victorokpukpan_ Profile Banner
๐—ฉ๐—ถ๐—ฐ๐˜๐—ผ๐—ฟ_๐—ง๐—ต๐—ฒ๐—ข๐—ฟ๐—ฎ๐—ฐ๐—น๐—ฒ Profile
๐—ฉ๐—ถ๐—ฐ๐˜๐—ผ๐—ฟ_๐—ง๐—ต๐—ฒ๐—ข๐—ฟ๐—ฎ๐—ฐ๐—น๐—ฒ

@victorokpukpan_

Followers
2K
Following
17K
Media
662
Statuses
11K

Blockchain Security Researcher | Amb: @CyfrinUpdraft

Portfolio โ†’
Joined February 2022
Don't wanna be here? Send us removal request.
@victorokpukpan_
๐—ฉ๐—ถ๐—ฐ๐˜๐—ผ๐—ฟ_๐—ง๐—ต๐—ฒ๐—ข๐—ฟ๐—ฎ๐—ฐ๐—น๐—ฒ
4 hours
2am update: I've missed a lot (due to personal reasons), but there's no problem there. Turn on post notifications if you haven't. The next few weeks will be hectic, but will determine what the remainder of the year looks like. The great lock in begins.
0
0
5
@victorokpukpan_
๐—ฉ๐—ถ๐—ฐ๐˜๐—ผ๐—ฟ_๐—ง๐—ต๐—ฒ๐—ข๐—ฟ๐—ฎ๐—ฐ๐—น๐—ฒ
3 days
It's time to wear my builder's hat again. @weave_db is relaunching!
@0xTomo
๐Ÿ˜๐Ÿ”— ar://tomo
3 days
After years of R&D and multiple infra overhauls, @weave_db is finally relaunching next week๐Ÿš€๐Ÿš€ The layer-0 modular #zkDB, built on #HyperBEAM, @aoTheComputer & @ArweaveEco, is set to spark a paradigm shift in web3 dev โ€” and far beyond๐Ÿงฌ So much to share๐Ÿ”ฅ Sneak peek below๐Ÿ‘‡๐Ÿซฃ
Tweet media one
0
0
4
@victorokpukpan_
๐—ฉ๐—ถ๐—ฐ๐˜๐—ผ๐—ฟ_๐—ง๐—ต๐—ฒ๐—ข๐—ฟ๐—ฎ๐—ฐ๐—น๐—ฒ
3 days
It's crazy to see that @aave is powering 73% ($27.9B) of all active loans in DeFi. Now here's a team that did something right. Respect. ๐Ÿซก
@darknight_ethh
darknight.eth
3 days
From underdog to undisputed ruler ๐Ÿ‘‘ @aave went from just 10% market share โ†’ now controlling 73% of all active loans in DeFi. Today, Aave leads with $27.9B in active loans. To put it in perspective: every other lending protocol combined? Still only half of Aave. Aave isnโ€™t
Tweet media one
Tweet media two
0
0
5
@victorokpukpan_
๐—ฉ๐—ถ๐—ฐ๐˜๐—ผ๐—ฟ_๐—ง๐—ต๐—ฒ๐—ข๐—ฟ๐—ฎ๐—ฐ๐—น๐—ฒ
6 days
The constant product formula powers some of DeFiโ€™s biggest markets. Uniswap V2 and its many forks built billions in volume on this simple equation. While newer designs have evolved beyond it, understanding it remains crucial for builders and auditors. I put together a
1
6
31
@victorokpukpan_
๐—ฉ๐—ถ๐—ฐ๐˜๐—ผ๐—ฟ_๐—ง๐—ต๐—ฒ๐—ข๐—ฟ๐—ฎ๐—ฐ๐—น๐—ฒ
6 days
@victorokpukpan_
๐—ฉ๐—ถ๐—ฐ๐˜๐—ผ๐—ฟ_๐—ง๐—ต๐—ฒ๐—ข๐—ฟ๐—ฎ๐—ฐ๐—น๐—ฒ
6 days
The constant product formula powers some of DeFiโ€™s biggest markets. Uniswap V2 and its many forks built billions in volume on this simple equation. While newer designs have evolved beyond it, understanding it remains crucial for builders and auditors. I put together a
0
0
2
@victorokpukpan_
๐—ฉ๐—ถ๐—ฐ๐˜๐—ผ๐—ฟ_๐—ง๐—ต๐—ฒ๐—ข๐—ฟ๐—ฎ๐—ฐ๐—น๐—ฒ
6 days
Read, share, and ask questions where you do not understand. https://t.co/lfWiUakObY
Tweet media one
0
0
13
@victorokpukpan_
๐—ฉ๐—ถ๐—ฐ๐˜๐—ผ๐—ฟ_๐—ง๐—ต๐—ฒ๐—ข๐—ฟ๐—ฎ๐—ฐ๐—น๐—ฒ
6 days
The constant product formula powers some of DeFiโ€™s biggest markets. Uniswap V2 and its many forks built billions in volume on this simple equation. While newer designs have evolved beyond it, understanding it remains crucial for builders and auditors. I put together a
1
6
31
@DevDacian
Dacian
6 days
In private audits, one way we can help prevent future hacks is by giving defensive recommendations that take cards out of the hacker's playbook. The main idea is to prevent hacker-style malicious transaction patterns without impacting legitimate users. What are some defensive
9
3
76
@victorokpukpan_
๐—ฉ๐—ถ๐—ฐ๐˜๐—ผ๐—ฟ_๐—ง๐—ต๐—ฒ๐—ข๐—ฟ๐—ฎ๐—ฐ๐—น๐—ฒ
6 days
Who uses @hashnode here? I have a problem and I can't get to their support right now.
0
0
0
@victorokpukpan_
๐—ฉ๐—ถ๐—ฐ๐˜๐—ผ๐—ฟ_๐—ง๐—ต๐—ฒ๐—ข๐—ฟ๐—ฎ๐—ฐ๐—น๐—ฒ
6 days
I've been in the kitchen. Will drop something for y'all tomorrow. I advise you go through it.
1
0
18
@victorokpukpan_
๐—ฉ๐—ถ๐—ฐ๐˜๐—ผ๐—ฟ_๐—ง๐—ต๐—ฒ๐—ข๐—ฟ๐—ฎ๐—ฐ๐—น๐—ฒ
7 days
Crazy Monday for the Blockchain community.
4
0
17
@P3b7_
Charles Guillemet
8 days
๐Ÿšจ Thereโ€™s a large-scale supply chain attack in progress: the NPM account of a reputable developer has been compromised. The affected packages have already been downloaded over 1 billion times, meaning the entire JavaScript ecosystem may be at risk. The malicious payload works
3K
8K
19K
@victorokpukpan_
๐—ฉ๐—ถ๐—ฐ๐˜๐—ผ๐—ฟ_๐—ง๐—ต๐—ฒ๐—ข๐—ฟ๐—ฎ๐—ฐ๐—น๐—ฒ
8 days
@nemoprotocol UPDATE: They sent out a notice few minutes after I made this post. Stay updated: https://t.co/INedf4bzKl
@nemoprotocol
Nemo
8 days
Nemo experienced a security incident occurred last night, impacting the Market pool. We are investigating the matter and have suspended all smart contract activity for the time being. We plan to share when more information becomes available. All Vault assets remain untouched.
0
0
1
@victorokpukpan_
๐—ฉ๐—ถ๐—ฐ๐˜๐—ผ๐—ฟ_๐—ง๐—ต๐—ฒ๐—ข๐—ฟ๐—ฎ๐—ฐ๐—น๐—ฒ
8 days
It's been over 3 hours since this was announced. However, there has been confirmation from the @nemoprotocol team. What's going on?
@PeckShieldAlert
PeckShieldAlert
8 days
#PeckShieldAlert @nemoprotocol on @SuiNetwork has been exploited for $2.4M The hacker bridged $USDC via Circle from Arbitrum to Ethereum.
Tweet media one
1
3
10
@RektHQ
Rekt News
10 days
Bug bounty economics can backfire across crypto. Platforms underfund security rewards, then scramble with recovery offers post-hack. When finding vulnerabilities pays less than exploiting them, researchers exit. Misaligned incentives create predictable outcomes. Story below.
Tweet media one
18
15
114
@victorokpukpan_
๐—ฉ๐—ถ๐—ฐ๐˜๐—ผ๐—ฟ_๐—ง๐—ต๐—ฒ๐—ข๐—ฟ๐—ฎ๐—ฐ๐—น๐—ฒ
10 days
Donโ€™t write or review a smart contract without the @SoloditOfficial Checklist. It sharpens your attacker mindset, keeps you alert to weaknesses, and helps you avoid costly mistakes. Build with it, audit with it, trust it. GM, CT!
Tweet media one
2
5
23
@victorokpukpan_
๐—ฉ๐—ถ๐—ฐ๐˜๐—ผ๐—ฟ_๐—ง๐—ต๐—ฒ๐—ข๐—ฟ๐—ฎ๐—ฐ๐—น๐—ฒ
10 days
ETH to $10K. That's the tweet.
0
0
6
@victorokpukpan_
๐—ฉ๐—ถ๐—ฐ๐˜๐—ผ๐—ฟ_๐—ง๐—ต๐—ฒ๐—ข๐—ฟ๐—ฎ๐—ฐ๐—น๐—ฒ
10 days
Donโ€™t write or review a smart contract without the @SoloditOfficial Checklist. It sharpens your attacker mindset, keeps you alert to weaknesses, and helps you avoid costly mistakes. Build with it, audit with it, trust it. GM, CT!
Tweet media one
2
5
23
@victorokpukpan_
๐—ฉ๐—ถ๐—ฐ๐˜๐—ผ๐—ฟ_๐—ง๐—ต๐—ฒ๐—ข๐—ฟ๐—ฎ๐—ฐ๐—น๐—ฒ
13 days
TL;DR: @bunni_xyz V2 lost $8.3M after a precision bug in its custom liquidity accounting. Flash loans + carefully sized swaps amplified tiny rounding errors until the attacker could withdraw more than they should. Full breakdown by @QuillAudits_AI: https://t.co/5GoGHpaNQo
Tweet card summary image
quillaudits.com
A precision bug in BunniHookโ€™s liquidity accounting led to a Bunni V2 exploit, draining $8.3M from Ethereum and UniChain pools.
1
2
8