Skip to content

Commit

Permalink
➕ Add Pythia Attack
Browse files Browse the repository at this point in the history
Signed-off-by: Pascal Marco Caversaccio <[email protected]>
  • Loading branch information
pcaversaccio committed Sep 14, 2024
1 parent 10c830e commit f13b05c
Showing 1 changed file with 1 addition and 0 deletions.
1 change: 1 addition & 0 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -90,6 +90,7 @@ A chronological and (hopefully) complete list of reentrancy attacks to date.
- [Minterest attack](https://minterest.com/blog/minterest-security-incident-post-mortem-report) – 14 July 2024 | [Victim contract](https://mantlescan.xyz/address/0xfa1444aC7917d6B96Cac8307E97ED9c862E387Be), [Exploit contract](https://mantlescan.xyz/address/0x9B506584a0F2176494D5F9C858437b54DF97Bc06), [Exploit transaction](https://mantlescan.xyz/tx/0xb3c4c313a8d3e2843c9e6e313b199d7339211cdc70c2eca9f4d88b1e155fd6bd)
- [Terra attack](https://medium.com/@Rarma_/terra-ibc-hooks-exploit-21cca87d70a4)[^9] – 31 July 2024 | [Victim contract](https://www.mintscan.io/axelar/address/axelar13aa6qhhalxpeslsymm55ssh32f6wq96qm9nsuk6kj64s58w0fevqrrt7ty), [Exploit contract](https://www.mintscan.io/terra/tx/4F260BFD0D9357859A186D1EDD9CF6CEDF4EA521D1595CB7823DE22D6084DDA0), [Exploit transaction](https://www.mintscan.io/terra/tx/C65B731263800D5AA6F3E9A74090118E9FBA2E3B0C2DBF38579180042F555899)
- [Lien attack](https://x.com/AnciliaInc/status/1827105669163647315) – 23 August 2024 | [Victim contract](https://etherscan.io/address/0xE446158503d0F5c70579FCCE774C00E8Db544559), [Exploit contract](https://etherscan.io/address/0x91956649064836F37B8DfaF89599117A49FFf295), [Exploit transaction](https://etherscan.io/tx/0xaa7e6050a6b0f371e4b1ea7f7677443ef77bda224425253c458d6da90f54d81e)
- [Pythia attack](https://x.com/quillaudits_ai/status/1830976830607892649) – 3 September 2024 | [Victim contract](https://etherscan.io/address/0xe2910b29252F97bb6F3Cc5E66BfA0551821C7461), [Exploit contract](https://etherscan.io/address/0x542533536e314180E1B9f00b2c046f6282eb3647), [Exploit transaction](https://etherscan.io/tx/0xee5a17a81800a9493e03164673ac0428347d246aa30cdb124b647787faaabbea)
- [Penpie attack](https://blog.penpiexyz.io/penpie-post-mortem-report-1ac9863b663a) – 3 September 2024 | [Victim contract](https://etherscan.io/address/0x6E799758CEE75DAe3d84e09D40dc416eCf713652), [Exploit contract](https://etherscan.io/address/0x4aF4C234B8CB6e060797e87AFB724cfb1d320Bb7), [Exploit transaction](https://etherscan.io/tx/0x56e09abb35ff12271fdb38ff8a23e4d4a7396844426a94c4d3af2e8b7a0a2813)[^10]

> Some of the exploits carried out involve multiple separate transactions as well as multiple victim and exploit contracts. For each attack, I have listed the most affected victim contract, the most critical exploit contract, and the most devastating exploit transaction.
Expand Down

0 comments on commit f13b05c

Please sign in to comment.