top of page

web3rekt is dedicated to the education and awareness of the various blockchain incidents and scams. It is a bit of work. If you enjoy the content, please contribute to my beer and coffee fund!

By default, search results, including navigation and applied filters, are reserved for logged in users and are shown in reverse chronological order. The main query is built from a combination of dropdown selections and partial matching of inputs such as specific entity, description or method specified by users. Inputs flagged with asterisks, if checked, augment the criteria of the main query, however, you cannot combine both Auditors and KYC on the same query.

​

The database is updated nightly or when new data is available. Auditor and KYC information update is ongoing.

arrow&v
arrow&v
arrow&v
arrow&v
arrow&v
arrow&v
arrow&v
arrow&v
arrow&v
Log In indicator

e.g., phishing, reentrancy, rug pull, etc.

arrow&v

No Results

arrow&v

No Results

If no result is shown, try any of the following may improve the search outcomes:

  • Check the Status. For example, Near Misses are typically utilized to flag incidents resolved as bounties.

  • Reduce the entity text to broaden the search, e.g., Aurora, Auro, or Aur

  • Use description to check for possible keywords. For example, Tornado Cash or FixedFloat.

  • All searches are not case-sensitive.

  • If Auditors and /or KYC are enabled, make sure they are not conflict.

  • If you find missing data, please do us a favor and let us know and we reward 100 pts for this information. Thank you.

  • If you are searching for specific transaction, address or token contract, please use the Address/TX Search.​

You are not logged into web3rekt. Your search and displayed results will be limited to date/month filterings. For full filtering capability, please login using the following link.

Apple Fan Metaverse

6/8/23

Date:

target.png

Loss Amount:

92,400

Currency:

USD, AFM

The project skimmed aggregations of fees of transactions through several EOAs. The tokens aggregated are collected at an EOA from which it is swapped to BNB....

SAUDI Token

6/8/23

Date:

target.png

Loss Amount:

35,241

Currency:

USD, SAUDI

The deployer rugged its token within 24 hours of creation, taking away 19 ETH in net profit. Initial founding source was from FixedFloat....

BankXToken

6/8/23

Date:

target.png

Loss Amount:

2,174

Currency:

USD, BankX, XSD

The exploiter employs a flashloan to manipulate the exchanges between BankXToken and XSDToken for a profit of $2.1k. Initial funder is a high risk address involved in profanity exploit and other Torna...

Compounder Finance

6/6/23

Date:

target.png

Loss Amount:

27,174

Currency:

USD, cDAI

The rugged compounder finance was hacked for $27k. The attacker has previously targeted other older projects to swap illiquid curve pools and sandwiching them. The initial funds were sourced from Torn...

Doont Buy Token

6/8/23

Date:

target.png

Loss Amount:

8,515

Currency:

USD, DBUY

Got some help on this one from https://t.me/zer0xblvck. The hacker swapped his contract for the setNFtContract due to a lack of access control. Then the actor just transferred out the tokens. This is ...

Murati.ai

6/6/23

Date:

target.png

Loss Amount:

88,727

Currency:

USD, MURATIAI

The project was hacked for 315 BNB. It appears from the attack TXs that a reentrancy attack was utilized. A community member Crpto4Inu indicated that the _transfer function lacks reentrancy guard. Ini...

DISCLAIMER: While web3rekt has used the best efforts in aggregating and maintaining this database, this web site makes no representations or warranties with respect to the accuracy or completeness of its information and data herein, and specifically disclaim any implied warranties of merchantability or fitness for any particular purpose. 

​

Under no circumstances, shall web3rekt be liable for any loss of profit or funds, any regulatory or governmental penalties, any legal costs, or any other commercial and non-commercial damages, including but not limited to special, incidental, consequential, or other damages from any or all usage of the data and information derived from this database.

20 pts
bottom of page