CertiK

  • CertiK Announces $1.8 Million Community Compensation Plan for Losses Incurred by the Merlin DEX Incident

    According to reports, Certik posted that after the malicious developer of Merlin DEX implemented Rug Pull, they are working closely with affected parties to compensate for the $1.8

    04/27/2023
    123
  • The Void.Cash Scam: An Insight into How CertiK Monitored and Exposed the Fraudulent ETH Address

    According to reports, according to CertiK monitoring, the Void. Cash project has exited the scam with an ETH address of 0x37cd4E8875E3EDafFDFe9Be63958f07eFfBD0Bfd.
    Security team: V

    04/23/2023
    109
  • CertiK Discovers That Etherscan Has Labeled It As Fake

    According to reports, CertiK has detected that it has been labeled as Fake by Etherscan_ Phishing156043 transfers to 496.7ETH from EOA address 0x97b to EOA address (0x122). Current

    04/09/2023
    120
  • Fake_ Phishing76349 address has transferred 23 ETHs to TornadoCash

    According to reports, according to CertiK monitoring, it was labeled as Fake by Etherscan_ Phishing76349 has transferred 23 ETHs (approximately $42.9K) to Tornado Cash via EOA addr

    04/09/2023
    112
  • EOA Account Transfers Funds to Tornado Cash: What Does It Mean?

    According to reports, according to CertiK monitoring, the EOA account address 0x0E0EA0DAed97f36149eab4291D75C9136121B087 has transferred funds to Tornado Cash. The EOA wallet has r

    03/30/2023
    120
  • “Fake_Phishing138590” address will transfer 300ETH to TornadoCash

    According to reports, it was monitored by CertiK and labeled as Fake by Etherscan_ Phishing138590 address (0x04C64) has received 300ETH (approximately $522000) and deposited into TornadoCash. CertiK reminds you that if you have already authorized this wallet, please revoke your permission in a timely manner. Interpretation of this information: The message informs about a scam that has been identified by CertiK and labeled as fake by Etherscan. Specifically, there is a phishing address, identified as Phishing138590 with the wallet address 0x04C64, which has received an amount of 300 ETH, which…

    03/23/2023
    146
  • The distribution server of Wickens project was attacked

    According to reports, according to CertiK monitoring, the Wickens project’s Distributed server was attacked. Please community users do not click any link before the server is repaired. Interpretation of this information: The message warns the community users of the Wickens project about a Distributed server attack. The message further advises users to avoid clicking any links until the server is fixed. The message also mentions CertiK, which seems to be responsible for monitoring the server’s security. A Distributed server attack is a kind of a cyber-attack in which the attacker…

    03/01/2023
    264
  • EOA account address (0xf5bf…) has transferred funds to Tornado Cash

    It is reported that according to CertiK monitoring, the EOA account address (0xf5bf…) has transferred the funds to Tornado Cash. The EOA wallet is related to the malicious exploitation of LianGo Protocol. At present, about 5300 BNBs (about US $1.6 million) have been transferred to Tornado Cash. Interpretation of this information: The message reported by CertiK monitoring suggests that a specific EOA account address (0xf5bf…) has transferred funds to Tornado Cash. However, it is stated that this particular EOA wallet is related to the malicious exploitation of the LianGo Protocol….

    02/19/2023
    123