInc/status/1762893563103428783) – 28 February 2024 | [Victim contract](https://polygonscan.com/address/0x757C2d1Ef0942F7a1B9FC1E618Aea3a6F3441A3C), [Exploit contract](https://polygonscan.com/address/0x367120bf791cc03f040e2574aea0ca7790d3d2e5), [Exploit transaction](https://polygonscan.com/tx/0xde51af983193b1be3844934b2937a76c19610ddefcdd3ffcf127db3e68749a50)
- [Sumer Money attack](https://x.com/0xNickLFranklin/status/1778986926705672698) – 12 April 2024 | [Victim contract](https://basescan.org/address/0x142017b52c99d3dFe55E49d79Df0bAF7F4478c0c), [Exploit contract](https://basescan.org/address/0x13D27a2D66eA33A4bC581d5fEFB0b2A8dEfe9fE7), [Exploit transaction](https://basescan.org/tx/0x619c44af9fedb8f5feea2dcae1da94b6d7e5e0e7f4f4a99352b6c4f5e43a4661)
- [Predy Finance attack](https://predyfinance.medium.com/postmortem-report-on-the-details-of-the-events-of-may-14-2024-8690508c820b) – 14 May 2024 | [Victim contract](https://arbiscan.io/address/0x9215748657319B17fecb2b5D086A3147BFBC8613), [Exploit contract](https://arbiscan.io/address/0x8afFdD350eb754b4652D9EA5070579394280CaD9), [Exploit transaction](https://arbiscan.io/tx/0xbe163f651d23f0c9e4d4a443c0cc163134a31a1c2761b60188adcfd33178f50f)
- [Mint Raises Prices attack](https://x.com/0xNickLFranklin/status/1808309614443733005) – 2 July 2024 | [Victim contract](https://bscscan.com/address/0x35F5cEf517317694DF8c50C894080caA8c92AF7D), [Exploit contract](https://bscscan.com/address/0x2Bd8980A925E6f5a910be8Cc0Ad1CfF663E62d9D), [Exploit transaction](https://bscscan.com/tx/0x4353a6d37e95a0844f511f0ea9300ef3081130b24f0cf7a4bd1cae26ec393101)
- [Mint Raises Prices attack](https://x.com/0xNickLFranklin/status/1808309614443733005) – 2 July 2024 | [Victim contract](https://bscscan.com/address/0x35F5cEf517317694DF8c50C894080caA8c92AF7D), [Exploit contract](https://bscscan.com/address/0x9485c2950d6C27Fa3f9e87EAda17815a8224A69b), [Exploit transaction](https://bscscan.com/tx/0x1fec78f6433fe230086b673c1f19cc39e32422e80dfabbc7b4b154c3e768d111)

> Some of the exploits carried out involve multiple separate transactions as well as multiple victim and exploit contracts. For each attack, I have listed the most affected victim contract, the most critical exploit contract, and the most devastating exploit transaction.
Expand Down

0 comments on commit a3e0ec7

Please sign in to comment.