AegisWeb3 Profile Banner
AegisWeb3 Profile
AegisWeb3

@AegisWeb3

Followers
32K
Following
35
Media
1K
Statuses
1K

AegisWeb3• A @PeckShield Formation| Guard your assets with multi-dimensional protection

FREE extension👉
Joined December 2022
Don't wanna be here? Send us removal request.
@AegisWeb3
AegisWeb3
2 years
🎉 We are thrilled to announce the commencement of testing for our new feature - Anti-RugPull - designed to protect users' assets. The novel functionality serves as a safeguard, shielding users from falling victim to RugPulls. 👉🏼Learn more: https://t.co/LJ4KWg3rwF Users can
17
183
255
@PeckShieldAlert
PeckShieldAlert
3 days
#PeckShieldAlert 2025 has witnessed a record-breaking year for crypto-related theft, driven primarily by systemic vulnerabilities in centralized infrastructure and a strategic shift toward targeted social engineering. The total loss in 2025 exceeded $4.04B, reflecting a ~34.2%
9
18
71
@AegisWeb3
AegisWeb3
8 days
🚨 Security Incident — Truebit Protocol Exploited Truebit Protocol has suffered a security breach. An attacker exploited the smart contract at 0x764C64b2A09b09Acb100B80d8c505Aa6a0302EF2, stealing 8,535 ETH (~$26.44M). 🔒 Stay safe.
@Truebitprotocol
Truebit
8 days
Today, we became aware of a security incident involving one or more malicious actors. The affected smart contract is 0x764C64b2A09b09Acb100B80d8c505Aa6a0302EF2 and we strongly advise the public not to interact with this contract until further notice. We are in contact with law
0
0
0
@AegisWeb3
AegisWeb3
9 days
🚨 Security Incident PMX’s Polycule bot was exploited due to a vulnerability, resulting in user fund losses. The root cause has been identified, and the team states that only ~$230K of user funds were affected. Impacted users on Polygon will be fully compensated.
@pmx_trade
PMX
9 days
Update: Only $230k in user funds were affected. Patches and audits will be live by the weekend. Until then, the bot will be offline. Once the bot is online, affected users will see their balances return to pre-hack levels.
1
1
2
@AegisWeb3
AegisWeb3
9 days
🚨 Phishing Signature Alert: Another User Loses $230K+ Another victim has been drained $229,951 in aEthLBTC and aArbWETH after signing multiple malicious signatures. 📄 Transaction Proof: https://t.co/DDZsOcDpEz #PhishingAlert #CryptoScam #DeFi #Ethereum #Security
0
0
0
@1stepapp
1Step.app
17 days
📊 Ethereum Leads 2025 Capital Inflows #Ethereum has recorded $4.2B in net inflows in 2025, showing strong capital attraction. Meanwhile, #Arbitrum saw the largest net outflows, while other chains like #BNB Chain and Polygon PoS also experienced net capital exits.
@artemis
Artemis
18 days
Ethereum added $4.2B to lead 2025 net flows
0
1
0
@AegisWeb3
AegisWeb3
17 days
🚨 The Trust Wallet browser extension v2.68 compromise is linked to the Sha1-Hulud worm supply-chain attack reported in November. Attackers reportedly gained access to Trust Wallet’s source code and Chrome Web Store API key, allowing them to upload a backdoored v2.68 release.
@TrustWallet
Trust Wallet
17 days
We’re sharing a work-in-progress update on the Browser Extension v2.68 incident. 1/ Our current hypothesis on how this attack occurred and what this signals for the wider industry. Full details are in the blog:
0
0
0
@AegisWeb3
AegisWeb3
21 days
🚨 Trust Wallet has released a new version. Please disable version 2.68 immediately. ✅ Only download or update from the official Chrome Webstore. ⚠️ Beware of scams claiming to be about: • “security updates” • “asset recovery” • “compensation” • “investigations” Stay safe.
@TrustWallet
Trust Wallet
22 days
We’ve identified a security incident affecting Trust Wallet Browser Extension version 2.68 only. Users with Browser Extension 2.68 should disable and upgrade to 2.69. Please refer to the official Chrome Webstore link here: https://t.co/V3vMq31TKb Please note: Mobile-only users
0
0
0
@AegisWeb3
AegisWeb3
23 days
🚨Polymarket has confirmed that the recent account compromise was caused by a security vulnerability at a third-party authentication provider. According to Polymarket the vulnerability has now been fixed. Platform has not disclosed the total losses or number of impacted users.
@TheBlock__
The Block
23 days
Polymarket cites third-party vulnerability in recent user account hack
0
1
0
@AegisWeb3
AegisWeb3
25 days
The attacker immediately swapped the stolen USDT into $DAI, making recovery even more difficult. https://t.co/wJIq0x8oOe Stay alert. One careless copy can cost everything. ⚠️💀
0
0
1
@AegisWeb3
AegisWeb3
25 days
After the incident, the whale even left an on-chain message offering a $1M white-hat bounty if the stolen funds were returned — but to no avail. https://t.co/iqPQ3kUWR9
1
0
1
@AegisWeb3
AegisWeb3
25 days
‼️ Warning: Never Copy Addresses from Transaction History! Another whale has fallen victim to a zero-value transfer phishing attack, losing $50M USDT. https://t.co/jCQ0C0C1wo
1
0
2
@AegisWeb3
AegisWeb3
29 days
🚨 WHALE WALLET HACKED: $27.3M Stolen via Compromised Multisig Keys 🔸Laundered via Tornado Cash: ~$12.6M (≈4,100 $ETH) 🔸Remaining Liquid Assets Held by Attacker: ~$2M 🔸The attacker still controls the compromised multisig wallet, which maintains a leveraged position on Aave
@PeckShieldAlert
PeckShieldAlert
30 days
#PeckShieldAlert A whale's Multisig was drained of ~$27.3M due to a private key compromise. The drainer has laundered $12.6M (4,100 $ETH) via #TornadoCash and retains ~$2M in liquid assets. The drainer also controls the victim's multisig, which maintains a leveraged long
1
1
3
@AegisWeb3
AegisWeb3
1 month
⚠️ Phishing Alert: $563K in $aEthUSDT Lost A victim signed a "Permit" phishing signature, leading to the loss of 563.58K $aEthUSDT(worth~$563K) https://t.co/QQkHUcAJdh 🚨 Always verify the source and purpose of any signature requests. Stay vigilant to protect your assets!
0
1
2
@AegisWeb3
AegisWeb3
2 months
🚨 Security Alert deltatiger.eth has been attacked, resulting in an estimated $330K loss. https://t.co/xqHQh1yBrX The attacker has already funneled 118 $ETH of the stolen assets into #TornadoCash. Stay safe — review and remove any suspicious wallet permissions.
1
0
1
@AegisWeb3
AegisWeb3
2 months
🚨@yearnfi Exploited for ~$9M Yearn Finance has suffered a significant security breach. An attacker exploited a contract vulnerability to mint a massive amount of $yETH, swap it into $ETH, and has already washed ~1,000 ETH through #TornadoCash. Stay vigilant
@yearnfi
yearn
2 months
At 21:11 UTC on Nov 30, an incident occurred involving the yETH stableswap pool that resulted in the minting of a large amount of yETH. The contract impacted is a custom version of popular stableswap code, unrelated to other Yearn products. Yearn V2/V3 vaults are not at risk.
0
1
2
@AegisWeb3
AegisWeb3
2 months
If you installed this extension: ▪️Revoke all approvals immediately ▪️Transfer assets to a new wallet with a fresh seed phrase ▪️Scan for other potentially malicious browser plugins Stay vigilant. Browser extensions remain one of the most dangerous attack surfaces in crypto.
0
0
0
@AegisWeb3
AegisWeb3
2 months
🚨 SECURITY ALERT: Malicious Chrome Extension Stealing Crypto Assets A malicious Chrome extension masquerading as an Ethereum wallet—“Safery: Ethereum Wallet”—has been caught exfiltrating seed phrases by covertly encoding them into #Sui transactions.
1
1
1
@AegisWeb3
AegisWeb3
2 months
🚨 deUSD is officially invalid. Compensation process initiated. ⚠️ Warning: Do not buy or invest in deUSD via AMMs or any secondary markets. The token is no longer valid, and any additional purchases will not be compensated. Stay safe. #DeFi #Stablecoin #CryptoSecurity
@elixir
Elixir
2 months
To clarify the above, we’re effectuating USDC claims for any deUSD or sdeUSD holders, which for the purpose of this communication includes LPs who supplied sdeUSD/deUSD collateral on lend/borrow platforms, AMM LPs, Pendle LPs, etc. deUSD holds no value and the stablecoin has
1
1
2
@PeckShieldAlert
PeckShieldAlert
3 months
#PeckShieldAlert #RadiantCapital Exploiter deposited 5,411.8 $ETH (worth ~$20.7M) into #TornadoCash.
3
8
61
@TheHackersNews
The Hacker News
3 months
🚨 North Korea–linked BlueNoroff is running two active campaigns — GhostCall & GhostHire — into 2025. GhostCall fakes Zoom/Teams meetings to drop malware via bogus SDK “updates.” GhostHire targets Web3 devs on Telegram with booby-trapped GitHub tests. Full report ↓
3
57
126