Binance Square
Hack
479,748 προβολές
252 Δημοσιεύσεις
Δημοφιλές
Πιο πρόσφατα
LIVE
LIVE
Techandtips123
--
🚨 𝙇𝙤𝙤𝙥𝙧𝙞𝙣𝙜 𝙨𝙪𝙛𝙛𝙚𝙧𝙨 $5𝙈 𝙝𝙖𝙘𝙠 𝙫𝙞𝙖 𝙘𝙤𝙢𝙥𝙧𝙤𝙢𝙞𝙨𝙚𝙙 2𝙁𝘼 🚨 Ethereum zero knowledge-rollup protocol Loopring said on Sunday that it suffered a $5 million security breach of its two-factor authentication service “Guardian” for its smart wallets application. > The attack succeeded by compromising Loopring's 2FA service, allowing the hacker to impersonate the wallet owner and gain approval for the Recovery from the Official Guardian. Subsequently, the attacker transferred assets out of the affected wallets. 🔬 The hacker addresses involved are: 0x44f887cfbd667cb2042dd55ab1d8951c94bb0102 0xbacef3a142e39f14f4f15e22e9248ee4141af18f 🔼 Data Credit - Cointelegraph, Loopring 🅃🄴🄲🄷🄰🄽🄳🅃🄸🄿🅂123 #Binance #Loopring #Hack
🚨 𝙇𝙤𝙤𝙥𝙧𝙞𝙣𝙜 𝙨𝙪𝙛𝙛𝙚𝙧𝙨 $5𝙈 𝙝𝙖𝙘𝙠 𝙫𝙞𝙖 𝙘𝙤𝙢𝙥𝙧𝙤𝙢𝙞𝙨𝙚𝙙 2𝙁𝘼 🚨

Ethereum zero knowledge-rollup protocol Loopring said on Sunday that it suffered a $5 million security breach of its two-factor authentication service “Guardian” for its smart wallets application.

> The attack succeeded by compromising Loopring's 2FA service, allowing the hacker to impersonate the wallet owner and gain approval for the Recovery from the Official Guardian. Subsequently, the attacker transferred assets out of the affected wallets.

🔬 The hacker addresses involved are:

0x44f887cfbd667cb2042dd55ab1d8951c94bb0102

0xbacef3a142e39f14f4f15e22e9248ee4141af18f

🔼 Data Credit - Cointelegraph, Loopring

🅃🄴🄲🄷🄰🄽🄳🅃🄸🄿🅂123
#Binance #Loopring #Hack
📰🇯🇵 #Japanese Crypto Exchange Raises $320M After #Hack : #DMM Bitcoin, a Japanese crypto exchange, raised $320 million to pay back users after a big hack. They lost $308 million in the attack and are now working to make sure everyone gets their money back. If you've found this guide valuable, consider showing your support through Binance Tipping. Your generosity fuels the creation of high-quality content. #cryptonews #BnbAth
📰🇯🇵 #Japanese Crypto Exchange Raises $320M After #Hack :

#DMM Bitcoin, a Japanese crypto exchange, raised $320 million to pay back users after a big hack.

They lost $308 million in the attack and are now working to make sure everyone gets their money back.

If you've found this guide valuable, consider showing your support through Binance Tipping. Your generosity fuels the creation of high-quality content.
#cryptonews #BnbAth
LIVE
--
Ανατιμητική
Major Crypto Hack Alert! 🚨 [Click Here To Collect FDUSD](https://www.binance.com/en-IN/activity/referral-entry?ref=LIMIT_CB2JBPDH&registerchannel=293258088532942848) FixedFloat, a cryptocurrency exchange, has suffered a significant breach resulting in the loss of approximately $26 million. The hack involved the unauthorized transfer of around 1,728 Ether (ETH), valued at $4.85 million, and 409 Bitcoins (BTC), worth about $21 million. The exact method of the attack is still unknown, but it may have involved phishing, social engineering, or exploiting vulnerabilities in the platform's wallets or systems.Investigations are ongoing to trace the stolen funds and identify the perpetrators.Stay vigilant and follow for more updates on this major security incident. #Crypto #Hack #FixedFloat #Ethereum $ETH #EarnFreeCrypto2024
Major Crypto Hack Alert! 🚨

Click Here To Collect FDUSD

FixedFloat, a cryptocurrency exchange, has suffered a significant breach resulting in the loss of approximately $26 million. The hack involved the unauthorized transfer of around 1,728 Ether (ETH), valued at $4.85 million, and 409 Bitcoins (BTC), worth about $21 million.
The exact method of the attack is still unknown, but it may have involved phishing, social engineering, or exploiting vulnerabilities in the platform's wallets or systems.Investigations are ongoing to trace the stolen funds and identify the perpetrators.Stay vigilant and follow for more updates on this major security incident.
#Crypto #Hack #FixedFloat #Ethereum $ETH #EarnFreeCrypto2024
LIVE
--
Ανατιμητική
🚨 Major Crypto Hack Alert! 🚨 FixedFloat, a cryptocurrency exchange, has suffered a significant breach resulting in the loss of approximately $26 million. The hack involved the unauthorized transfer of around 1,728 Ether (ETH), valued at $4.85 million, and 409 Bitcoins (BTC), worth about $21 million. The exact method of the attack is still unknown, but it may have involved phishing, social engineering, or exploiting vulnerabilities in the platform's wallets or systems.Investigations are ongoing to trace the stolen funds and identify the perpetrators.Stay vigilant and follow for more updates on this major security incident. #Crypto #Hack #FixedFloat #Ethereum $ETH
🚨 Major Crypto Hack Alert! 🚨

FixedFloat, a cryptocurrency exchange, has suffered a significant breach resulting in the loss of approximately $26 million. The hack involved the unauthorized transfer of around 1,728 Ether (ETH), valued at $4.85 million, and 409 Bitcoins (BTC), worth about $21 million.

The exact method of the attack is still unknown, but it may have involved phishing, social engineering, or exploiting vulnerabilities in the platform's wallets or systems.Investigations are ongoing to trace the stolen funds and identify the perpetrators.Stay vigilant and follow for more updates on this major security incident.

#Crypto #Hack #FixedFloat #Ethereum $ETH
A Japanese exchange called DMM Bitcoin got hacked. Hackers stole $300 million worth of Bitcoin from the platform. This shows how security is still a big problem for cryptocurrency exchanges. #DMMBitcoin #Hack $BTC #bitcoin☀️
A Japanese exchange called DMM Bitcoin got hacked. Hackers stole $300 million worth of Bitcoin from the platform. This shows how security is still a big problem for cryptocurrency exchanges.
#DMMBitcoin #Hack
$BTC #bitcoin☀️
LIVE
--
Ανατιμητική
🚨 Breaking News: Japanese Exchange DMM Bitcoin Hacked, $300 Million in Bitcoin Stolen The Japanese exchange DMM Bitcoin has been hacked, resulting in the theft of $300 million worth of Bitcoin from the platform. This incident highlights the ongoing security challenges faced by cryptocurrency exchanges. Stay tuned for more updates on this developing story. #DMMBitcoin #Hack #Bitcoin $BTC
🚨 Breaking News: Japanese Exchange DMM Bitcoin Hacked, $300 Million in Bitcoin Stolen

The Japanese exchange DMM Bitcoin has been hacked, resulting in the theft of $300 million worth of Bitcoin from the platform. This incident highlights the ongoing security challenges faced by cryptocurrency exchanges. Stay tuned for more updates on this developing story.

#DMMBitcoin #Hack #Bitcoin $BTC
Euler Finance: Hacker Returns $26.5M In Ether, Bringing Total Returned Crypto Assets To $138M In a surprising turn of events, the architect behind the March 13 Euler Finance exploit has returned an additional $26.5 million worth of Ether to the Euler Finance deployer account on March 27, according to on-chain data. The return of these assets comes just two days after the hacker returned 58,000 ETH (worth over $101 million at the time) to the Euler team. The return of these funds marks a significant development in the aftermath of the attack, which had resulted in the loss of over $200 million worth of assets. The return of over $138 million worth of crypto assets by the attacker has given hope to the Euler team and the wider crypto community that the attacker may be willing to cooperate and work towards a resolution. @azcoinnews On March 27, at 6:21 pm UTC, an address associated with the attacker sent 7,738.05 ETH (worth approximately $13.2 million at the time it was confirmed) to the Euler deployer account. In the same block, another address associated with the attacker sent an identical amount to the same deployer account, bringing the total to 15,476.1 ETH (around $26.4 million). Then, at 6:40 pm UTC, the first wallet sent another transaction to the deployer account for $10.7 million worth of the Dai stablecoin, bringing the total of all three transactions to approximately $37.1 million. Both of these addresses have received funds from the account that Etherscan labels “Euler Finance Exploiter 2,” which suggests that they are under the control of the attacker. It remains unclear why the attacker is returning the stolen assets, and whether they will return all of the stolen assets or just a portion. The return of such a large amount of assets is an unusual move by a hacker, and it could signal a willingness to cooperate with the Euler team. It could also be a way to reduce the risk of being identified and prosecuted for the attack. However, it is important to note that the return of these assets does not absolve the attacker of their actions, and they may still face legal repercussions. Overall, the return of over $138 million worth of crypto assets by the attacker is a significant development in the aftermath of the Euler Finance exploit. The return of these assets gives hope that a resolution can be reached, and that the wider crypto community can work towards preventing future attacks. #EulerFinance #Euler #Hack #ETH #azcoinnews This article was republished from azcoinnews.com

Euler Finance: Hacker Returns $26.5M In Ether, Bringing Total Returned Crypto Assets To $138M

In a surprising turn of events, the architect behind the March 13 Euler Finance exploit has returned an additional $26.5 million worth of Ether to the Euler Finance deployer account on March 27, according to on-chain data. The return of these assets comes just two days after the hacker returned 58,000 ETH (worth over $101 million at the time) to the Euler team.

The return of these funds marks a significant development in the aftermath of the attack, which had resulted in the loss of over $200 million worth of assets. The return of over $138 million worth of crypto assets by the attacker has given hope to the Euler team and the wider crypto community that the attacker may be willing to cooperate and work towards a resolution.

@azcoinnews

On March 27, at 6:21 pm UTC, an address associated with the attacker sent 7,738.05 ETH (worth approximately $13.2 million at the time it was confirmed) to the Euler deployer account. In the same block, another address associated with the attacker sent an identical amount to the same deployer account, bringing the total to 15,476.1 ETH (around $26.4 million). Then, at 6:40 pm UTC, the first wallet sent another transaction to the deployer account for $10.7 million worth of the Dai stablecoin, bringing the total of all three transactions to approximately $37.1 million.

Both of these addresses have received funds from the account that Etherscan labels “Euler Finance Exploiter 2,” which suggests that they are under the control of the attacker. It remains unclear why the attacker is returning the stolen assets, and whether they will return all of the stolen assets or just a portion.

The return of such a large amount of assets is an unusual move by a hacker, and it could signal a willingness to cooperate with the Euler team. It could also be a way to reduce the risk of being identified and prosecuted for the attack. However, it is important to note that the return of these assets does not absolve the attacker of their actions, and they may still face legal repercussions.

Overall, the return of over $138 million worth of crypto assets by the attacker is a significant development in the aftermath of the Euler Finance exploit. The return of these assets gives hope that a resolution can be reached, and that the wider crypto community can work towards preventing future attacks.

#EulerFinance #Euler #Hack #ETH #azcoinnews

This article was republished from azcoinnews.com

🚨 Urgent Update: Poloniex Crypto Exchange Hacked! 🚨 🔍 Blockchain analysis by PeckShield reveals a massive security breach at Poloniex, with at least $49 million stolen. 🕵️‍♂️ Suspicious transactions flagged! 🔔 PeckShield alerts Poloniex and Justin Sun about the breach. 🚨 Tokens transferred to a new wallet include: - 4900 ETH - 726,859.21 Sandbox - 397,778.61 Polygon - 102,084.79 Lido DAO - 188,797 DAI - 168,476.02 FRAX - 1,158,260 CRO - 10,027,719.43 HEX - 1,058,674.96 CHZ - 28,491.81 APE 🌐 Stay tuned for updates as the situation unfolds. 🔄 Share to raise awareness! #cryptocurrency #BTC #crypto2023 #Hack #opbnb
🚨 Urgent Update: Poloniex Crypto Exchange Hacked! 🚨

🔍 Blockchain analysis by PeckShield reveals a massive security breach at Poloniex, with at least $49 million stolen. 🕵️‍♂️ Suspicious transactions flagged!

🔔 PeckShield alerts Poloniex and Justin Sun about the breach. 🚨 Tokens transferred to a new wallet include:
- 4900 ETH
- 726,859.21 Sandbox
- 397,778.61 Polygon
- 102,084.79 Lido DAO
- 188,797 DAI
- 168,476.02 FRAX
- 1,158,260 CRO
- 10,027,719.43 HEX
- 1,058,674.96 CHZ
- 28,491.81 APE

🌐 Stay tuned for updates as the situation unfolds. 🔄 Share to raise awareness!

#cryptocurrency #BTC #crypto2023 #Hack #opbnb
🐊HACKING🤳 🟢How to protect your wallet from hacking? 🔆We previously discussed the importance of security in the crypto market. Now we will share information on how you can check the security of your wallet and reduce the risk of it being hacked. Several platforms will help us with this. 1. De.Fi - using this service, you can check the balance of your wallet on all available networks. In addition, you can view contracts that were previously signed on various dubious sites and cancel signed transactions to protect yourself from hacking on these same platforms. 2. Revoke. cash is a similar service that allows you to cancel signed transactions on your wallet and sometimes provides more detailed information than De.Fi. ❓ Why cancel signed transactions? 🔆When you sign a transaction on any DeFi platform, you automatically put your wallet at risk. If such a platform is hacked, attackers will likely target users who have previously used it. 🔆There have been numerous cases where people who were using a "trusted" decentralized exchange a few years ago found themselves hacked and lost their money without any chance of getting it back. Based on this, we recommend that you cancel all “dubious” approvals and sleep peacefull #Hack
🐊HACKING🤳
🟢How to protect your wallet from hacking?

🔆We previously discussed the importance of security in the crypto market. Now we will share information on how you can check the security of your wallet and reduce the risk of it being hacked. Several platforms will help us with this.

1. De.Fi - using this service, you can check the balance of your wallet on all available networks. In addition, you can view contracts that were previously signed on various dubious sites and cancel signed transactions to protect yourself from hacking on these same platforms.

2. Revoke. cash is a similar service that allows you to cancel signed transactions on your wallet and sometimes provides more detailed information than De.Fi.

❓ Why cancel signed transactions?

🔆When you sign a transaction on any DeFi platform, you automatically put your wallet at risk. If such a platform is hacked, attackers will likely target users who have previously used it.

🔆There have been numerous cases where people who were using a "trusted" decentralized exchange a few years ago found themselves hacked and lost their money without any chance of getting it back. Based on this, we recommend that you cancel all “dubious” approvals and sleep peacefull

#Hack
LIVE
--
Υποτιμητική
ALERT 🚨🚨🤯 It looks like the Austrailian crypto exchange CoinSpot was just drained for ~$2M worth of ETH from their hot wallet. Funds were then bridged to Bitcoin via Thorswap and Wan Bridge. #Hack
ALERT 🚨🚨🤯

It looks like the Austrailian crypto exchange CoinSpot was just drained for ~$2M worth of ETH from their hot wallet. Funds were then bridged to Bitcoin via Thorswap and Wan Bridge.

#Hack
As per recent data, the Level finance exploiter has transferred approximately $1M wort of BNB to tornado cash. The exploit saw millions lost. #BNB #LVL #TORN #Hack #BSC https://blockchainreporter.net/hacker-transfers-1m-worth-of-bnb-to-tornado-cash-following-level-finances-exploit/
As per recent data, the Level finance exploiter has transferred approximately $1M wort of BNB to tornado cash. The exploit saw millions lost.

#BNB #LVL #TORN #Hack #BSC

https://blockchainreporter.net/hacker-transfers-1m-worth-of-bnb-to-tornado-cash-following-level-finances-exploit/
Binance's Dual Crisis: Software Breach & $2.7B Fine Unveil Data Exposures1. A hacker asserts possession of crucial Binance software housing user information such as emails, phone numbers, and wallet IDs. 2. The hacker purportedly gained entry to this software via phishing emails aimed at law enforcement officials in Uganda, Taiwan, and the Philippines. 3. The hacker intends to sell the software for approximately $10,000. 4. Binance encountered a substantial $2.7 billion fine, while CX confronts a parallel fine amounting to $150 million. Binance, a major cryptocurrency exchange, finds itself in a series of setbacks yet again, exacerbating its ongoing challenges. The recent incident involves a cyber attacker who claims to have acquired access to Binance's software used for facilitating law enforcement requests. This software aids the exchange in collaborating with governmental bodies on criminal investigations. The hacker is purportedly selling access to this software for $10,000 in Bitcoin or Monero on Breach Forums, a dark web forum. Reports suggest that the breach occurred through phishing emails sent to law enforcement officers in Uganda, the Philippines, and Taiwan. These emails contained malware that infiltrated the officers' devices, allowing the hacker to obtain browser credentials. With this illicit access, the hacker breached Binance's law enforcement portal on kodexglobal.com. Allegedly, the compromised access includes sensitive information such as emails, phone numbers, wallet IDs, and potentially more details about Binance's customers. The hacker even shared screenshots of the breached portal on the aforementioned forum as evidence. Despite the claims, Binance has not confirmed the veracity of the hacker's assertions. The exchange, however, assured that its customers' funds have remained secure thus far. Moreover, Binance is grappling with legal troubles in the United States. A recent announcement by the Commodity Futures Trading Commission (CFTC) disclosed a court order for Binance to pay a substantial $2.7 billion fine. This penalty stems from alleged "ill-gotten fees" amounting to $1.35 billion collected from customers associated with US-designated terrorist groups, such as ISIS and al-Qaeda. Consequently, Binance's CEO, Changpeng CZ Zhao, has faced a staggering $150 million fine for his purported involvement in the scheme. He had earlier stepped down from his CEO position under coercion earlier in the year. In response to the court's decision, Binance has acknowledged and accepted the ruling. The exchange claims to have taken measures to enhance its compliance and risk management systems. Disclaimer: Voice of Crypto strives to present accurate and current information; however, it disclaims responsibility for any potential omissions or inaccuracies. Given the high volatility of cryptocurrencies, prudent research is advised before making any financial decisions. #BinanceWish #binance #Hack #Hacked

Binance's Dual Crisis: Software Breach & $2.7B Fine Unveil Data Exposures

1. A hacker asserts possession of crucial Binance software housing user information such as emails, phone numbers, and wallet IDs.
2. The hacker purportedly gained entry to this software via phishing emails aimed at law enforcement officials in Uganda, Taiwan, and the Philippines.
3. The hacker intends to sell the software for approximately $10,000.
4. Binance encountered a substantial $2.7 billion fine, while CX confronts a parallel fine amounting to $150 million.

Binance, a major cryptocurrency exchange, finds itself in a series of setbacks yet again, exacerbating its ongoing challenges.
The recent incident involves a cyber attacker who claims to have acquired access to Binance's software used for facilitating law enforcement requests. This software aids the exchange in collaborating with governmental bodies on criminal investigations. The hacker is purportedly selling access to this software for $10,000 in Bitcoin or Monero on Breach Forums, a dark web forum.
Reports suggest that the breach occurred through phishing emails sent to law enforcement officers in Uganda, the Philippines, and Taiwan. These emails contained malware that infiltrated the officers' devices, allowing the hacker to obtain browser credentials. With this illicit access, the hacker breached Binance's law enforcement portal on kodexglobal.com.
Allegedly, the compromised access includes sensitive information such as emails, phone numbers, wallet IDs, and potentially more details about Binance's customers. The hacker even shared screenshots of the breached portal on the aforementioned forum as evidence.
Despite the claims, Binance has not confirmed the veracity of the hacker's assertions. The exchange, however, assured that its customers' funds have remained secure thus far.
Moreover, Binance is grappling with legal troubles in the United States. A recent announcement by the Commodity Futures Trading Commission (CFTC) disclosed a court order for Binance to pay a substantial $2.7 billion fine. This penalty stems from alleged "ill-gotten fees" amounting to $1.35 billion collected from customers associated with US-designated terrorist groups, such as ISIS and al-Qaeda.
Consequently, Binance's CEO, Changpeng CZ Zhao, has faced a staggering $150 million fine for his purported involvement in the scheme. He had earlier stepped down from his CEO position under coercion earlier in the year.
In response to the court's decision, Binance has acknowledged and accepted the ruling. The exchange claims to have taken measures to enhance its compliance and risk management systems.
Disclaimer: Voice of Crypto strives to present accurate and current information; however, it disclaims responsibility for any potential omissions or inaccuracies. Given the high volatility of cryptocurrencies, prudent research is advised before making any financial decisions.

#BinanceWish #binance #Hack #Hacked
An address has reportedly been impacted by a phishing attack, leading to the loss of approximately 69 $stETH tokens, valued at around $219.7K. Here is the address: 0x5e08800763491AF31aEaF19febf61C526F3B96B3 #PhishingScams #AlertX🎯 #Hack
An address has reportedly been impacted by a phishing attack, leading to the loss of approximately 69 $stETH tokens, valued at around $219.7K.

Here is the address:
0x5e08800763491AF31aEaF19febf61C526F3B96B3

#PhishingScams #AlertX🎯 #Hack
LIVE
--
Ανατιμητική
#FET/USDT Profit Update: Trade Snapshot: $FET ➡️ #FET now trading at $0.71, marking a 25% gain from our entry. ➡️ We hope you enjoyed this perfect breakout trade! Trade Insights: ➡️ Recognizing ideal breakout opportunities is key. ➡️ Remember, securing profits is crucial; keep greed under control. Happy Trading! #Ledger #Hack #fomc $ETH $SOL
#FET/USDT Profit Update: Trade Snapshot: $FET

➡️ #FET now trading at $0.71, marking a 25% gain from our entry.
➡️ We hope you enjoyed this perfect breakout trade!

Trade Insights:
➡️ Recognizing ideal breakout opportunities is key.
➡️ Remember, securing profits is crucial; keep greed under control.

Happy Trading!

#Ledger #Hack #fomc
$ETH $SOL
LIVE
CryptoPatel
--
Ανατιμητική
FET/USDT 4H Chart Analysis: $FET

#FET has successfully broken a crucial resistance level, signaling a bullish trend.

Trade Strategy:
Target: Aiming for a 50% gain.
Condition: If FET maintains above the $0.56 support level.

Keep a vigilant eye on the $0.56 support level, especially if you are in long positions.

#BTC #binance #Bitcoin #TechnicalAnalysis
$FET $BTC $SOL
LIVE
--
Ανατιμητική
Εξερευνήστε τα τελευταία νέα για τα κρύπτο
⚡️ Συμμετέχετε στις πιο πρόσφατες συζητήσεις για τα κρύπτο
💬 Αλληλεπιδράστε με τους αγαπημένους σας δημιουργούς
👍 Απολαύστε περιεχόμενο που σας ενδιαφέρει
Διεύθυνση email/αριθμός τηλεφώνου