Dedaub Profile Banner
Dedaub Profile
Dedaub

@dedaub

Followers
7,224
Following
98
Media
156
Statuses
648

Security audits, static analysis, formal verification

🇪🇺 Book an audit ⟹
Joined January 2021
Don't wanna be here? Send us removal request.
Explore trending content on Musk Viewer
Pinned Tweet
@dedaub
Dedaub
1 month
The Dedaub team, in a study for the EF in 2021, identified an exhaustive list of contracts that were easier to exploit with **EIP-3074** Included in the list where development contracts in Compound, 1inch & SushiSwap Nowadays, this is much less of a concern Let's see why ⬇️
Tweet media one
1
14
56
@dedaub
Dedaub
1 year
The Dedaub team has disclosed a Critical vulnerability to the Uniswap team! Funds are safe - Uniswap addressed the issue and redeployed the Universal Router smart contracts on all its chains 👏 The vulnerability allows re-entertrancy to drain the user's funds, mid-tx. 🧵
Tweet media one
24
185
883
@dedaub
Dedaub
1 year
🚨 Euler suffered an attack Analyzing 1 tx that shows an $8.9m+ return for the attacker 1. Flash loan 2. Deposit 20m DAI 3. Mint 200m eDAI 4. Repay 10m DAI 5. Mint 200m eDAI 6. Donate 100m eDAI to reserves 7. Liquidate yourself for 259m eDAI yields 38.9m DAI 8. Close flashloan
Tweet media one
12
112
481
@dedaub
Dedaub
11 months
Following a serious vulnerability disclosed by our team, Uniswap redeployed one of the main contracts on Ethereum at Block 16075466 The contract, UniversalRouter, was also redeployed on all chains ↻ The vulnerability could drain user's funds between actions & led to a bounty!
Tweet media one
16
87
455
@dedaub
Dedaub
1 year
Heads up: the Dedaub team has discovered a Solidity compiler bug impacting a *large* number of smart contracts. The bug results in up to 90% of the deployed bytecode being "dead code", significantly increasing gas costs when deploying and operating smart contracts. 🧵 👇
Tweet media one
22
80
349
@dedaub
Dedaub
1 year
🆕 We've just released a *killer* feature for security researchers - storage browsing for smart contracts. You can now browse private variables, or navigate complex, nested, data structures using the current blockchain state.
Tweet media one
13
66
309
@dedaub
Dedaub
11 months
Getting to the bottom of the "34 billion" Poly network hack with a technical postmortem. TL ; DR Poly network had a simple 3 of 4 multisig arrangement over 2 years! Looking at the final event we found that the private keys to the addresses marked were compromised.
Tweet media one
30
74
291
@dedaub
Dedaub
2 years
We'll be releasing technical postmortem for the Multichain vulnerability, which we reported. But first, *REVOKE* YOUR APPROVALS ⚠️
6
21
230
@dedaub
Dedaub
1 year
BREAKING: Computing students arrested for *disclosing* a vulnerability in a Web2 app This happened in Malta, very recently Our team reached out and helped: - Two of them have been hired - We're covering their legal - Engaging in discussions with authorities
Tweet media one
11
35
260
@dedaub
Dedaub
2 years
1/ Trying to get to the bottom of the BSC/Binance Bridge hack. (Kudos again to the awesome @samczsun 's PoC.) The root cause seems to be this line: The problem is that `lpath.Right` could be unused in the computation of the root hash of the tree.
5
67
238
@dedaub
Dedaub
1 year
The Dedaub team has discovered a Solidity compiler bug that breaks equality, with functions. The bug has been confirmed and is expected to be fixed in Solidity 0.9 Let's deep-dive into the mechanics behind this bug, function compilation, and how it's being fixed. 🧵
Tweet media one
2
56
236
@dedaub
Dedaub
1 year
A number of Comp forks have been hacked, chiefly Hundred Finance @compoundfinance V2 forks, satisfying conditions, e.g., cToken.totalSupply == 0, can be drained However, no active protocols on @FantomFDN are affected. We verified this hours after the original attack w/Watchdog
Tweet media one
9
51
211
@dedaub
Dedaub
1 year
Next version of Ethereum will "remove" SELFDESTRUCT, allowing a future transition to Verkle trees The Ethereum team asked us to establish :- "To what extent will this break existing protocols?" What did we find out? Does @ethereum have a solution? Yes! 🧵👇🏿
Tweet media one
7
54
208
@dedaub
Dedaub
2 years
A few days ago we disclosed one of the largest vulnerabilities. Ever. The disclosure helped protect @MultichainOrg and @FantomFDN Learn all about it in our article.
7
53
210
@dedaub
Dedaub
6 months
The root cause of the thirdweb vulnerability is that 2 independent OpenZeppelin libraries *ERC2771 & Multicall* interact badly, when combined 📎 This allows spoofing the _msgSender() with all sorts of access control issues, including LOSS of funds❗ 🧵
7
53
176
@dedaub
Dedaub
1 year
Future Ethereum will be using Verkle trees, which have significant cryptographic advantages. In a study (2021) we did for the Ethereum team, the changes to gas metering increase gas by 26% on average (sometimes a lot more) Why? Is it worth it? Can we mitigate this? 🧵👇🏿
Tweet media one
3
23
123
@dedaub
Dedaub
2 years
Starting today, the largest projects deploying on Fantom got a powerful layer of security - Watchdog. Why is this important? Cont. 👇🏻
Tweet media one
29
28
116
@dedaub
Dedaub
10 months
Watchdog analyses operate on the actual bytecode of contracts (via decompilation as seen here) As a result, compiler bugs can also be caught by these analyses Yesterday's @CurveFinance hack could have been prevented had a cross-reentrancy analysis on this codebase been run
Tweet media one
1
12
114
@dedaub
Dedaub
9 months
We're excited to announce that @coinbase has engaged Dedaub as a security services provider for core contracts on Base. We look forward to further secure this fast-growing ecosystem Congrats on a successful launch and opening @BuildOnBase mainnet to everyone!
Tweet media one
6
21
99
@dedaub
Dedaub
7 months
TL ; DR 💔 The @TeamUnibot hack would have been prevented, for very little effort, had they checked the analysis warnings produced by Watchdog. Vulnerability was flagged 3 full days before hack / 10 minutes after deployment. Source code not required.
Tweet media one
2
14
100
@dedaub
Dedaub
3 months
🔍 We've just completed an audit of @illuminexswap for @OasisProtocol IllumineX is a privacy-preserving protocol performing cross-chain exchanges. It runs on Oasis Sapphire, a confidential EVM-based network that leverages Trusted Execution Environments.
Tweet media one
5
16
89
@dedaub
Dedaub
1 year
🆕Decompile to Yul! New feature on Contract Library. Why Yul? As a standard IR of Solidity (and inline assembly language), you can reverse engineer opaque smart contracts in more ways. Here's a few more advantages⬇️
Tweet media one
5
18
94
@dedaub
Dedaub
1 year
We thank the @Uniswap team for awarding a bug bounty. Further reading:
4
6
89
@dedaub
Dedaub
7 months
⚠️ >$1B hack PoC Last year our team discovered a novel smart contract attack vector: Phantom functions We applied this vector to Multichain, with a PoC that enabled any 3rd party user to transfer all approved WETH to them (largest hack by $ value)! (Permit2 fixes it) 🧵⬇️
Tweet media one
0
8
92
@dedaub
Dedaub
6 months
An theoretical but novel reentrancy attack vector is enabled by the Dencun Ethereum fork, due to EIP-1153 (Transient Storage)! Shown 👇is a fictitious exchange using temp storage for orders The low cost of TSTORE allows state-changing reentrantant calls via Solidity's transfer
Tweet media one
3
15
88
@dedaub
Dedaub
1 year
A new type of MEV participant (validator) has emerged that eats MEV bots These deconstruct bundles, replace txs with their own for profit E.g., 1. User's swaps WETH for STG 2. Bot 🥪 (1), by 1st inflating STG's price 3. Validator *replaces* (1) with opposite swap for profit ⬇️
Tweet media one
2
14
79
@dedaub
Dedaub
1 year
Dedaub's transation debugger 🐛 on Contract Library is one of the most advanced debuggers for EVM chains. Originally developed to reverse-engineer complex hacks after none of the debuggers we tried worked. It still feels much faster than other mainstream debuggers on large txs
Tweet media one
4
19
73
@dedaub
Dedaub
3 months
If you work with nodes on Ethereum or other EVM networks, you may have needed to extract storage contents for a contract. We do, all the time! If you’d like to see how it can be done over 100 times faster (!), read on. Full details in our blog post: .
Tweet media one
3
6
73
@dedaub
Dedaub
9 months
Couldn't agree more, @Chainlink ! Security is non-negotiable in the Web3 space🔒 We're proud to be working with projects like Chainlink that set high standards for security 🤝 Looking forward to meeting like-minded teams at #SmartCon 2023!
@chainlink
Chainlink
9 months
All Web3 projects need to put security first. Meet @dedaub at #SmartCon 2023 and learn how their auditing solutions help secure some of the most reliable Web3 protocols in the industry. Sign up now👇
Tweet media one
41
67
406
1
8
65
@dedaub
Dedaub
6 months
Five (5) lines of code in one file that would have led to the draining an entire ecosystem of protocols through the Multichain bridge. Over a USD 1B of WETH was available to be transferred due to “Phantom Functions” Co-founder Yannis Smaragdakis at @TheTrustX @EFDevconnect
Tweet media one
1
6
62
@dedaub
Dedaub
1 year
Our team previously found a Solidity compiler bug that can cause up to 90% of the code being "dead code" (bloat). It affects the majority of contracts using libraries recently deployed on all EVM chains. This has been fixed in Solc 0.8.19!
Tweet media one
1
7
53
@dedaub
Dedaub
11 months
As part of the disclosure in their bug bounty program we advised the team to add a reentrancy lock, and redeploy. This modification was swiftly implemented before mass adoption of the UniversalRouter took place. A bug bounty was also paid out.
5
1
58
@dedaub
Dedaub
6 months
Remember the very interesting Binance bridge hack? This led to $560m in funds lost, and BNB chain paused! A day later we had pinpoited its root cause - an obscure issue in a Merkle proof verifier (see code⬇️) [Other security researchers produced a PoC, which helped our
Tweet media one
2
7
54
@dedaub
Dedaub
6 months
🚨Ongoing critical vulnerability and call to action 🚨 Thousands of live smart contracts are affected! On supported chains, check below to see whether your smart contract is affected by the recent "thirdweb" vulnerability. 1) Go to 2) Navigate to your
1
4
49
@dedaub
Dedaub
1 year
~39 hours ago our security analysts got alerted of a terrible hack on Euler We likely got alerted before the Euler team. Given the significance, we analyzed the attack in detail and posted on twitter Below is a shot of our advanced monitoring solution: Watchdog (w/redactions)
Tweet media one
3
3
45
@dedaub
Dedaub
8 months
Announcing the integration of Contract Library () with the following chains: @arbitrum @BuildOnBase @FantomFDN @ethereum Coming soon: @optimismFND & @avax Contract Library is a code explorer offering unique & indispensable features such as: (see 🧵)
Tweet media one
4
8
46
@dedaub
Dedaub
2 years
Our latest article with @danielvf on an attack vector (or rather 3 separate ones) over xSushi-like staking contracts, ERC777, and both combined. Very specific conditions, but large stakes--e.g., an easy $60M at some point in the past.
0
6
45
@dedaub
Dedaub
5 months
EVM log decoding is trickier than it seems! When an event is emitted, like Transfer(address from, address to, uint256 value), we can know for sure which event it was, but not for which parameters, even with the full binary data of the event!
2
2
46
@dedaub
Dedaub
2 years
Recently, a client asked us about an observed @CurveFinance anomaly: when there is a buy order for an asset, the price *after* the buy can be *lower* than the price *before*. (And similar for sell/higher price.) How is this possible? Buying should raise the price, right? (1/15)
2
11
42
@dedaub
Dedaub
3 years
1/ Dedaub has completed a study for the @ethereum foundation, to assess the impact of EIP-3074. You can read the full report below:
1
13
41
@dedaub
Dedaub
11 months
The attack wasn't complex - no logic bugs exploited - Attacker used keys to sign proof that they're owed BNB - The total realized gain for the attacker is ~$5.5m - Poly was previously exploited for $600m by Lazarus group - Post-attack, it took Poly *7 hrs* to pause the protocol
5
2
40
@dedaub
Dedaub
11 months
Poly chain hack technical postmortem explains how the signature scheme of the cross-chain bridge was used as intended in smart contract Merkle verifier. It is presumed the keeper private keys were compromised (or misused).
3
10
40
@dedaub
Dedaub
11 months
A while back, Curve advertised a method to price crypto LP tokens for third party protocols. Code: We now know that this has two serious issues: 1) Internal oracle manipulation 2) Read-only reentrancy, in some variants 🧵👇
Tweet media one
1
7
37
@dedaub
Dedaub
4 months
🔬Cut through the noise when browsing smart-contracts At Dedaub, we spend a significant amount of time browsing and investigating Smart Contracts. Unfortunately, most verified smart contracts contain additional artifacts which don't affect the final Smart Contract 📜
Tweet media one
2
7
37
@dedaub
Dedaub
11 months
Lessons learned: Clearly, your protocol's security should not be dependent on 3 EOAs. Poly's response solution was too slow (7 hours). In contrast, Dedaub Watchdog can detect these kinds of malicious TXs in under 30s.
4
4
35
@dedaub
Dedaub
1 year
We have found small functions in projects like @uniswap or @CurveFinance where the gas may increase by an order of magnitude. In our report, some recommendations are addressed to compiler engineers. There are lots of ways gas cost increases can be mitigated on future contracts.
4
3
35
@dedaub
Dedaub
1 year
Tornado Cash governance was hacked! Summary and insights: 1. Attacker proposes seemingly legitimate proposal, but, 2. Executor has spiked "emergency stop" fn, *destroying* contract 3. Executor recreated 4. Votes pass, malicious proposal executed 5. (Next?) Pump TORN price & dump
Tweet media one
3
7
36
@dedaub
Dedaub
8 months
Our team has successfully audited the EVM assembly implementation contract for EIP-4788 The contract stores the last few beacon block roots on #Ethereum - using ring buffers to manage data Despite the small size, we found issues, which have now been resolved Find out more 🧵👇
2
4
36
@dedaub
Dedaub
5 months
💡 Explore the logic of Smart Contract modifiers in our new post. Learn how a slight error in 'if (_msgSender() != owner() &&' can lead to significant system vulnerabilities. Important insights for Solidity programmers!
Tweet media one
4
1
35
@dedaub
Dedaub
1 year
Update re: the Solidity compiler bug that's bloating deployments by including library functions only called in the constructor. Unsure if this affects your project? We've released an update that can help you determine the bloat % on your contract ⬇️
2
12
33
@dedaub
Dedaub
5 months
Let's delve into the @thestandard_io exploit that occurred on November 6th, 2023. It is an excellent opportunity to re-emphasize that protocols should use defensive checks/assertions at every point their code interacts with a DEX.
1
3
33
@dedaub
Dedaub
1 year
Find out more in our technical article. @solidity_lang
1
8
33
@dedaub
Dedaub
1 year
#Uniswap recently introduced the Universal Router. It unifies ERC20 and NFT swapping into a single swap router. Users can perform heterogenous actions, e.g., swapping multiple tokens and NFTs in one tx. This router embeds a scripting language for all sorts of token actions.
1
2
31
@dedaub
Dedaub
1 year
How much of Solidity's generated code is junk? On average, a third of the generated code can be removed, resulting in significant gas savings and increased network throughput. In some cases (esp. with 💎 pattern) over 90% of the generated code is junk.
4
5
32
@dedaub
Dedaub
1 year
We advised the Uniswap team to add a reentrancy lock to the core execution of the new router, and redeploy. This modification was swiftly implemented, fixing the issue before the router gaining mass adoption:
1
3
30
@dedaub
Dedaub
11 months
Last November, #Uniswap introduced the Universal Router unifying all sorts of heterogenous actions & improving UX, e.g., swapping multiple tokens and NFTs atomicly However, on some token transfers, the code can reenter the Router and claim any tokens temporarily in the contract
4
0
29
@dedaub
Dedaub
5 months
There's more than meets the eye when it comes to the major Arbitrum outage last Friday 🚒 Was it just a simple increase in traffic that caused a ~3h outage, or were there other contributing factors? 🔗 Let's find out.
3
4
28
@dedaub
Dedaub
11 months
The AzukiDAO project suffered a hack ⚠️ Root cause - there is no check in the contract to see if the request to claim funds is unique, so the message can be replayed multiple times to drain the contract. See them here: Also, checking that *signed*
Tweet media one
1
5
28
@dedaub
Dedaub
1 year
How can metamorphosis happen? Q: Doesn't CREATE use the factory's nonce as part of entropy which determines new contract address? A: SELFDESTRUCT instruction *resets* this nonce! The contract factory for the malicious proposal was recreated using CREATE2 at predictable addr.
Tweet media one
@dedaub
Dedaub
1 year
Explore Tornado Cash attacker's transactions here. Interestingly, how did attacker's contract get recreated at the same address, despite being created using the CREATE opcode? More on that soon...
0
0
4
1
0
27
@dedaub
Dedaub
6 months
⚠️ We are working hard (in collab with other researchers) to assess the impact of the new undisclosed thirdweb vulnerability to the entire ecosystem, using the Dedaub security analysis in Watchdog Dedaub Watchdog can already scan your contract for this issue if you have access
Tweet media one
Tweet media two
3
3
26
@dedaub
Dedaub
2 years
This week, together with @drdr_zz and @wh01s7 of SecuRing, we tackled a backlog of warnings from the Dedaub Watchdog tool, notifying around 100 holders of vulnerable accounts, with some $80M in funds exposed. ( @_trvalentine had earlier produced the PoC.)
2
7
24
@dedaub
Dedaub
2 years
Please revoke your approvals ASAP. Someone is exploiting this.
@MultichainOrg
Multichain (Previously Anyswap)
2 years
1/A critical vulnerability that affected 6 tokens (WETH, PERI, OMT, WBNB, MATIC, AVAX) has been reported and fixed. All assets on both V2 Bridge and V3 Router are safe, and cross-chain transactions can be done safely. More info👇
1
318
711
2
12
26
@dedaub
Dedaub
6 months
🚀 The popular Dedaub EVM bytecode decompiler now offers on-demand decompilation across any chain. Turn complex EVM bytecode into clear, Solidity-like code. Deep dive into Smart Contracts. 🔗 Get started
2
7
25
@dedaub
Dedaub
1 year
The issue (reported by Sifis), was discovered while using the Dedaub decompiler (Gigahorse). Since then, we confirmed that the bug affects tens of thousands of contracts. If your project uses Solidity (and libraries) it is likely affected.
1
1
24
@dedaub
Dedaub
1 year
Great news! Euler Finance Exploiter has returned a big chunk of the funds back to Euler Finance. More details soon ⬇️
Tweet media one
3
6
24
@dedaub
Dedaub
8 months
Just wrapped up an incredible team retreat in Athens Riviera! 🎉 Four days of innovation, collaboration, and strategizing for the future of DeFi security. Here's to elevating Dedaub's impact on the blockchain ecosystem! 💪
Tweet media one
0
1
22
@dedaub
Dedaub
1 year
@eulerfinance Root cause analysis 🔬 The attacker's goal in the first 6 steps is to enter a position with a health factor as low as possible (underwater) but still escape liquidity checks. This is done 2 ways 👇
Tweet media one
1
2
22
@dedaub
Dedaub
3 months
(Announcement) We are working with @eigenlayer and are at advanced stages of finishing an audit covering important systems of EigenLayer, including: - EigenDA, the first AVS (actively validated service) - EigenLayer middleware Stay tuned for updates.
1
0
22
@dedaub
Dedaub
1 year
One part of the PoC was implemented below. The attacker also needs to implement code to reenter the router (calling execute) and sweep all token amounts. The router may contain funds mid-transaction due to other actions and transfers in a complex swap...
Tweet media one
1
1
21
@dedaub
Dedaub
10 months
One of the exploit txs was frontrun by a generalized frontrunner. On-chain negotiations between @CurveFinance deployer and frontrunner on the return of funds:
Tweet media one
0
4
20
@dedaub
Dedaub
1 year
E.g., 1) transfer an NFT 2) transfer the remaining funds. The receipient of the NFT can easily reenter UniversalRouter (between steps 1 & 2) by calling transfer or sweep inside its onERC721Received handler and drain the entire amount!
1
1
20
@dedaub
Dedaub
1 year
Top tip💡 Use the "simulate transaction" feature on Contract Library before running a governance proposal, or signing an important tx E.g., Tornado Cash Proposal 20:
Tweet media one
2
2
20
@dedaub
Dedaub
2 years
We scanned the entire Ethereum chain for instances of this threat and warned other projects when applicable. Dedaub's got your back :)
0
0
21
@dedaub
Dedaub
1 year
However, if third-party code is invoked at any point in the transfer (which manifests itself due to composition of protocols), the code can reenter the UniversalRouter and claim any tokens temporarily in the contract.
1
1
20
@dedaub
Dedaub
11 months
@YuannanY We checked that the header containing the state root was correctly signed by 3 out of 4 addresses.
1
1
20
@dedaub
Dedaub
7 months
A few months ago, Curve promoted a technique for pricing crypto LP tokens for third-party protocols. Our analysis confirmed two pressing concerns:1) Internal oracle vulnerability 2) Read-only reentrancy risks, in specific cases👇 Curve: Vyper_contract
Tweet media one
1
1
18
@dedaub
Dedaub
1 year
Such commands could include transfers to third party (potentially untrusted) recipients. In a correct implementation, such a transfer should send to the recipient only what the call parameters specify. And nothing more.
1
1
19
@dedaub
Dedaub
10 months
The newly-released @solidity_lang 0.8.21 compiler includes features contributed by one of our engineers. SOLC now can: - output Yul code in an AST format - input Yul, generated by older compilers, for output in AST format These options are very useful for code analysis tools.
Tweet media one
1
0
16
@dedaub
Dedaub
1 year
New on : most powerful search around! Unified search box over everything: active contracts, functions, events, errors!
1
2
17
@dedaub
Dedaub
3 years
Recently reported two DeFi vulnerabilities based on the same pattern, so we thought it's worth documenting.
1
6
18
@dedaub
Dedaub
1 year
Want to learn more / discuss? Full report: Discussion: Presentation: Livestream: Thanks @TimBeiko for coordinating discussion around these EIPs on multiple channels
0
3
17
@dedaub
Dedaub
1 year
With optimizations, the function pointer to this function may also point to another function entry, conflating their id. Fortunately, this is a rare corner case. Most smart contracts don't use function pointer equality! You can also work around this by disabling optimizations.
1
2
17
@dedaub
Dedaub
3 months
PSA: All our tools, including the decompiler, are now available for @Blast_L2
1
2
17
@dedaub
Dedaub
1 year
What a turn of events to the Euler Finance saga! One attackers is trying to collaborate, but they are using an unsecure temp email!
Tweet media one
2
4
16
@dedaub
Dedaub
1 year
We're even more excited now about the future of the Ethereum chain and the advantages Verkle trees can bring to the table. In conclusion, the impact is not minimal but can be managed. See more insights in our report from 18 mo ago:
0
0
16
@dedaub
Dedaub
1 year
Solidity supports higher-order functions, allowing functions to operate on functions *themselves* Beyond the theory, impl. of function pointers is very-much tied to the underlying implementation of functions, i.e., JUMP targets or Selectors for intra/inter contract calls resp.
1
0
16
@dedaub
Dedaub
2 years
4/ The bug, as also exploited in @samczsun 's PoC, is that one can go to any node in the proof path and add a `Right` hash (that verifies a forged, planted subtree). The code ignores this hash in the computation of the topmost root hash because the node already has a `Left` hash.
2
2
16
@dedaub
Dedaub
5 months
Curious about how small changes in Solidity code impact Smart Contract security?Explore our latest blog where we dissect the transition from 'require' to 'if/revert' and its significance in accurate negation
Tweet media one
2
1
17
@dedaub
Dedaub
11 months
Preparing for a smart contract audit? 🧵 Here's seven things you need in your checklist ✔️ First, provide auditors with succinct, but comprehensive documentation. This should explain the intent and design of your project, not just the code specifics.
Tweet media one
2
0
16
@dedaub
Dedaub
1 year
1
1
14
@dedaub
Dedaub
2 years
Co-Founder Yannis Smaragdakis discusses bug patterns in Solidity leading to some major vulnerability disclosures, and the technology behind Watchdog. Watch the presentation:
2
6
16
@dedaub
Dedaub
4 months
🚀 Introducing the Dedaub TX Simulator Snap for Metamask - Simulate your transactions before you execute! Discover more and install now:
Tweet media one
0
0
16
@dedaub
Dedaub
2 years
Through our collaboration, we'll be pushing the boundaries of security automation. Our flagship security monitoring application (Watchdog) is being scaled to cover all major protocols running on Fantom.
@FantomFDN
Fantom Foundation
2 years
Safety first! 🧑‍💻 Fantom is proud to announce a partnership with leading smart contract security firm @Dedaub 🛠️ This partnership brings well-known security deployments of sophisticated analysis tools, including Watchdog, to all builders. Read on:
22
83
358
1
3
13
@dedaub
Dedaub
1 year
Code is part of the state, requiring a witness. ~200gas will be charged for every 31B of accessed bytecode but accessing adjacent storage locations will be cheaper. Both Solidity and Vyper compiler code generation algorithms are not tuned for this change!
2
1
14
@dedaub
Dedaub
1 year
We received a bounty in @Uniswap 's recently advertised call for bug reports, especially over the new UniversalRouter and Permit2 functionality. Thank you! To our knowledge, ours was the only bug report that Uniswap acted upon. Read more:
0
0
15