Difference between revisions of "Smart contract security"

From wikieduonline
Jump to navigation Jump to search
 
Line 9: Line 9:
 
* [[SWC Registry]]
 
* [[SWC Registry]]
 
* [[Solidify]]
 
* [[Solidify]]
 +
* [[Solidity]]
 
* [[re-entrancy]], [[front running]], [[ETH]] send a rejection, integer overflow/underflow, [[DoS]], Insufficient [[Gas]] briefing, [[RCE]] and many others mentioned in [[Smart Contracts Weakness Classification Registry]]
 
* [[re-entrancy]], [[front running]], [[ETH]] send a rejection, integer overflow/underflow, [[DoS]], Insufficient [[Gas]] briefing, [[RCE]] and many others mentioned in [[Smart Contracts Weakness Classification Registry]]
  

Latest revision as of 13:01, 3 May 2024

  • In 2017, $150 million worth of ETH was stolen from an organization named Parity technologies due to a critical vulnerability present in their Ethereum smart contract.
  • In 2016, a DAO called Genesis DAO was compromised exploiting a security loophole in the system. $50 million worth of ETH from Genesis DAO’s crowdfunding investors were stolen.
  • In August 2021 Hackers stole $613 million worth of digital currency from a company named Poly Network. They exploited a vulnerability in the digital contracts Poly Network uses, Poly Network exploit.

[1]

Related[edit]

See also[edit]

  • https://www.getastra.com/blog/security-audit/smart-contract-security/
  • Advertising: