Skip to content

Commit

Permalink
➕ Add Libertify attack
Browse files Browse the repository at this point in the history
Signed-off-by: Pascal Marco Caversaccio <pascal.caversaccio@hotmail.ch>
  • Loading branch information
pcaversaccio committed Jul 11, 2023
1 parent 36b687f commit ed66204
Showing 1 changed file with 2 additions and 0 deletions.
2 changes: 2 additions & 0 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -68,6 +68,7 @@ A chronological and (hopefully) complete list of reentrancy attacks to date.
- [MuratiAI attack](https://twitter.com/PeckShieldAlert/status/1666110220404428800) – 6 June 2023 | [Victim contract](https://bscscan.com/address/0x69C2fcAe7e30b429166BD616A322e32BeC036bCf), [Exploit contract](https://bscscan.com/address/0x5a4216E0990CaFEB540a253AD79b09ac2Acd3AD1), [Exploit transaction](https://bscscan.com/tx/0x62dbb9d5967d735ebf6fcfbbf3b7121194d4a7d61c85627388064cb8fe0ad65f)
- [Sturdy attack](https://twitter.com/BlockSecTeam/status/1668084629654638592) – 12 June 2023 | [Victim contract](https://etherscan.io/address/0xB1ebF8F77ae002d487e7Bde22c6180be0AF6a3d4), [Exploit contract](https://etherscan.io/address/0x0B09c86260C12294e3b967f0D523B4b2bcdFbeab), [Exploit transaction](https://etherscan.io/tx/0xeb87ebc0a18aca7d2a9ffcabf61aa69c9e8d3c6efade9e2303f8857717fb9eb7)
- [Arcadia Finance attack](https://arcadiafinance.medium.com/post-mortem-72e9d24a79b0) – 10 July 2023 | [Victim contract](https://optimistic.etherscan.io/address/0xD417c28aF20884088F600e724441a3baB38b22cc)[^6], [Exploit contract](https://optimistic.etherscan.io/address/0x01a4d9089C243CCaEbE40AA224ad0CaB573B83c6), [Exploit transaction](https://optimistic.etherscan.io/tx/0xca7c1a0fde444e1a68a8c2b8ae3fb76ec384d1f7ae9a50d26f8bfdd37c7a0afe)
- [Libertify attack](https://twitter.com/peckshield/status/1678688731908411393) – 11 July 2023 | [Victim contract](https://polygonscan.com/address/0x9c80a455ecaca7025A45F5fa3b85Fd6A462a447b)[^7], [Exploit contract](https://polygonscan.com/address/0xdFcDB5A86b167B3A418F3909D6f7A2f2873F2969), [Exploit transaction](https://polygonscan.com/tx/0x7320accea0ef1d7abca8100c82223533b624c82d3e8d445954731495d4388483)

> Some of the exploits carried out involve multiple separate transactions as well as multiple victim and exploit contracts. For each attack, I have listed the most affected victim contract, the most critical exploit contract, and the most devastating exploit transaction.
Expand All @@ -81,3 +82,4 @@ A chronological and (hopefully) complete list of reentrancy attacks to date.
[^4]: The same exploit hit another victim with almost the same amount of loss: [Victim contract](https://arbiscan.io/address/0x4c8e1656E042A206EEf7e8fcff99BaC667E4623e).
[^5]: The same exploit hit two other victims with almost the same amount of loss: [Victim contract 2](https://arbiscan.io/address/0x367351F854506DA9B230CbB5E47332b8E58A1863), [Victim contract 3](https://arbiscan.io/address/0xD3e323a672F6568390f29f083259debB44C41f41).
[^6]: We list the victim contract, the exploit contract, and the exploit transaction on Optimism. However, the same exploit was carried out on Ethereum, albeit with a smaller loss amount: [Victim contract](https://etherscan.io/address/0x9aa024D3fd962701ED17F76c17CaB22d3dc9D92d), [Exploit contract](https://etherscan.io/address/0x56A35FAe9b0416360e1752A9abE78D89F51517CF), [Exploit transaction](https://etherscan.io/tx/0xefc4ac015069fdf9946997be0459db44c0491221159220be782454c32ec2d651).
[^7]: We list the victim contract, the exploit contract, and the exploit transaction on Polygon. However, the same exploit was carried out on Ethereum, albeit with a smaller loss amount: [Victim contract](https://etherscan.io/address/0x429032A407aed3D5fF84caf38EFF217eB4d322A9), [Exploit contract](https://etherscan.io/address/0xdFcDB5A86b167B3A418F3909D6f7A2f2873F2969), [Exploit transaction](https://etherscan.io/tx/0xcb0ad9da33ecabf75df0a24aabf8a4517e4a7c5b1b2f11fee3b6a1ad9299a282).

0 comments on commit ed66204

Please sign in to comment.