Binance Square
HackerAlert
201,143 visningar
71 Inlägg
Rekommenderas
Senaste
LIVE
LIVE
satoshi_club
--
Baisse (björn)
🚨HACK ALERT! #Bittensor remains paused after 32,000 $TAO ($8M) was reportedly stolen. ZachXBT suspects a private key leak. #TAO price dropped 13% to $227. Co-founder Ala Shaabana confirmed the chain is in 'safe mode' for at least 24 hours. #HackAlert #HackerAlert #TrendingTopic
🚨HACK ALERT!
#Bittensor remains paused after 32,000 $TAO ($8M) was reportedly stolen. ZachXBT suspects a private key leak.
#TAO price dropped 13% to $227. Co-founder Ala Shaabana confirmed the chain is in 'safe mode' for at least 24 hours.

#HackAlert #HackerAlert #TrendingTopic
#HackerAlert 🥷 NEW: Crypto hacks down by 54.2% in June, $176M lost in a month. Despite a notable decrease in net losses from exploits in June, losses increased by 115% in the second quarter of 2024 compared with the same period in 2023. #MiCA #BinanceTournament #Megadrop
#HackerAlert

🥷 NEW:
Crypto hacks down by 54.2% in June, $176M lost in a month.

Despite a notable decrease in net losses from exploits in June, losses increased by 115% in the second quarter of 2024 compared with the same period in 2023.

#MiCA
#BinanceTournament
#Megadrop
اختراق مؤسسة الايثيريوم: إليكم ماذا حدث بالضبط؟ البريد الإلكتروني الرسمي للشركة قد تم اختراقه وتم إرسال رسائل متعددة إلى المشتركين في القائمة البريدية. أدت العديد من رسائل البريد الإلكتروني المشبوهة المرسلة من العنوان الرسمي update@ethereum.org إلى اكتشاف الاختراق. تم اكتشاف أن رسائل البريد الإلكتروني هذه احتيالية وتحتوي على روابط ضارة يمكن أن تلحق الضرر بالمستلمين إذا نقروا عليها. قام “تيم بيكو” بتنبيه الجمهور على منصة X، محذرا إياهم من توخي الحذر وعدم النقر على أي روابط أو فتح أي مرفقات من البريد الإلكتروني المخترق. تستخدم مؤسسة الايثيريوم “SendPulse” كمزود خدمة البريد الإلكتروني، وهذه هي الطريقة التي تمكن بها المتسللون من الوصول. يبدو أن المهاجمين استغلوا الثغرات الأمنية في “SendPulse” للحصول على وصول غير مصرح به إلى القائمة البريدية لمؤسسة الايثيريوم وتوزيع رسائل البريد الإلكتروني التصيدية والاحتيالية. العمل مع “SendPulse” لإصلاح المشكلة وتأمين مراسلات البريد الإلكتروني هو التركيز الحالي لمؤسسة الايثيريوم. ولمنع حدوث ذلك مرة أخرى، فإنهم يبحثون أيضا في طبيعة الاختراق. نشر “بيكو” نموذج لرسالة بريد إلكتروني لمساعدة المستخدمين في اكتشاف عمليات التصيد الاحتيالي. على الرغم من أن رسائل البريد الإلكتروني هذه قد تبدو أصلية، #HackerAlert
اختراق مؤسسة الايثيريوم: إليكم ماذا حدث بالضبط؟

البريد الإلكتروني الرسمي للشركة قد تم اختراقه وتم إرسال رسائل متعددة إلى المشتركين في القائمة البريدية.
أدت العديد من رسائل البريد الإلكتروني المشبوهة المرسلة من العنوان الرسمي update@ethereum.org إلى اكتشاف الاختراق.
تم اكتشاف أن رسائل البريد الإلكتروني هذه احتيالية وتحتوي على روابط ضارة يمكن أن تلحق الضرر بالمستلمين إذا نقروا عليها.
قام “تيم بيكو” بتنبيه الجمهور على منصة X، محذرا إياهم من توخي الحذر وعدم النقر على أي روابط أو فتح أي مرفقات من البريد الإلكتروني المخترق.
تستخدم مؤسسة الايثيريوم “SendPulse” كمزود خدمة البريد الإلكتروني، وهذه هي الطريقة التي تمكن بها المتسللون من الوصول.
يبدو أن المهاجمين استغلوا الثغرات الأمنية في “SendPulse” للحصول على وصول غير مصرح به إلى القائمة البريدية لمؤسسة الايثيريوم وتوزيع رسائل البريد الإلكتروني التصيدية والاحتيالية.
العمل مع “SendPulse” لإصلاح المشكلة وتأمين مراسلات البريد الإلكتروني هو التركيز الحالي لمؤسسة الايثيريوم.
ولمنع حدوث ذلك مرة أخرى، فإنهم يبحثون أيضا في طبيعة الاختراق.
نشر “بيكو” نموذج لرسالة بريد إلكتروني لمساعدة المستخدمين في اكتشاف عمليات التصيد الاحتيالي.
على الرغم من أن رسائل البريد الإلكتروني هذه قد تبدو أصلية،

#HackerAlert
Cryptocurrency Platforms Face Security Challenges. 😱☠️💸 The cryptocurrency industry has been hit with two significant security incidents this week. Online gambling platform Sportsbet suffered a suspected hacking attack, with losses exceeding $3.5 million. In a separate event, Turkish cryptocurrency exchange BtcTurk confirmed a cyber attack that targeted their hot wallets. BtcTurk has assured its users that their assets are secure, as the majority of funds are held in cold storage. However, the exchange has temporarily suspended deposits and withdrawals while they conduct a thorough investigation. These incidents underscore the persistent threats to the security of cryptocurrency platforms, even as the industry continues to grow and mature. Both Sportsbet and BtcTurk are working to address these attacks and restore normal operations as quickly as possible. #BtcTurk #Sportsbet #HackerAlert #hackers
Cryptocurrency Platforms Face Security Challenges. 😱☠️💸

The cryptocurrency industry has been hit with two significant security incidents this week. Online gambling platform Sportsbet suffered a suspected hacking attack, with losses exceeding $3.5 million. In a separate event, Turkish cryptocurrency exchange BtcTurk confirmed a cyber attack that targeted their hot wallets.

BtcTurk has assured its users that their assets are secure, as the majority of funds are held in cold storage. However, the exchange has temporarily suspended deposits and withdrawals while they conduct a thorough investigation.

These incidents underscore the persistent threats to the security of cryptocurrency platforms, even as the industry continues to grow and mature. Both Sportsbet and BtcTurk are working to address these attacks and restore normal operations as quickly as possible.

#BtcTurk #Sportsbet #HackerAlert #hackers
Turkey's largest cryptocurrency exchange, BtcTurk, announced it was hacked on June 22, leading to unauthorized withdrawals totaling nearly 51 million euros. Despite the breach, BtcTurk assured users that most assets in their cold wallets are safe and that user funds will not be affected. Deposits and withdrawals are paused as the exchange investigates the incident. #BinanceTournament #cryptoexchange #TurkeyCrypto #HackerAlert #CryptoNewss
Turkey's largest cryptocurrency exchange, BtcTurk, announced it was hacked on June 22, leading to unauthorized withdrawals totaling nearly 51 million euros.

Despite the breach, BtcTurk assured users that most assets in their cold wallets are safe and that user funds will not be affected.

Deposits and withdrawals are paused as the exchange investigates the incident.

#BinanceTournament #cryptoexchange #TurkeyCrypto #HackerAlert #CryptoNewss
There is a $2 million hot wallet hack on the cryptocurrency exchange CoinSpot. According to reports, CoinSpot, an Australian cryptocurrency exchange, suffered a $2.4 million attack due to a "probable private key compromise" involving at least one of its hot wallets. In a post on November 8, blockchain expert ZachXBT noted two transactions that entered the purported hacker's wallet on his channel. The owner of the wallet then used Wan Bridge and ThorChain to bridge the funds to the Bitcoin tickers down $36,772 network. A transaction totaling 1,262 Ether $1,928—worth $2.4 million at today's prices—came from a recognized CoinSpot wallet and into the wallet of the suspected hacker, according data from Etherscan. Subsequently, the wallet address holder of the 1,262 ETH started a sequence of transactions. The owner of the wallet used Uniswap to exchange 450 ETH for 24 Wrapped Bitcoin (WBTC) in two different transactions. #BTC #HackerAlert #hack #HotWallet #btcnews99
There is a $2 million hot wallet hack on the cryptocurrency exchange CoinSpot.

According to reports, CoinSpot, an Australian cryptocurrency exchange, suffered a $2.4 million attack due to a "probable private key compromise" involving at least one of its hot wallets.

In a post on November 8, blockchain expert ZachXBT noted two transactions that entered the purported hacker's wallet on his channel. The owner of the wallet then used Wan Bridge and ThorChain to bridge the funds to the Bitcoin tickers down $36,772 network.

A transaction totaling 1,262 Ether $1,928—worth $2.4 million at today's prices—came from a recognized CoinSpot wallet and into the wallet of the suspected hacker, according data from Etherscan.

Subsequently, the wallet address holder of the 1,262 ETH started a sequence of transactions. The owner of the wallet used Uniswap to exchange 450 ETH for 24 Wrapped Bitcoin (WBTC) in two different transactions.
#BTC #HackerAlert #hack #HotWallet #btcnews99
⚠️⚠️KyberSwap Hack Update⚠️⚠️KyberSwap suffered a $48.8 million loss due to a significant hack on November 22. To compensate affected users, the platform has launched a grant initiative funded by KyberSwap's treasury.The grant program's objective is to alleviate the financial strain on impacted individuals and will reimburse them with the USD equivalent of the assets they lost during the hack. This move demonstrates KyberSwap's commitment to its user community and platform security.While the specific details and eligibility criteria for the grant are still being finalized, KyberSwap has pledged to provide further information within two weeks. Additionally, the team is diligently reviewing and enhancing KyberSwap's security protocols to prevent future exploits.Investigations into the security breach revealed that the vulnerability stemmed from the tick interval boundaries within KyberSwap's concentrated liquidity pools. This loophole allowed the attacker to artificially manipulate liquidity, leading to the substantial depletion of funds.Initially estimated at $47 million, the loss was later verified to be $48.8 million. KyberSwap attempted to recover the stolen assets by offering a 10% reward to the perpetrator, but their response was unconventional and did not result in the return of the funds.Despite this setback, KyberSwap managed to recover $4.7 million of the stolen funds, which were separately taken by third-party MEV bots during the hack. The incident has prompted a thorough review of KyberSwap's security protocols, and the team is committed to implementing additional safeguards to prevent future exploits.KyberSwap's response to this crisis, including the establishment of the grant initiative, marks a significant effort in the decentralized finance community to maintain trust and support among its users following security breaches.Follow Coin Rocco for more :)#KyberSwap #HackerAlert #BTC #safu #

⚠️⚠️KyberSwap Hack Update⚠️⚠️

KyberSwap suffered a $48.8 million loss due to a significant hack on November 22. To compensate affected users, the platform has launched a grant initiative funded by KyberSwap's treasury.The grant program's objective is to alleviate the financial strain on impacted individuals and will reimburse them with the USD equivalent of the assets they lost during the hack. This move demonstrates KyberSwap's commitment to its user community and platform security.While the specific details and eligibility criteria for the grant are still being finalized, KyberSwap has pledged to provide further information within two weeks. Additionally, the team is diligently reviewing and enhancing KyberSwap's security protocols to prevent future exploits.Investigations into the security breach revealed that the vulnerability stemmed from the tick interval boundaries within KyberSwap's concentrated liquidity pools. This loophole allowed the attacker to artificially manipulate liquidity, leading to the substantial depletion of funds.Initially estimated at $47 million, the loss was later verified to be $48.8 million. KyberSwap attempted to recover the stolen assets by offering a 10% reward to the perpetrator, but their response was unconventional and did not result in the return of the funds.Despite this setback, KyberSwap managed to recover $4.7 million of the stolen funds, which were separately taken by third-party MEV bots during the hack. The incident has prompted a thorough review of KyberSwap's security protocols, and the team is committed to implementing additional safeguards to prevent future exploits.KyberSwap's response to this crisis, including the establishment of the grant initiative, marks a significant effort in the decentralized finance community to maintain trust and support among its users following security breaches.Follow Coin Rocco for more :)#KyberSwap #HackerAlert #BTC #safu #
Radiant Capital reportedly hacked for $4.5 million worth of ETHRadiant has halted lending and borrowing markets on Arbitrum, saying funds are not at risk.Cross-chain lending protocol Radiant Capital was hacked for 1,900 ETH ($4.5 million), blockchain security and analytics firm PeckShield Inc. reported on X today. “The root cause is not new: It basically exploits a time window when a new market is activated in a lending market,” PeckShield wrote. The security breach occurred six seconds after the new USDC market was activated on #Arbitrum , the digital security firm explained.Radiant Capital also acknowledged the issue on X, saying that the Radiant DAO Council has temporarily suspended its lending and borrowing markets on Arbitrum — a Layer-2 scaling solution on which Radiant Capital runs atop of — while the problem is being investigated.#HackerAlert #RadiantCapital #ETH "Enjoying the content? Feel free to tip to keep the inspiration alive!" Thanks ☺️

Radiant Capital reportedly hacked for $4.5 million worth of ETH

Radiant has halted lending and borrowing markets on Arbitrum, saying funds are not at risk.Cross-chain lending protocol Radiant Capital was hacked for 1,900 ETH ($4.5 million), blockchain security and analytics firm PeckShield Inc. reported on X today. “The root cause is not new: It basically exploits a time window when a new market is activated in a lending market,” PeckShield wrote. The security breach occurred six seconds after the new USDC market was activated on #Arbitrum , the digital security firm explained.Radiant Capital also acknowledged the issue on X, saying that the Radiant DAO Council has temporarily suspended its lending and borrowing markets on Arbitrum — a Layer-2 scaling solution on which Radiant Capital runs atop of — while the problem is being investigated.#HackerAlert #RadiantCapital #ETH "Enjoying the content? Feel free to tip to keep the inspiration alive!" Thanks ☺️
"FixedFloat Exchange faced a significant breach, resulting in the loss of approximately 1,728 Ether (valued at $4.85M) and 409 Bitcoin (worth $21M). The specifics of the attack remain uncertain, potentially involving social manipulation or vulnerabilities within the platform's wallet system. #FixedFloat #HackerAlert #BTC☀ #ETH".
"FixedFloat Exchange faced a significant breach, resulting in the loss of approximately 1,728 Ether (valued at $4.85M) and 409 Bitcoin (worth $21M). The specifics of the attack remain uncertain, potentially involving social manipulation or vulnerabilities within the platform's wallet system. #FixedFloat #HackerAlert #BTC☀ #ETH".
LIVE
--
Baisse (björn)
#$Over $356M Lost to Hacks, Phishing Scams and Rug Pulls in Crypto in November Beosin EagleEye’s latest report exposes a massive surge in blockchain security incidents during November 2023, leading to a staggering total loss of over $356 million. This marked an alarming 6.9-fold increase compared to the losses reported in October. Hacker attacks took the lion’s share of the losses, accounting for approximately $335.63 million. The two high-profile incidents involving stolen funds exceeding $100 million each shook the industry. Cryptocurrency exchange Poloniex fell victim to a hack of approximately $126 million, while HTX, along with its affiliated cross-chain bridge HECO Bridge, suffered a theft of approximately $110 million. Remarkably, these two incidents, both affiliated with Sun Yuchen, constituted a significant 66% of the total losses attributed to hacker attacks in November. Phishing scams also witnessed a surge, with individual addresses falling prey to schemes exceeding $1 million. The global cryptocurrency landscape experienced a spike in crime cases involving amounts exceeding $100 million, encompassing various forms of fraud and money laundering. Exchanges, both centralized (CEX) and decentralized (DEX), bore the brunt of security incidents in November, with a combined loss of $215 million. Poloniex, HTX, CoinSpot, dYdX, and KyberSwap were among the affected platforms. The report issues a stern recommendation for major projects to fortify private key management, conduct routine security audits, establish emergency response plans, and intensify security awareness training for privileged employees. Phishing Scams and Rug Pulls Witness an Uptick The phishing scam landscape, witnessing an uptick in incidents, prompts user advisories to securely store private keys, exercise caution during signing procedures, and avoid engagement with suspicious content. On the regulatory front, the US Treasury Department took action against cryptocurrency mixing platform Sinbad. #bitcoin #CryptoNews🔒📰🚫 #HackerAlert #cryptocurrencymixing #sinbad
#$Over $356M Lost to Hacks, Phishing Scams and Rug Pulls in Crypto in November

Beosin EagleEye’s latest report exposes a massive surge in blockchain security incidents during November 2023, leading to a staggering total loss of over $356 million.

This marked an alarming 6.9-fold increase compared to the losses reported in October.

Hacker attacks took the lion’s share of the losses, accounting for approximately $335.63 million. The two high-profile incidents involving stolen funds exceeding $100 million each shook the industry.

Cryptocurrency exchange Poloniex fell victim to a hack of approximately $126 million, while HTX, along with its affiliated cross-chain bridge HECO Bridge, suffered a theft of approximately $110 million.

Remarkably, these two incidents, both affiliated with Sun Yuchen, constituted a significant 66% of the total losses attributed to hacker attacks in November.

Phishing scams also witnessed a surge, with individual addresses falling prey to schemes exceeding $1 million.

The global cryptocurrency landscape experienced a spike in crime cases involving amounts exceeding $100 million, encompassing various forms of fraud and money laundering.

Exchanges, both centralized (CEX) and decentralized (DEX), bore the brunt of security incidents in November, with a combined loss of $215 million.

Poloniex, HTX, CoinSpot, dYdX, and KyberSwap were among the affected platforms.

The report issues a stern recommendation for major projects to fortify private key management, conduct routine security audits, establish emergency response plans, and intensify security awareness training for privileged employees.
Phishing Scams and Rug Pulls Witness an Uptick
The phishing scam landscape, witnessing an uptick in incidents, prompts user advisories to securely store private keys, exercise caution during signing procedures, and avoid engagement with suspicious content.
On the regulatory front, the US Treasury Department took action against cryptocurrency mixing platform Sinbad.
#bitcoin #CryptoNews🔒📰🚫 #HackerAlert #cryptocurrencymixing #sinbad
In a surprising turn of events, the hacker behind a $68 million theft using "address poisoning" has reached out to the victim. Expressing partial remorse, the hacker returned 51 ETH, valued at approximately $153,800, along with a request for the victim to connect via Telegram. The evidence on Etherscan confirms the hacker's message, urging the victim to leave their Telegram contact details. This communication emerged after the victim boldly demanded a significant portion of their stolen funds back on May 5. However, the returned 51 ETH only represents a fraction of the requested amount, amounting to just 4.2%. Facing a critical decision, the victim emphasized that there's no turning back and warned the hacker of the inevitable traceability of the funds. With a blend of optimism and strategy, the victim proposed a deal: the hacker could keep 10% of the stolen funds as a finder's fee, but the majority must be returned by May 6. The countdown is on... ⏳ #CryptoNews #HackerAlert #Hack
In a surprising turn of events, the hacker behind a $68 million theft using "address poisoning" has reached out to the victim. Expressing partial remorse, the hacker returned 51 ETH, valued at approximately $153,800, along with a request for the victim to connect via Telegram.

The evidence on Etherscan confirms the hacker's message, urging the victim to leave their Telegram contact details. This communication emerged after the victim boldly demanded a significant portion of their stolen funds back on May 5. However, the returned 51 ETH only represents a fraction of the requested amount, amounting to just 4.2%.

Facing a critical decision, the victim emphasized that there's no turning back and warned the hacker of the inevitable traceability of the funds. With a blend of optimism and strategy, the victim proposed a deal: the hacker could keep 10% of the stolen funds as a finder's fee, but the majority must be returned by May 6. The countdown is on... ⏳
#CryptoNews #HackerAlert #Hack
LIVE
--
Baisse (björn)
Utforska de senaste kryptonyheterna
⚡️ Var en del av de senaste diskussionerna inom krypto
💬 Interagera med dina favoritkreatörer
👍 Ta del av innehåll som intresserar dig
E-post/telefonnummer