London Escorts sunderland escorts 1v1.lol unblocked yohoho 76 https://www.symbaloo.com/mix/yohoho?lang=EN yohoho https://www.symbaloo.com/mix/agariounblockedpvp https://yohoho-io.app/ https://www.symbaloo.com/mix/agariounblockedschool1?lang=EN
bitcoin
Bitcoin (BTC) $ 61,993.61
ethereum
Ethereum (ETH) $ 2,407.39
tether
Tether (USDT) $ 1.00
bnb
BNB (BNB) $ 562.71
usd-coin
USDC (USDC) $ 1.00
xrp
XRP (XRP) $ 0.527472
binance-usd
BUSD (BUSD) $ 0.998916
dogecoin
Dogecoin (DOGE) $ 0.109142
cardano
Cardano (ADA) $ 0.349377
solana
Solana (SOL) $ 142.55
matic-network
Polygon (MATIC) $ 0.378813
polkadot
Polkadot (DOT) $ 4.14
tron
TRON (TRX) $ 0.153675
bitcoin
Bitcoin (BTC) $ 61,993.61
ethereum
Ethereum (ETH) $ 2,407.39
tether
Tether (USDT) $ 1.00
bnb
BNB (BNB) $ 562.71
usd-coin
USDC (USDC) $ 1.00
xrp
XRP (XRP) $ 0.527472
binance-usd
BUSD (BUSD) $ 0.998916
dogecoin
Dogecoin (DOGE) $ 0.109142
cardano
Cardano (ADA) $ 0.349377
solana
Solana (SOL) $ 142.55
matic-network
Polygon (MATIC) $ 0.378813
polkadot
Polkadot (DOT) $ 4.14
tron
TRON (TRX) $ 0.153675
More

    Zunami Protocol’s Publish Mortem Reveals Flash Mortgage Assault Particulars

    Latest News

    • Zunami Protocol hit by a flash mortgage assault, shedding over $2 million in ETH on August 13.
    • Attackers manipulated costs of key tokens, draining liquidity from UZD and zETH emissions, resulting in the breach.
    • Zunami Protocol staff plans fixes, audits, and collateral distribution to affected holders, aiming to regain belief within the aftermath of the breach.

    In a latest incident, the Zunami Protocol fell sufferer to a flash mortgage assault on August 13, 2023, leading to a major lack of 1,178 ETH, valued at roughly $2.16 million. The advanced assault concerned manipulating the value of StakeDAO (SDT) on Sushiswap, successfully disrupting the steadiness of UZD, Zunami’s secure token. The protocol launched a Publish Mortem of what occurred precisely.

    In response to the put up mortem, the attackers additionally employed flash loans, a method that allowed them to quickly inflate the costs of SDT and CRV tokens. This manipulation enabled the exploitation of UZD and zETH emissions, permitting the attackers to empty liquidity from the UZD/FRAXBP and zETH/frxETH pairs.

    See also  Ripple Leads the Blockchain House With the Ripple CBDC Platform

    The Zunami Protocol staff, the brains behind the affected DeFi platform, took to their official communication channels to deal with the incident. In an announcement, they acknowledged the assault and confirmed that the loss exceeded $2 million.

    In a bid to regain the belief of their group, the protocol outlined their plans for the long run. The staff intends to implement mandatory fixes, replace each the omnipools and zStables, and endure an intensive audit with a good third-party firm for the upcoming zStables V2 launch. Additionally they made it clear that they’d absolutely reimburse the zStables collateral to the affected holders.

    As a part of their restoration efforts, the Zunami Protocol staff additionally assured the group that the UZD and zETH collateral could be distributed to the holders shortly earlier than the hack occurred. They emphasised their dedication to offering equal compensation to all affected individuals, no matter their involvement in liquidity swimming pools or their pockets addresses.

    Within the aftermath of the breach, the Zunami Protocol staff is actively calculating balances and getting ready to launch detailed knowledge associated to the assault. They’ve additionally outlined their plans to supply collateral in USDT, USDC, and DAI to the affected customers, throughout the subsequent one to 2 weeks. Nevertheless, customers are suggested that they might want to provoke the declare course of themselves by means of the contract.

    See also  Judgment on Ripple’s Case Uncovered Howey Take a look at Limitations: Consultants

    LEAVE A REPLY

    Please enter your comment!
    Please enter your name here

    Hot Topics

    Related Articles