Decurity Profile Banner
Decurity Profile
Decurity

@DecurityHQ

2,480
Followers
60
Following
78
Media
235
Statuses

Decentralized Finance Security | Top-2 in @Paradigm and @OpenZeppelin CTF | We provide in-depth competitive approach in security reviews

Joined October 2011
Don't wanna be here? Send us removal request.
@DecurityHQ
Decurity
4 months
bridge was exploited for ~8M USD. The root cause is a possibility of an arbitrary call with user controlled data via `depositToGasZipERC20()` in GasZipFacet which was deployed 5 days ago! One of hack txs:
Tweet media one
15
20
82
@DecurityHQ
Decurity
1 year
pETH belonging to @JPEGd_69 has just been exploited for 11 million USD with a Curve read only reentrancy. An attacker was frontrunned by a MEV-bot: A screenshot from our monitoring system:
Tweet media one
4
30
75
@DecurityHQ
Decurity
7 months
πŸ”¬New tool for onchain bug hunters: tx-coverage allows to reveal unused code of live smart contracts by collecting coverage from historical transactions. With it you can discover code that was never executed onchain and may contain potential bugs.
Tweet media one
3
10
75
@DecurityHQ
Decurity
1 year
c0ffeebabe.eth executed a front-run hack for 1.9k $ on pbtc-sbtc-f Curve pool compiled with vulnerable Vyper 0.2.15: This time a reentrancy was possible due to a ERC-777 callback in sBTC instead of a fallback on eth transfer.
Tweet media one
3
8
67
@DecurityHQ
Decurity
1 year
Looks like Tornado Governance got eventually exploited:
@spreekaway
Spreek
1 year
Possible governance attack (?) underway at TORN. Someone creating hundreds of contracts atomically and then passing zero TORN transfers through before transferring on to gov vault, very weird activity.
Tweet media one
9
23
101
4
7
29
@DecurityHQ
Decurity
2 years
Our audit reports for the @1inch Fusion contracts are out now! During development and testing, the 1inch contributors' team has resolved the following issues reported by us: βœ… 3 high severity bugs βœ… 1 medium severity bug βœ… 7 low βœ… 16 info Check it out:
7
9
26
@DecurityHQ
Decurity
1 year
We continue our series of the articles on the security of the DeFi patterns, this time we examined the common vulnerabilities in the AMMs. Check it out:
4
11
29
@DecurityHQ
Decurity
6 months
Today we detected an exploit targeting @SonneFinance Comptroller contract on the Base chain deployed by a Tornado funded address that could drain other markets.
3
5
27
@DecurityHQ
Decurity
1 year
Our monitoring solution detected an exploit that stole 20 000 USDT from an unlucky smart contract developer.
Tweet media one
1
2
27
@DecurityHQ
Decurity
4 months
. @DefiPlaza have been hacked for nearly $200k. Luckily an MEV-bot front-runned the original attacker. Original attacker:
Tweet media one
1
4
22
@DecurityHQ
Decurity
5 months
πŸ“£ New Solidity semgrep rule: `oracle-uses-curve-spot-price` Detects vulnerable price oracles that rely on Curve's get_p() which was the root cause of the $22 million @UwU_Lend hack. Check it out:
1
5
20
@DecurityHQ
Decurity
1 year
Yesterday we prevented an exploit on protocol after we noticed a suspicious contract that created a governance proposal which turned out to be malicious.
1
2
20
@DecurityHQ
Decurity
1 year
πŸ”₯ A new article is hot off the press! This time we delved into the security of the Liquid Staking Derivatives (LSD) protocols, check it out:
1
6
17
@DecurityHQ
Decurity
11 months
@ElephantStatus The root cause of the vulnerability is the same as in another hack that happened today with @BEARNDAO : no slippage protection on swap!
Tweet media one
1
2
18
@DecurityHQ
Decurity
1 year
USDTStakingContract28 lost 21k USDT to a Tornado funded attacker who exploited an unprotected token approval to any address in the function `tokenAllowAll`
Tweet media one
3
2
13
@DecurityHQ
Decurity
7 months
This is our first security review in the @Scroll_ZKP ecosystem. Feel free to get in touch with us for audit if you're launching a project on Scroll!
Tweet media one
@BungeeExchange
Bungee
7 months
The wait is over! @Scroll_ZKP is now live, bringing the fastest bridging experience to Scroll on your favourite app πŸ’› Shoutout to @DecurityHQ for a super-fast audit & helping us ensure the highest security for our users.
Tweet media one
26
46
329
0
3
15
@DecurityHQ
Decurity
8 months
We are glad to announce that @unoreinsure has finished an audit with us. Here is a technical analysis of a potentially exploitable vulnerability found in the VotingEscrow contract of the Uno Re DAO. πŸ§΅πŸ‘‡
@unoreinsure
Uno Re DAO
8 months
Thanks to the awesome team at @DecurityHQ for flagging an issue with the way our yieldDistributor contracts were configured to work with the vote escrow contracts, potentially allowing users to reduce their lock time and still continue streaming their rewards. However, this
1
3
32
2
7
16
@DecurityHQ
Decurity
1 year
Our monitoring system has detected another deflationary token attack: An attacker called `deliver` function to shrink `_rTotal` value which increased the BUNN token balance of the Pancake pair and allowed them to perform the swap with 52 BNB profit
Tweet media one
3
2
16
@DecurityHQ
Decurity
1 year
A contract of @cexiswap has been hacked for 30k USDT by exploiting an unprotected initialize() funtion. The attacker became the owner of the contract and called upgradeAndCall() which transferred USDT out of the vulnerable contract.
0
5
15
@DecurityHQ
Decurity
1 year
Yesterday several staking contracts were exploited using the same attack vector: ⚠️ @FloorDAO lost 65k$ ⚠️ @heavensgatev3 lost 10k$ ⚠️ @jumpfarm lost 4k$ ⚠️ @QuantumWN lost 1k$
1
5
15
@DecurityHQ
Decurity
2 years
Decurity team partnered with @hexensio under the name "Hexurity" and scored 2nd place worldwide in the hardest web3 hacking competition β€” Paradigm CTF. Contact us on and get audited by the top smart contract security auditors in the world!
Tweet media one
0
4
15
@DecurityHQ
Decurity
9 months
Another ERC404 project has been hacked, this time @ERC404_loogn A tornado funded attacker exploited an input validation error which allowed to transfer "loogn" tokens to them for free.
1
4
13
@DecurityHQ
Decurity
1 year
Reach us out today and tomorrow at our booth during @token2049 in Singapore to talk about web3 security!
Tweet media one
0
2
13
@DecurityHQ
Decurity
2 months
Penpie protocol fell victim to a $27 million smart contract exploit. There were no references of the victim address, however Defimon instantly identified interactions with the Pendle protocol (Penpie is built on top of it):
1
2
13
@DecurityHQ
Decurity
1 year
Little time left before @EthCC and @summit_defi in Paris! We will give away free tickets to both conferences for hacking this contract: Note: the task requires Chainlink tokens on Sepolia:
Tweet media one
2
8
12
@DecurityHQ
Decurity
2 months
πŸ“£ New release: tree-sitter grammar for the circom language It is already integrated by @semgrep in the latest 1.86.0 release, so now you can write custom semgrep rules for your ZK circuits in circom.
1
4
12
@DecurityHQ
Decurity
8 months
Check out our new blog post about doing security reviews of the "web2.5" systems β€” web2 apps with web3 integrations:
0
5
11
@DecurityHQ
Decurity
1 year
Proud to be sponsoring @TheTrustX conference in Istanbul during the @EFDevconnect week! Meet Decurity at our sponsor zone and come for our content: 13 November, 16:15: Omar Ganiev, Web2.5 Security: pentesting blockchain infrastructure, wallets, and custodial apps, 13 November,
Tweet media one
0
3
11
@DecurityHQ
Decurity
3 months
Pleased to announce our collaboration with @ether_fi β€” a liquid restaking protocol on Ethereum. No high-risk or critical bugs were found during the audit. Check out the report β€”
Tweet media one
0
2
11
@DecurityHQ
Decurity
11 months
We've prepared a couple entry-level smart contract hacking challenges for the @ETHAbuDhabiConf hackathon running for the next 2 days. Register here for practice and swag:
Tweet media one
2
3
10
@DecurityHQ
Decurity
1 year
Another small hack on BSC network: In the function `claim` 0xac899 mistakenly approves msg.sender the whole amount of BUSD it possesses (around 6k USD). The victim contract is not verified on Bscscan.
Tweet media one
1
5
11
@DecurityHQ
Decurity
8 months
Our team of auditors yet again proves to be among the strongest in the world πŸ’ͺπŸ’ͺπŸ’ͺ Thanks @OpenZeppelin for organizing the event!
@OpenZeppelin
OpenZeppelin
8 months
Ethernaut CTF 2024 has wrapped up! πŸ₯‡ @ambergroup_io πŸ₯ˆ @DecurityHQ πŸ₯‰ @statemindio Stay tuned for rewards and POAPs via email this weekπŸ‘€ Until next time! Check out challenges & solutions here:
Tweet media one
5
11
66
1
3
10
@DecurityHQ
Decurity
1 year
APEDAO has been just hacked for $7k using multiple flashloans due to the incorrect calculations in the `_transfer` function. An attacker repeatedly transferred the tokens to the Pancake pair and called skim():
Tweet media one
0
2
9
@DecurityHQ
Decurity
2 years
We have recently finished an audit of @Givethio smart contracts together with @PowerInsideLab , this vuln could be exploited to grab all the rewards from the staking pool (now fixed)
0
2
10
@DecurityHQ
Decurity
1 year
The front page of now features the list of automatically detected attacks and exploits. New attacks will be revealed with a delay, if you need real-time threat intelligence feed contact us πŸ‘‡
Tweet media one
0
6
9
@DecurityHQ
Decurity
2 years
β›½ We have added a bunch of gas optimisation @semgrep rules to πŸ”Ž You can use them in smart contract audits as well as in CI workflows. Just clone & run: `semgrep --config solidity/performance /path/to/repo`
Tweet media one
1
4
8
@DecurityHQ
Decurity
1 year
As a result of the CDP analysis we have started compiling security checklists for the auditors: Stay tuned for more checklists for other DeFi patterns!
0
1
9
@DecurityHQ
Decurity
5 months
We are excited to announce a partnership with @YieldNestFi β€” a Liquid Restaking Protocol. Now we are monitoring YieldNest with Defimon for suspicious transactions. Get protection from DeFi hacks β€”
Tweet media one
0
4
10
@DecurityHQ
Decurity
1 year
Recently we concluded the security audit of CDP and ZK pool contracts for @zkBob_ ! The report is public:
Tweet media one
0
5
9
@DecurityHQ
Decurity
1 year
We have thoroughly analyzed hacks and audits of a popular DeFi pattern: collateralized debt position (CDP). Here is an overview of the CDP security:
4
6
9
@DecurityHQ
Decurity
1 year
"9419 Token" and "6827 Token" were exploited on the BSC network for around $80k and $74k in LP tokens in two flashloan transactions: 1) 2)
Tweet media one
1
3
7
@DecurityHQ
Decurity
2 months
. @BaseBrosFi (now deleted) apparently did a rug pull disguised as a hack Tornado funded address deployed a smart contract on Base that was set as a new vault for several strategies using seemingly stolen private key. @SeamlessFi reported previously as the victim is not affected
@SeamlessFi
Seamless Protocol πŸ…’ #BuildOnBase
2 months
GM All, important immediate update: 1. Funds on Seamless are SAFU. 2. Seamless contributors have investigated claims of a hack on the protocol and confirmed the protocol was NOT exploited. 3. Seamless contributors are working with security teams and other Base projects to
5
23
74
7
0
9
@DecurityHQ
Decurity
2 years
A story of an unusual ERC721 implementation that could be exploited for $270,000
0
6
8
@DecurityHQ
Decurity
2 years
Another week β€” another partnership!
Tweet media one
@thales_io
Thales
2 years
The security audit report for Thales Liquidity Pool contracts (also used in @OvertimeMarkets AMM Liquidity Pool contracts) by @DecurityHQ is ready 🫑 Check it here:
1
7
19
0
2
8
@DecurityHQ
Decurity
1 year
@pcaversaccio The main question why the lock did not have any effect.
Tweet media one
1
0
9
@DecurityHQ
Decurity
1 year
We have updated : πŸ—„οΈadded new repositories to the simhash db: β€’ periphery of Uniswap v2 and v3 β€’ compound-finance/compound-protocol β€’ aave/protocol-v2 β€’ vectorized/solady ⛓️ added new networks: Polygon, Arbitrum and Optimism
1
5
9
@DecurityHQ
Decurity
2 years
Had fun at @Web3Dubai this week! Contact us to learn more about the DeFiMon solution and the top-tier security audits:
Tweet media one
0
4
9
@DecurityHQ
Decurity
8 months
What can go wrong in this Solana->Ethereum burn-and-mint bridge scheme? Can you spot the bug? Learn this simple yet powerful attack from one of our security reviews πŸ‘‡πŸ‘‡πŸ‘‡
Tweet media one
3
5
8
@DecurityHQ
Decurity
1 year
We have informed @dAppSocial team about the exploit that gained about 16k $ from the DAppSocialPoolModel contract in the tx:
@dAppSocial
dAppSocial
1 year
This morning, we discovered an exploit on the CrossX contracts. All user funds lost to this exploit will be reimbursed shortly. We have identified the vulnerability and will deploy a new contract soon. We will go over this in detail on Tuesday’s AMA.
5
21
57
1
4
8
@DecurityHQ
Decurity
2 years
✨New rule: `uniswap-callback-not-protected` Will find unprotected Uniswap v2/v3 callbacks that do not check if the caller is a correct pool (including faulty tx.origin checks). At least one project on @immunefi was vulnerable, can you find more?
@bertcmiller
@bertcmiller βš‘οΈπŸ€–
3 years
Fatal flaws in a bot, a sort of on-chain virus, a trojan horse token, and arbitrage gone wrong Join me in looking at the latest MEV bot exploit in this thread πŸ‘‡πŸ»
23
173
739
4
2
7
@DecurityHQ
Decurity
2 months
We are proud to announce that we completed two thorough audits for @ClearpoolFin previously this year πŸ›‘οΈ We have successfully collaborated with their team to ensure the protocol is fully secure and there are no issues. Check out the reports:
Tweet media one
1
1
8
@DecurityHQ
Decurity
2 months
We are honored to secure @GearboxProtocol 🫑 You can find the report for this audit and other ones in our repository:
@GearboxProtocol
Gearbox βš™οΈπŸ§°
2 months
The borrow limits for @mellowprotocol 's LRT vaults are set to increase tomorrow. To bolster the safety of the contracts, an integration audit has been conducted by @DecurityHQ . πŸ›‘οΈ Decurity has previously conducted audits for @yearnfi , @compoundfinance & other notable protocols.
Tweet media one
1
5
24
0
0
8
@DecurityHQ
Decurity
1 year
A Tornado funded address looted 20 BNB from an unverified contract on the BSC network that allowed making arbitrary calls via functionCallWithValue
1
1
7
@DecurityHQ
Decurity
1 year
Our monitoring system detected a bunch of token hacks: ⚠️ UMG2.0 lost $1.2k ⚠️ LoongKing lost $5k ⚠️ ETHDOGE lost $11k ⚠️ LadyPepe lost $2k
1
3
7
@DecurityHQ
Decurity
1 year
An exploiter who was active yesterday doing a series of small hacks attacked @ConicFinance CNCETH pool just now and stole 3 million USD:
Tweet media one
3
2
7
@DecurityHQ
Decurity
2 years
This is our write-up about one of the hardest Paradigm CTF 2022 tasks. It involves auditing and exploiting a real protocol (which was luckily deprecated):
0
1
7
@DecurityHQ
Decurity
1 year
Our semgrep rules for smart contracts () are now part of the semgrep registry! Thanks to @semgrep for their amazing tool ✨
@semgrep
Semgrep
1 year
We're thrilled to introduce our new Semgrep ruleset for smart contracts. Special thanks to @DecurityHQ for the incredible contributions πŸ™Œ. Check out the ruleset here:
0
4
21
0
0
7
@DecurityHQ
Decurity
2 years
Our audit of @1inch farming contracts has been published: 🟑 4 medium severity bugs πŸ”΅ 1 low βšͺ 6 info Check it out:
0
4
6
@DecurityHQ
Decurity
1 year
PointFarm contract belonging to @uniclyNFT has been attacked via a classic reentrancy by a malicious actor funded from FixedFloat:
Tweet media one
1
2
6
@DecurityHQ
Decurity
18 days
We are happy to share that @MortgageFiApp completed the audit with Decurity. All the findings are fixed. Check out the report:
Tweet media one
0
0
7
@DecurityHQ
Decurity
10 months
We have just pushed `exact-balance-check` semgrep rule that will help to catch strict balance equality issues during audits automatically:
@pashovkrum
pashov
10 months
If you are doing a smart contract security audit and see this `require(token.balanceOf(address(this)) == ….` You’ve most probably found an issue. Anyone who can get 1 wei worth of `token` can send it to the contract as a front-run attack, forcing the method call to revert
18
19
300
0
1
4
@DecurityHQ
Decurity
2 years
We're glad to announce that our grant proposal for enhancing our @semgrep solidity rulepack has been approved by @compoundgrants . The purpose is to develop new static analysis rules and adapt them for the Github pipelines of @compoundfinance . We'll tweet soon about our progress!
Tweet media one
0
4
6
@DecurityHQ
Decurity
1 year
Preliminary investigation suggests that this is a precision loss issue
1
0
6
@DecurityHQ
Decurity
1 year
As CTF veterans ourselves, we think that bringing competitive events in the web3 security space is very beneficial for the industry
@DevsOnChain
DevsOnChain πŸ₯·β›“️
1 year
πŸŽ‰ We are proud to announce the Security Partners for QuillCTFs 🀝 They have helped us with the CTFs and contributed immensely to Web3Security. πŸ‘₯ Form your 𝟯-π—½π—²π—Ώπ˜€π—Όπ—» teams and bring your A-game to the bug hunt. πŸ–ŠοΈ π—₯π—²π—΄π—Άπ˜€π˜π—²π—Ώ π—‘π—Όπ˜„ -
Tweet media one
0
17
32
1
2
6
@DecurityHQ
Decurity
1 year
This attacker went on a spree, the vulnerability is nearly the same β€” a flawed `transferFrom` in a closed source contract: This time they grabbed more than 23k USD by swapping stolen STRAC tokens.
@DecurityHQ
Decurity
1 year
The attacker got initial funding from Tornado cash 12 days ago, watch out:
0
0
4
0
3
6
@DecurityHQ
Decurity
1 year
We have also compiled the audit checklist tailored for LSD: Which DeFi pattern shall we examine next?
0
1
6
@DecurityHQ
Decurity
7 months
We detected the hack and the victim 70 seconds before it happened based on the static analysis of the deployed exploit contract. We also detected a copy-cat exploit someone has deployed but not yet used:
0
2
6
@DecurityHQ
Decurity
1 year
Hey @MIM_Spell looks like someone exploited YVUSDCSwapperFlat and grabbed 4396 MIM
3
2
5
@DecurityHQ
Decurity
1 year
@ConicFinance The attack is a read-only reentrancy via get_virtual_price() on a Curve pool as seen from our monitoring dashboard
Tweet media one
1
0
5
@DecurityHQ
Decurity
1 month
Two more attacks: 1) (presumably MEV/whitehat - $300k) 2) (same attacker - $400k)
4
0
5
@DecurityHQ
Decurity
3 months
The vulnerability was possible because the input parameter claimContracts can be controlled by a malicious user. The attacker passed their own contract which returned arbitrary value in `cvgClaimable`.
Tweet media one
1
2
5
@DecurityHQ
Decurity
6 months
As a result we can confirm that the team followed the safe procedure to launch the new lending market and the exploit is no longer viable πŸ™Œ
0
0
5
@DecurityHQ
Decurity
1 year
The dev created a contract 3 years ago, approved a large amount of USDT to this contract and forgot about it. Today it was exploited, although it's not verified on Etherscan! Victim contract:
1
0
4
@DecurityHQ
Decurity
6 months
With the help of @_SEAL_Org 911 Team we shared the threat intel with the Sonne team which confirmed that they are aware of this Compound vulnerability and minted a small amount of sobAERO before setting collateral factor.
Tweet media one
1
0
4
@DecurityHQ
Decurity
2 years
New @semgrep rule: `proxy-storage-collision` Detects contracts that inherit common proxies (like TransparentUpgradeableProxy) and declare a state var (which is not constant or immutable) that might overwrite implementation storage. Check it out πŸ‘‡
@audius
Audius 🎧
2 years
Post-mortem from this weekend's attack is now live: Highlights: - Audited contracts were compromised due to an exploit in the contract initialization code that allowed repeated invocations of the "initialize" function.
19
33
139
0
3
4
@DecurityHQ
Decurity
2 years
This year we're sponsoring @ETHDubaiConf and hosting a CTF contest for the participants. Meet us at our booth, at our lightning session, the CTF workshop, and the Panel on Security on March 16! See our products and services: #ETHDubai
0
3
4
@DecurityHQ
Decurity
29 days
Decurity was included in the Audits Hub of the @Optimism L2: If you're launching a project on Optimism, contact us to apply for a grant, and the audit costs can be covered!
Tweet media one
0
0
4
@DecurityHQ
Decurity
1 year
MyAi token on BSC got hacked for about 10 BNB because of a wrong approval that was given to the MultiSender contract which allowed to transfer any allowed tokens:
Tweet media one
1
3
4