top of page

web3rekt is dedicated to the education and awareness of the various blockchain incidents and scams. It is a bit of work. If you enjoy the content, please contribute to my beer and coffee fund or donate to ETH: 0xBad8Ca7E9517e87da7a759E79C6077166F2249a3 or BTC: 3EfRRZCBDkvrfxEnHkeWyo6kqqFkZ9TtDE

Please consider a donation

The resources you are accessing are the result of efforts by the members of web3rekt for the benefit of the blockchain users for more than two years. Web3rekt does not rely on ads and has recurring costs such as labor, hosting and partner fees.

 

Less than 1% of our users donate. If we provide you with more than $2 of knowledge, please donate.  Any contribution helps, even if it's just $2. Thank you.

By default, search results, including navigation and applied filters, are reserved for logged in users and are shown in reverse chronological order. The main query is built from a combination of dropdown selections and partial matching of inputs such as specific entity, description or method specified by users. Inputs flagged with asterisks, if checked, augment the criteria of the main query.

The database is updated as needed or when new data is available. Auditor and KYC details are available through our Pro API.

Log In indicator

e.g., phishing, reentrancy, rug pull, etc.

No Results

No Results

If no result is shown, try any of the following may improve the search outcomes:

  • Check the Status. For example, Near Misses are typically utilized to flag incidents resolved as bounties.

  • Reduce the entity text to broaden the search, e.g., Aurora, Auro, or Aur

  • Use description to check for possible keywords. For example, Tornado Cash or FixedFloat.

  • All searches are not case-sensitive.

  • If you find missing data, please do us a favor and let us know and we reward 100 pts for this information. Thank you.

  • If you are searching for specific transaction, address or token contract, please use the Address/TX Search.​

You are not logged into web3rekt. Your search and displayed results will be limited to date/month filterings. For full filtering capability, please login using the following link.

Elephant Money

12/6/23

Date:

target.png

Loss Amount:

163,801

Currency:

USD

The project was exploited and lost $114k due to a combination of lack of protection on privileged functions (Sweep) and a lack of slippage protection on swap. Almost the same MO as the attack method o...

Gnosis Safe

12/3/23

Date:

target.png

Loss Amount:

-

Currency:

USD

The project team announced that an issue was found with the v0.1.0 of the 4337 Canonical module for Safe and request that teams using v0.1.0 module to disable it.

- No existing Safes in production ar...

BearnDAO

12/5/23

Date:

target.png

Loss Amount:

768,358

Currency:

USD, ALPACA

Look like the inactive project vault may have been exploited with a flash loan resulting in a loss over $768k. The initial funder for the attack contract was sourced from Tornado Cash. Root cause was ...

GreenEnvironmentalCoins

12/3/23

Date:

target.png

Loss Amount:

10,373

Currency:

USD, GEC

The project was attacked resulting in a loss exceeding $10k. ...

XPET Token

12/4/23

Date:

target.png

Loss Amount:

208,080

Currency:

USD, XPET

Scammer dumped a large token holding for a large net profit. The token contract's deployer was funded from Tornado Cash....

GFY Token

12/2/23

Date:

target.png

Loss Amount:

334,374

Currency:

USD, GFY

The project was rugged by owner sourced from ChangeNOW for over $330k....

DISCLAIMER: While web3rekt has used the best efforts in aggregating and maintaining this database, this web site makes no representations or warranties with respect to the accuracy or completeness of its information and data herein, and specifically disclaim any implied warranties of merchantability or fitness for any particular purpose. 

Under no circumstances, shall web3rekt be liable for any loss of profit or funds, any regulatory or governmental penalties, any legal costs, or any other commercial and non-commercial damages, including but not limited to special, incidental, consequential, or other damages from any or all usage of the data and information derived from this database.

20 pts
bottom of page