Skip to content

Commit

Permalink
➕ Add Earning.Farm Attack (#19)
Browse files Browse the repository at this point in the history
Signed-off-by: gmhacker.eth <95878230+goncaloMagalhaes@users.noreply.github.com>
Signed-off-by: sudo rm -rf --no-preserve-root / <pcaversaccio@users.noreply.github.com>
Co-authored-by: sudo rm -rf --no-preserve-root / <pcaversaccio@users.noreply.github.com>
  • Loading branch information
goncaloMagalhaes and pcaversaccio committed Aug 9, 2023
1 parent 20e3274 commit 2f8a45e
Showing 1 changed file with 1 addition and 0 deletions.
1 change: 1 addition & 0 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -72,6 +72,7 @@ A chronological and (hopefully) complete list of reentrancy attacks to date.
- [Conic Finance attack](https://medium.com/@ConicFinance/post-mortem-eth-and-crvusd-omnipool-exploits-c9c7fa213a3d) – 21 July 2023 | [Victim contract](https://etherscan.io/address/0xBb787d6243a8D450659E09ea6fD82F1C859691e9), [Exploit contract](https://etherscan.io/address/0x743599BA5CfA3cE8c59691aF5ef279AaaFA2E4EB), [Exploit transaction](https://etherscan.io/tx/0x8b74995d1d61d3d7547575649136b8765acb22882960f0636941c44ec7bbe146)
- [EraLend attack](https://twitter.com/BeosinAlert/status/1683880646811299853) – 25 July 2023 | [Victim contract](https://explorer.zksync.io/address/0x00A1C271df375660f47293fd84B53572fded0107), [Exploit contract](https://explorer.zksync.io/address/0x7d8772DCe73cDA0332bc47451aB868Ac98F335F0), [Exploit transaction](https://explorer.zksync.io/tx/0x99efebacb3edaa3ac34f7ef462fd8eed85b46be281bd1329abfb215a494ab0ef)
- [Curve attack](https://hackmd.io/@LlamaRisk/BJzSKHNjn)[^8] – 30 July 2023 | [Victim contract](https://etherscan.io/address/0xC4C319E2D4d66CcA4464C0c2B32c9Bd23ebe784e), [Exploit contract](https://etherscan.io/address/0x30FB95794a2051ABe30A67892B3A1FA73947aEE5), [Exploit transaction](https://etherscan.io/tx/0xb676d789bb8b66a08105c844a49c2bcffb400e5c1cfabd4bc30cca4bff3c9801)
- [Earning.Farm attack](https://twitter.com/BeosinAlert/status/1689205260102094853) – 9 August 2023 | [Victim contract](https://etherscan.io/address/0x12Df0C95D2c549bbBC96cf8FbA02cA4Bc541aFD9), [Exploit contract](https://etherscan.io/address/0xFe141C32E36Ba7601D128F0C39DEdBE0F6aBb983), [Exploit transaction](https://etherscan.io/tx/0x6e6e556a5685980317cb2afdb628ed4a845b3cbd1c98bdaffd0561cb2c4790fa)

> Some of the exploits carried out involve multiple separate transactions as well as multiple victim and exploit contracts. For each attack, I have listed the most affected victim contract, the most critical exploit contract, and the most devastating exploit transaction.
Expand Down

0 comments on commit 2f8a45e

Please sign in to comment.