Binance Square

HackAlert

60,786 vues
65 mentions
Crypto lab real
--
44M Hacked from CoinDCX—India’s Largest Crypto Exchange Under Fire 🔒 A shocking security breach drained $44 million from CoinDCX via an internal compromise. This highlights serious risks when trusting centralized platforms without strong safeguards. 👀 Security researchers traced the breach to unauthorized wallet movement, sparking fears across the Indian crypto community. Some users report withdrawal delays and account freezes. 🔁 As panic spreads, traders are flocking to more trusted exchanges. Binance’s security protocols and insurance measures make it one of the safest places to trade. 💡 Want to trade safely? Start on Binance today using my referral link and enjoy exclusive bonuses: 👉 [insert your Binance referral link here] CryptoNews #CoinDCX #HackAlert #BinanceSecure #CryptoIndia #Altcoinseason2024 #TradingTips {spot}(BTCUSDT) {spot}(XRPUSDT) {spot}(ETHUSDT)
44M Hacked from CoinDCX—India’s Largest Crypto Exchange Under Fire

🔒 A shocking security breach drained $44 million from CoinDCX via an internal compromise. This highlights serious risks when trusting centralized platforms without strong safeguards.

👀 Security researchers traced the breach to unauthorized wallet movement, sparking fears across the Indian crypto community. Some users report withdrawal delays and account freezes.

🔁 As panic spreads, traders are flocking to more trusted exchanges. Binance’s security protocols and insurance measures make it one of the safest places to trade.

💡 Want to trade safely?
Start on Binance today using my referral link and enjoy exclusive bonuses:
👉 [insert your Binance referral link here]

CryptoNews #CoinDCX #HackAlert #BinanceSecure #CryptoIndia #Altcoinseason2024 #TradingTips
🚨 $44M Breach Hits #CoinDCX – 1 Year After WazirX Hack! India’s top exchange CoinDCX was hacked for $44.2M from an internal liquidity account on July 19, 2025. The exploit began with just 1 ETH from Tornado Cash and spanned multiple chains. 🕵️‍♂️ 🔒 User funds are safe in cold wallets. ⚠️ Community questions delay in disclosure (17 hours late). 🛡️ CoinDCX halts Web3 ops, launches investigation + bug bounty. Another reminder: self-custody > sorry. 🔐 #CoinDCX #HackAlert #dyor
🚨 $44M Breach Hits #CoinDCX – 1 Year After WazirX Hack!

India’s top exchange CoinDCX was hacked for $44.2M from an internal liquidity account on July 19, 2025. The exploit began with just 1 ETH from Tornado Cash and spanned multiple chains. 🕵️‍♂️

🔒 User funds are safe in cold wallets.
⚠️ Community questions delay in disclosure (17 hours late).
🛡️ CoinDCX halts Web3 ops, launches investigation + bug bounty.

Another reminder: self-custody > sorry. 🔐
#CoinDCX #HackAlert #dyor
🚨 BREAKING: CoinDCX Hacked – $44M Lost! 🚨 India’s top crypto exchange CoinDCX suffered a $44M hot wallet breach, used for liquidity provisioning. 🔐 User funds are SAFE (stored in cold wallets) ⚙️ Exploit involved cross-chain fund movements via Tornado Cash 🕵️ Detected by on-chain sleuth ZachXBT before official disclosure 💼 Losses to be covered by CoinDCX's treasury 💰 INR 50 Cr Investor Protection Fund remains intact ⚠️ Another wake-up call for centralized exchanges to bolster wallet security & real-time transparency. #GENIUSAct #CryptoSecurity #Web3 #HackAlert Would you like a visual post version or image to go with this feed?
🚨 BREAKING: CoinDCX Hacked – $44M Lost! 🚨
India’s top crypto exchange CoinDCX suffered a $44M hot wallet breach, used for liquidity provisioning.

🔐 User funds are SAFE (stored in cold wallets)
⚙️ Exploit involved cross-chain fund movements via Tornado Cash
🕵️ Detected by on-chain sleuth ZachXBT before official disclosure
💼 Losses to be covered by CoinDCX's treasury
💰 INR 50 Cr Investor Protection Fund remains intact

⚠️ Another wake-up call for centralized exchanges to bolster wallet security & real-time transparency.

#GENIUSAct #CryptoSecurity #Web3 #HackAlert

Would you like a visual post version or image to go with this feed?
A
XRP/USDT
Prix
3,3861
🚨Looks like the India centralized exchange 'CoinDCX' was drained for ~$44.2M almost 17 hours ago and has yet to disclose the incident to the community. The attacker address was funded with 1 ETH from Tornado Cash and later bridged a portion of the stolen funds from Solana to Ethereum. Theft address 6peRRbTz28xofaJPJzEkxnpcpR5xhYsQcmJHQFdP22n 3btch8cSVp3Uh2SiY9DeiRNYUBmFiBNHZQzDyecJs7Gu 0xEF0c5b9E0E9643937D75C229648158584A8CD8D2 H/t Cyvers for flagging the withdrawals to me. The CoinDCX hot wallet is not publicly tagged or in current proof of reserves so I had to manually attribute it via reviewing counterparties. #coindcx #hack #Hacked #HackAlert #CryptoNewss $BTC $ETH $SOL
🚨Looks like the India centralized exchange 'CoinDCX' was drained for ~$44.2M almost 17 hours ago and has yet to disclose the incident to the community.

The attacker address was funded with 1 ETH from Tornado Cash and later bridged a portion of the stolen funds from Solana to Ethereum.

Theft address
6peRRbTz28xofaJPJzEkxnpcpR5xhYsQcmJHQFdP22n
3btch8cSVp3Uh2SiY9DeiRNYUBmFiBNHZQzDyecJs7Gu
0xEF0c5b9E0E9643937D75C229648158584A8CD8D2

H/t Cyvers for flagging the withdrawals to me. The CoinDCX hot wallet is not publicly tagged or in current proof of reserves so I had to manually attribute it via reviewing counterparties.

#coindcx #hack #Hacked #HackAlert #CryptoNewss

$BTC $ETH $SOL
Global Cyberattack Exposes Microsoft Vulnerability: U.S. Agencies and Infrastructure HitThe world is facing another major cyberattack—this time targeting the very core of governmental institutions. Hackers have exploited an unpatched vulnerability in Microsoft’s widely used SharePoint Server software, compromising dozens of organizations worldwide, from U.S. federal agencies to telecom networks across Asia. Unlike Microsoft’s cloud-based services like Microsoft 365, the issue lies within local SharePoint servers—internal systems used for storing and sharing documents. These servers became the prime targets. Zero-Day Flaw Left Thousands of Systems Unprotected This is a "zero-day" vulnerability—an undisclosed flaw with no available patch. According to security experts, thousands of institutions were left exposed with no defenses in place. Early investigations show that attackers infiltrated systems of over 50 organizations, including European government agencies, a major energy provider in the U.S., and a university in Brazil. In one Eastern U.S. state, hackers blocked access to a batch of public documents, making it impossible for the government to delete or retrieve them. No Patch from Microsoft Yet — Organizations Forced to Improvise Despite the severity of the breach, Microsoft has yet to release an official patch. Affected institutions have had to resort to temporary fixes—such as server reconfigurations or disconnecting them from the internet—to reduce risk. While Microsoft confirmed the breach and issued a security advisory, the company has remained publicly silent. It recommended users quarantine vulnerable servers and take them offline if necessary. The U.S. Cybersecurity and Infrastructure Security Agency (CISA), along with counterparts in Canada and Australia, has launched an investigation. The Center for Internet Security (CIS), which works with local U.S. governments, identified nearly 100 at-risk organizations, including public schools and universities. The situation is further complicated by recent budget cuts, which led to the termination of 60% of the personnel handling threat response. According to CIS Vice President Randy Rose, it took six hours on Saturday night to process the first incident alert. "If we hadn’t lost so many team members, it would’ve been much faster," he added. Microsoft Faces Growing Scrutiny This isn’t the first time Microsoft has faced doubts about its ability to protect customers. The Department of Homeland Security noted that the attackers may have built on an earlier SharePoint vulnerability that Microsoft had only partially addressed. Experts warn of long-term consequences. Once attackers gain access to SharePoint servers, they can move laterally into systems like Outlook, Microsoft Teams, and internal databases. Some reportedly stole cryptographic keys that could enable future access—even after a patch is applied. One anonymous researcher involved in the federal investigation warned, “Even if Microsoft releases a fix on Monday or Tuesday, it won’t help those already breached in the past 72 hours.” Past Criticism Comes Back into Focus Last year, a government-appointed panel criticized Microsoft’s handling of a targeted Chinese cyberattack on U.S. federal email systems—including communications by then-Commerce Secretary Gina Raimondo. In that case, hackers abused Microsoft’s cloud platform to access sensitive government emails. The situation escalated further after a ProPublica report revealed that Microsoft had hired engineers in China to work on cloud systems tied to the U.S. military. In response, Microsoft announced on Friday that it would no longer employ Chinese workers on Pentagon-related projects. Long-Term Fallout Likely Governments, cybersecurity agencies, and corporations worldwide are now questioning whether Microsoft can still be trusted as a critical tech provider when it repeatedly fails to address major vulnerabilities in time. While attackers gain access to sensitive data, the world is waiting for Microsoft to deliver a real solution—and wondering what the consequences will be for those already affected. #cyberattack , #CyberSecurity , #HackAlert , #Microsoft , #hacking Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies! Notice: ,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“

Global Cyberattack Exposes Microsoft Vulnerability: U.S. Agencies and Infrastructure Hit

The world is facing another major cyberattack—this time targeting the very core of governmental institutions. Hackers have exploited an unpatched vulnerability in Microsoft’s widely used SharePoint Server software, compromising dozens of organizations worldwide, from U.S. federal agencies to telecom networks across Asia.
Unlike Microsoft’s cloud-based services like Microsoft 365, the issue lies within local SharePoint servers—internal systems used for storing and sharing documents. These servers became the prime targets.

Zero-Day Flaw Left Thousands of Systems Unprotected
This is a "zero-day" vulnerability—an undisclosed flaw with no available patch. According to security experts, thousands of institutions were left exposed with no defenses in place.
Early investigations show that attackers infiltrated systems of over 50 organizations, including European government agencies, a major energy provider in the U.S., and a university in Brazil. In one Eastern U.S. state, hackers blocked access to a batch of public documents, making it impossible for the government to delete or retrieve them.

No Patch from Microsoft Yet — Organizations Forced to Improvise
Despite the severity of the breach, Microsoft has yet to release an official patch. Affected institutions have had to resort to temporary fixes—such as server reconfigurations or disconnecting them from the internet—to reduce risk.
While Microsoft confirmed the breach and issued a security advisory, the company has remained publicly silent. It recommended users quarantine vulnerable servers and take them offline if necessary.
The U.S. Cybersecurity and Infrastructure Security Agency (CISA), along with counterparts in Canada and Australia, has launched an investigation. The Center for Internet Security (CIS), which works with local U.S. governments, identified nearly 100 at-risk organizations, including public schools and universities.
The situation is further complicated by recent budget cuts, which led to the termination of 60% of the personnel handling threat response. According to CIS Vice President Randy Rose, it took six hours on Saturday night to process the first incident alert. "If we hadn’t lost so many team members, it would’ve been much faster," he added.

Microsoft Faces Growing Scrutiny
This isn’t the first time Microsoft has faced doubts about its ability to protect customers. The Department of Homeland Security noted that the attackers may have built on an earlier SharePoint vulnerability that Microsoft had only partially addressed.
Experts warn of long-term consequences. Once attackers gain access to SharePoint servers, they can move laterally into systems like Outlook, Microsoft Teams, and internal databases. Some reportedly stole cryptographic keys that could enable future access—even after a patch is applied.
One anonymous researcher involved in the federal investigation warned, “Even if Microsoft releases a fix on Monday or Tuesday, it won’t help those already breached in the past 72 hours.”

Past Criticism Comes Back into Focus
Last year, a government-appointed panel criticized Microsoft’s handling of a targeted Chinese cyberattack on U.S. federal email systems—including communications by then-Commerce Secretary Gina Raimondo. In that case, hackers abused Microsoft’s cloud platform to access sensitive government emails.
The situation escalated further after a ProPublica report revealed that Microsoft had hired engineers in China to work on cloud systems tied to the U.S. military. In response, Microsoft announced on Friday that it would no longer employ Chinese workers on Pentagon-related projects.

Long-Term Fallout Likely
Governments, cybersecurity agencies, and corporations worldwide are now questioning whether Microsoft can still be trusted as a critical tech provider when it repeatedly fails to address major vulnerabilities in time.
While attackers gain access to sensitive data, the world is waiting for Microsoft to deliver a real solution—and wondering what the consequences will be for those already affected.

#cyberattack , #CyberSecurity , #HackAlert , #Microsoft , #hacking

Stay one step ahead – follow our profile and stay informed about everything important in the world of cryptocurrencies!
Notice:
,,The information and views presented in this article are intended solely for educational purposes and should not be taken as investment advice in any situation. The content of these pages should not be regarded as financial, investment, or any other form of advice. We caution that investing in cryptocurrencies can be risky and may lead to financial losses.“
Blonde Trader:
😲
🚨 $27 Million Vanished in Seconds – Is Your Crypto Safe? 🧨💸 Yesterday, BigONE exchange was hit by a $27M HACK, sending shockwaves across the crypto world! 😱💀 Hackers used a supply chain exploit to drain user funds — and no one saw it coming. Now, traders are fleeing small exchanges like rats from a sinking ship! 🐀💨 💼 Funds are already moving to Binance, Coinbase, and DeFi platforms where security is tighter than ever. ❗WARNING: If you’re still storing crypto on random exchanges, you might be next. Don’t wait to become the next headline. 🪙 Coins to Watch: $BNB (Binance inflow spike) $UNI / $LDO / $AAVE (DeFi comeback?) $BTC (flight to safety begins) 👇 Tap in below 👇 Are we entering a new era of exchange distrust? #CryptoAlert #BigONEHack #DeFi #Binance #Bitcoin #CryptoNews #CryptoPulseNews #CryptoSecurity #CryptoUganda #CryptoIndia #XRP #CryptoScam #HackAlert
🚨 $27 Million Vanished in Seconds – Is Your Crypto Safe? 🧨💸

Yesterday, BigONE exchange was hit by a $27M HACK, sending shockwaves across the crypto world! 😱💀

Hackers used a supply chain exploit to drain user funds — and no one saw it coming.
Now, traders are fleeing small exchanges like rats from a sinking ship! 🐀💨

💼 Funds are already moving to Binance, Coinbase, and DeFi platforms where security is tighter than ever.

❗WARNING: If you’re still storing crypto on random exchanges, you might be next. Don’t wait to become the next headline.

🪙 Coins to Watch:

$BNB (Binance inflow spike)

$UNI / $LDO / $AAVE (DeFi comeback?)

$BTC (flight to safety begins)

👇 Tap in below 👇
Are we entering a new era of exchange distrust?
#CryptoAlert #BigONEHack #DeFi #Binance #Bitcoin #CryptoNews #CryptoPulseNews #CryptoSecurity #CryptoUganda #CryptoIndia #XRP #CryptoScam #HackAlert
🚨*WARNING:* 💥 *Crypto exchange Big......* has suffered a *27 million hack*, with attackers targeting its *hot wallet* 💻🔓🔥 📉 *What happened:* - Hackers exploited Big.....'s *hot wallet security* -27M in various assets were *drained* - Funds likely moved through mixers or bridges to obscure tracking 🔍 *Why it matters:* Hot wallets (wallets connected to the internet) are more vulnerable than cold storage. A breach this size: ⚠️ Shakes user trust ⚠️ Raises security concerns for smaller exchanges ⚠️ Could lead to *withdrawal freezes* or *regulatory heat* 📊 *Market reaction:* - No major market-wide crash yet - Users advised to withdraw funds from Big.... if still accessible - Reminder to *use cold wallets* for long-term storage 🧠 *Takeaway:* Another clear warning in crypto: *"Not your keys, not your coins."* Always prioritize *security* over convenience — especially in uncertain exchange environments. $FTT {spot}(FTTUSDT) $LUNC {spot}(LUNCUSDT) $OM {spot}(OMUSDT) #CryptoSecurity #BigONE #HackAlert #CryptoNews #DYOR 🛡️🧠💼💣
🚨*WARNING:*
💥 *Crypto exchange Big......* has suffered a *27 million hack*, with attackers targeting its *hot wallet* 💻🔓🔥

📉 *What happened:*
- Hackers exploited Big.....'s *hot wallet security*
-27M in various assets were *drained*
- Funds likely moved through mixers or bridges to obscure tracking

🔍 *Why it matters:*
Hot wallets (wallets connected to the internet) are more vulnerable than cold storage. A breach this size:
⚠️ Shakes user trust
⚠️ Raises security concerns for smaller exchanges
⚠️ Could lead to *withdrawal freezes* or *regulatory heat*

📊 *Market reaction:*
- No major market-wide crash yet
- Users advised to withdraw funds from Big.... if still accessible
- Reminder to *use cold wallets* for long-term storage

🧠 *Takeaway:*
Another clear warning in crypto: *"Not your keys, not your coins."*
Always prioritize *security* over convenience — especially in uncertain exchange environments.

$FTT
$LUNC
$OM

#CryptoSecurity #BigONE #HackAlert #CryptoNews #DYOR 🛡️🧠💼💣
--
Baissier
ZachXBT Helps Freeze $5M Stolen Crypto — Community Wins! 🕵️‍♂️ Who’s ZachXBT? If you’re in crypto, you know him — ZachXBT is the on-chain detective who exposes scams, hacks & rug pulls. 🔒 What Happened? ZachXBT just helped freeze over $5 million in stolen crypto by tracing stolen funds and alerting exchanges & platforms to lock the wallets. ✅ Big win for victims ✅ Proof that on-chain sleuths matter ✅ Shows how community watchdogs protect DeFi & crypto space Lesson: Hackers beware — blockchain is transparent and the community never forgets! 📈 Stay vigilant. Verify projects. And shoutout to the real heroes who track down the scammers. 💬 Do you follow ZachXBT? Drop a 🔍 if you appreciate on-chain detectives! #ZachXBT #CryptoSecurity #HackAlert #DeFi #Blockchain $XRP {spot}(XRPUSDT)
ZachXBT Helps Freeze $5M Stolen Crypto — Community Wins!

🕵️‍♂️ Who’s ZachXBT?

If you’re in crypto, you know him — ZachXBT is the on-chain detective who exposes scams, hacks & rug pulls.

🔒 What Happened?

ZachXBT just helped freeze over $5 million in stolen crypto by tracing stolen funds and alerting exchanges & platforms to lock the wallets.

✅ Big win for victims

✅ Proof that on-chain sleuths matter

✅ Shows how community watchdogs protect DeFi & crypto space

Lesson:

Hackers beware — blockchain is transparent and the community never forgets!

📈 Stay vigilant. Verify projects. And shoutout to the real heroes who track down the scammers.

💬 Do you follow ZachXBT? Drop a 🔍 if you appreciate on-chain detectives!

#ZachXBT
#CryptoSecurity
#HackAlert
#DeFi
#Blockchain

$XRP
🚨 Криптокрадіжки 2025: вже понад $2 млрд втрат У першій половині 2025 року хакери викрали понад $2 млрд у криптоінвесторів — це вже більше, ніж за весь 2024! Найгучніші кейси: • Bybit: атака на $1.4 млрд • Nobitex: злом на $90 млн • Користувач втратив 3,520 $BTC (~$330M) через фішинг 📉 Більшість атак — це соціальна інженерія, а не технічні зломи. Як захиститися? ✅ Використовуй cold-гаманці ✅ Увімкни 2FA ✅ Не переходь за підозрілими посиланнями ✅ Слідкуй за безпекою на біржі 🧠 Хакери стають хитрішими. Захист — у твоїх руках. 🔐 А ти вже на холодному зберіганні? #HackAlert #DYOR #Web3Safety #Write2Earn
🚨 Криптокрадіжки 2025: вже понад $2 млрд втрат

У першій половині 2025 року хакери викрали понад $2 млрд у криптоінвесторів — це вже більше, ніж за весь 2024!

Найгучніші кейси:
• Bybit: атака на $1.4 млрд
• Nobitex: злом на $90 млн
• Користувач втратив 3,520 $BTC (~$330M) через фішинг

📉 Більшість атак — це соціальна інженерія, а не технічні зломи.

Як захиститися?

✅ Використовуй cold-гаманці
✅ Увімкни 2FA
✅ Не переходь за підозрілими посиланнями
✅ Слідкуй за безпекою на біржі

🧠 Хакери стають хитрішими. Захист — у твоїх руках.
🔐 А ти вже на холодному зберіганні?

#HackAlert #DYOR #Web3Safety #Write2Earn
Market Alert: $CETUS & $SUI Suffer Sharp Drop After Exploit Incident In the last few hours, both CETUS and SUI have faced heavy sell-offs, with CETUS dropping over -40% from its peak and SUI down by -15%+. This sharp correction follows a serious event affecting the Cetus Protocol, a key DeFi player in the Sui ecosystem. What happened? Cetus is the main decentralized exchange (DEX) and liquidity provider (LP) on the Sui blockchain. According to early reports, the protocol was allegedly exploited, and over $11 million worth of SUI was drained from the SUI/USDC pool. As a result, liquidity vanished from key trading pairs, causing token prices to collapse rapidly. Impact on $CETUS: Price dropped from $0.2572 to nearly $0.1465 in minutes Panic selling followed as pools emptied Confidence in the DEX’s security was severely shaken Impact on $SUI: SUI also took a direct hit due to being the main asset drained in the exploit Price plunged from $4.20 to a low of $3.65, wiping out gains from the past week High trading volume suggests many users rushed to exit positions Why this matters: In DeFi, trust in liquidity pools and protocols is everything. When a core DEX like Cetus faces an exploit, the entire network feels the shock. Many tokens on Sui depend on Cetus for liquidity, and if users can't trade or withdraw safely, fear spreads fast. What to watch next: Whether the Cetus team confirms the exploit and shares recovery or compensation plans How fast Sui ecosystem protocols respond to contain the damage If liquidity returns or if users continue to withdraw funds Final Note: These events are reminders of how critical security and smart contract audits are in the DeFi space. For now, both CETUS and SUI remain highly volatile, and traders should proceed with caution. #SUİ #CETUSBearish #HackerAlert #HackAlert #MarketExplodes
Market Alert: $CETUS & $SUI Suffer Sharp Drop After Exploit Incident
In the last few hours, both CETUS and SUI have faced heavy sell-offs, with CETUS dropping over -40% from its peak and SUI down by -15%+. This sharp correction follows a serious event affecting the Cetus Protocol, a key DeFi player in the Sui ecosystem.
What happened?
Cetus is the main decentralized exchange (DEX) and liquidity provider (LP) on the Sui blockchain. According to early reports, the protocol was allegedly exploited, and over $11 million worth of SUI was drained from the SUI/USDC pool. As a result, liquidity vanished from key trading pairs, causing token prices to collapse rapidly.
Impact on $CETUS :
Price dropped from $0.2572 to nearly $0.1465 in minutes
Panic selling followed as pools emptied
Confidence in the DEX’s security was severely shaken
Impact on $SUI :
SUI also took a direct hit due to being the main asset drained in the exploit
Price plunged from $4.20 to a low of $3.65, wiping out gains from the past week
High trading volume suggests many users rushed to exit positions
Why this matters:
In DeFi, trust in liquidity pools and protocols is everything. When a core DEX like Cetus faces an exploit, the entire network feels the shock. Many tokens on Sui depend on Cetus for liquidity, and if users can't trade or withdraw safely, fear spreads fast.
What to watch next:
Whether the Cetus team confirms the exploit and shares recovery or compensation plans
How fast Sui ecosystem protocols respond to contain the damage
If liquidity returns or if users continue to withdraw funds
Final Note:
These events are reminders of how critical security and smart contract audits are in the DeFi space. For now, both CETUS and SUI remain highly volatile, and traders should proceed with caution.
#SUİ #CETUSBearish #HackerAlert #HackAlert #MarketExplodes
#AiXBTSecurityBreach SECURITY BREACH ALERT! WHAT HAPPENED TO $AIXBT? $AIXBT saw a 5.63% spike despite reports of a SECURITY BREACH Is this a coordinated pump or is the market ignoring the risk? Hackers targeted key wallets Investors are still buying $AIXBT Security remains a BIG issue in DeFi Should you buy the dip or stay away? Drop your thoughts! #AiXBT #CryptoSecurity #DeFi #HackAlert #Blockchain #Trading
#AiXBTSecurityBreach
SECURITY BREACH ALERT! WHAT HAPPENED TO $AIXBT?
$AIXBT saw a 5.63% spike despite reports of a SECURITY BREACH Is this a coordinated pump or is the market ignoring the risk?

Hackers targeted key wallets
Investors are still buying $AIXBT
Security remains a BIG issue in DeFi

Should you buy the dip or stay away? Drop your thoughts!
#AiXBT #CryptoSecurity #DeFi #HackAlert #Blockchain #Trading
$3M GONE in SECONDS! 🚨 NERVOS NETWORK’S FORCE BRIDGE HACKED! 📅 June 15, 2025 — The DeFi space takes another hit as Force Bridge, the cross-chain protocol of Nervos Network, suffers a $3 million exploit, according to Cyvers Alerts. 🕵️‍♂️ What was stolen? 💰 898,300 $USDC {spot}(USDCUSDT) 💵 257,800 $USDT 🪙 60,400 DAI 🧠 539.09 $ETH {future}(ETHUSDT) ₿ Wrapped BTC worth ~$83K 🚨 The attacker swiftly converted assets into ETH and used Tornado Cash to launder the funds — making recovery nearly impossible. 🔗 Another bridge exploit... another wake-up call. Are cross-chain bridges becoming DeFi's Achilles' heel? 🧠 Stay safe, secure your assets, and always be on guard. #DeFi #HackAlert #ForceBridge #CryptoNews #SecurityMatters
$3M GONE in SECONDS! 🚨 NERVOS NETWORK’S FORCE BRIDGE HACKED!

📅 June 15, 2025 — The DeFi space takes another hit as Force Bridge, the cross-chain protocol of Nervos Network, suffers a $3 million exploit, according to Cyvers Alerts.

🕵️‍♂️ What was stolen?

💰 898,300 $USDC


💵 257,800 $USDT

🪙 60,400 DAI

🧠 539.09 $ETH


₿ Wrapped BTC worth ~$83K

🚨 The attacker swiftly converted assets into ETH and used Tornado Cash to launder the funds — making recovery nearly impossible.

🔗 Another bridge exploit... another wake-up call.
Are cross-chain bridges becoming DeFi's Achilles' heel?

🧠 Stay safe, secure your assets, and always be on guard.

#DeFi #HackAlert #ForceBridge #CryptoNews #SecurityMatters
🚨 BREAKING: Iranian Crypto Exchange Nobitex HACKED! 🧨 According to reports from Odaily, the hacker group “Gonjeshke Darande” has LEAKED the source code and critical internal data of 🇮🇷 Nobitex, Iran’s largest crypto platform — right on social media. 💻 This breach reveals major security flaws and raises big questions about the safety of user funds, transaction history, and back-end systems. 🔐 In a time when crypto privacy and decentralization are under global scrutiny, this is a massive hit to Iran’s digital finance ecosystem. 🤔 Is this cyberattack just the beginning? Will global platforms tighten security or face similar threats? 💬 What do YOU think — is centralized crypto still safe? #CryptoNew #NobitexHack #CyberSecurity #PrivacyMatters #HackAlert
🚨 BREAKING: Iranian Crypto Exchange Nobitex HACKED! 🧨

According to reports from Odaily, the hacker group “Gonjeshke Darande” has LEAKED the source code and critical internal data of 🇮🇷 Nobitex, Iran’s largest crypto platform — right on social media.

💻 This breach reveals major security flaws and raises big questions about the safety of user funds, transaction history, and back-end systems.

🔐 In a time when crypto privacy and decentralization are under global scrutiny, this is a massive hit to Iran’s digital finance ecosystem.

🤔 Is this cyberattack just the beginning? Will global platforms tighten security or face similar threats?

💬 What do YOU think — is centralized crypto still safe?

#CryptoNew #NobitexHack
#CyberSecurity #PrivacyMatters #HackAlert
🚨 BREAKING for Binancians! 🚨 🔐 16 BILLION Passwords Leaked in the largest cyber attack in history! Yes — Binance users might be at risk! 🛑 Global platforms like Apple, Google, Facebook, and even government accounts have been compromised. 👀 If you use the same password on Binance or anywhere else — change it NOW! 🧠 What to do: 1. ✅ Change your Binance password 2. ✅ Enable 2FA (Google Authenticator preferred) 3. ✅ Never reuse passwords across platforms 4. ✅ Stay away from suspicious emails or links Your funds, your responsibility. Stay safe! #HackAlert #Binance #Wrtite2Earn #cyberattack #crypto
🚨 BREAKING for Binancians! 🚨
🔐 16 BILLION Passwords Leaked in the largest cyber attack in history!

Yes — Binance users might be at risk! 🛑
Global platforms like Apple, Google, Facebook, and even government accounts have been compromised.

👀 If you use the same password on Binance or anywhere else — change it NOW!

🧠 What to do:

1. ✅ Change your Binance password

2. ✅ Enable 2FA (Google Authenticator preferred)

3. ✅ Never reuse passwords across platforms

4. ✅ Stay away from suspicious emails or links

Your funds, your responsibility. Stay safe!

#HackAlert #Binance #Wrtite2Earn #cyberattack #crypto
#HackAlert Microsoft has issued a warning about a newly discovered Trojan, StilachiRAT, which poses a significant threat to cryptocurrency users. This malicious software targets over 20 browser-based wallet extensions, including popular options like MetaMask, Coinbase Wallet, and Trust Wallet. StilachiRAT aims to steal sensitive information and cryptocurrency assets by compromising these wallets. Users are strongly advised to exercise caution, ensure their software is up-to-date, and avoid downloading suspicious files or extensions to protect themselves from this emerging threat Stay safe, frens - double-check links & keep your seed phrase offline 👮‍♂️
#HackAlert Microsoft has issued a warning about a newly discovered Trojan, StilachiRAT, which poses a significant threat to cryptocurrency users. This malicious software targets over 20 browser-based wallet extensions, including popular options like MetaMask, Coinbase Wallet, and Trust Wallet. StilachiRAT aims to steal sensitive information and cryptocurrency assets by compromising these wallets. Users are strongly advised to exercise caution, ensure their software is up-to-date, and avoid downloading suspicious files or extensions to protect themselves from this emerging threat

Stay safe, frens - double-check links & keep your seed phrase offline 👮‍♂️
Breaking News & Update 🚨One of Byb!t’s cold wallets was hacked by hacker and the hacker stole $1.4B in $ETH . CEO of Byb!t, Ben Zhou, assures that the other wallets are secure. ⚡️Byb!t CEO: We are solvent. Even if the losses from the hack are not recovered, all customer assets are fully backed 1:1, and we will be able to cover the losses. (twitter) UPDATE ⛔️ North Korean Link in the Byb!t Hack DeFiLlama founder 0xngmi pointed out that the attack on Byb!t closely resembles the hack of the Indian exchange Waz!rX. That incident was linked to North Korean hackers. {spot}(ETHUSDT) #BybitHack #HackAlert #CryptoNews

Breaking News & Update 🚨

One of Byb!t’s cold wallets was hacked by hacker and the hacker stole $1.4B in $ETH . CEO of Byb!t, Ben Zhou, assures that the other wallets are secure.

⚡️Byb!t CEO: We are solvent. Even if the losses from the hack are not recovered, all customer assets are fully backed 1:1, and we will be able to cover the losses. (twitter)

UPDATE
⛔️ North Korean Link in the Byb!t Hack
DeFiLlama founder 0xngmi pointed out that the attack on Byb!t closely resembles the hack of the Indian exchange Waz!rX.
That incident was linked to North Korean hackers.
#BybitHack #HackAlert #CryptoNews
Sui под ударом: $200M атака на Cetus DEX — что это значит для сети? Sui переживает самый громкий инцидент в своей истории: хакеры атаковали Cetus DEX, крупнейший DEX в экосистеме, и вывели около $200 млн. Это ударило по пулам ликвидности и временно заморозило свопы. По данным SlowMist и Odaily, злоумышленники пытаются замести следы, но часть средств уже отслежена. Проблемы начались при попытке перевода через кроссчейн-инструменты — не помогли даже миксеры. Что это значит для инвесторов? Резкий удар по доверию к инфраструктуре Sui Потенциальное давление на цену токена $SUI Возможность вмешательства Sui Foundation для компенсации Сейчас важно: — Проверить участие в пулах; — Не подключать новые контракты в сети; — Следить за реакцией команды и сообщества. Если команда не справится с кризисом, Sui может уступить место более стабильным L1-конкурентам. Станет ли это поворотным моментом для сети или уроком на будущее? Пиши в комментах, что думаешь об инциденте и доверяешь ли ты теперь Sui. #SuiExposed #HackAlert #CryptoDrama #CryptoNews #DeFiSecurity
Sui под ударом: $200M атака на Cetus DEX — что это значит для сети?

Sui переживает самый громкий инцидент в своей истории: хакеры атаковали Cetus DEX, крупнейший DEX в экосистеме, и вывели около $200 млн. Это ударило по пулам ликвидности и временно заморозило свопы.

По данным SlowMist и Odaily, злоумышленники пытаются замести следы, но часть средств уже отслежена. Проблемы начались при попытке перевода через кроссчейн-инструменты — не помогли даже миксеры.

Что это значит для инвесторов?

Резкий удар по доверию к инфраструктуре Sui

Потенциальное давление на цену токена $SUI

Возможность вмешательства Sui Foundation для компенсации

Сейчас важно:
— Проверить участие в пулах;
— Не подключать новые контракты в сети;
— Следить за реакцией команды и сообщества.

Если команда не справится с кризисом, Sui может уступить место более стабильным L1-конкурентам.

Станет ли это поворотным моментом для сети или уроком на будущее?
Пиши в комментах, что думаешь об инциденте и доверяешь ли ты теперь Sui.

#SuiExposed #HackAlert #CryptoDrama #CryptoNews #DeFiSecurity
🚨 Crypto HACK ALERT – Stay Safe or Pay the Price! Hackers are getting smarter—and your crypto is their next target. From phishing scams to wallet drainers, millions vanish overnight. 🔒 Top Tips to Stay Safe: 1. NEVER share your seed phrase 2. Use 2FA on all accounts 3. Only trade on verified platforms like Binance 4. Watch for fake “support” DMs – Binance never DMs first 5. Double-check wallet links before signing anything 💡 Your security is your responsibility. In crypto, one mistake can cost everything. #CryptoSecurity #HackAlert #BinanceSafety #Web3Security #Tradersleague
🚨 Crypto HACK ALERT – Stay Safe or Pay the Price!

Hackers are getting smarter—and your crypto is their next target. From phishing scams to wallet drainers, millions vanish overnight.

🔒 Top Tips to Stay Safe:

1. NEVER share your seed phrase

2. Use 2FA on all accounts

3. Only trade on verified platforms like Binance

4. Watch for fake “support” DMs – Binance never DMs first

5. Double-check wallet links before signing anything

💡 Your security is your responsibility. In crypto, one mistake can cost everything.

#CryptoSecurity #HackAlert #BinanceSafety #Web3Security #Tradersleague
🚨 BREAKING: Nobitex Source Code Leaked! 🚨 Iran's top crypto exchange Nobitex has suffered a major data breach! 💻⚠️ Hackers have leaked the entire source code, putting user security and platform integrity at risk. 😨 🔍 What this means: Potential risk for Nobitex users Hackers might exploit vulnerabilities A reminder to stay safe in crypto space 🔐 Always use secure platforms like Binance for your crypto trading. 👉 Stay alert. Stay protected. #CryptoNewss #Nobitex #BinanceSquareTalks #CryptoSecurity #HackAlert
🚨 BREAKING: Nobitex Source Code Leaked! 🚨
Iran's top crypto exchange Nobitex has suffered a major data breach! 💻⚠️
Hackers have leaked the entire source code, putting user security and platform integrity at risk. 😨

🔍 What this means:

Potential risk for Nobitex users

Hackers might exploit vulnerabilities

A reminder to stay safe in crypto space

🔐 Always use secure platforms like Binance for your crypto trading.
👉 Stay alert. Stay protected.

#CryptoNewss #Nobitex #BinanceSquareTalks #CryptoSecurity #HackAlert
🚨 Breaking News: Sui-Based Haedal Protocol Pauses haeVault After $223M Cetus Exploit! 💥The Sui blockchain ecosystem is facing turbulence after Cetus Protocol, a major liquidity provider, suffered a $223 million exploit! 😱 As a result, Haedal Protocol, a popular liquid staking platform, has temporarily suspended its haeVault feature, which relies on Cetus’ liquidity pools. {spot}(SUIUSDT) 🛑 What Happened? Cetus Protocol, a key player in Sui’s DeFi ecosystem, was drained of $223M in a massive exploit. Haedal Protocol quickly disabled haeVault to protect users, assuring that all other features remain safe and operational. The CETUS token plunged 30%, while SUI dropped ~5% amid the chaos. 📉 💰 Cetus Offers $6M Bounty to Hacker In a dramatic twist, Cetus has proposed a deal to the attacker: ✔ Return 20,920 ETH (~$55.7M) + frozen Sui assets ✔ Keep $6M as a bounty ✔ No legal action But the offer is time-sensitive—if the hacker moves funds through mixers, the deal’s off the table! ⏳ 🔍 What’s Next for Sui & Haedal? Haedal will reactivate haeVault once security is confirmed. SUI’s price is struggling, down ~28% from its ATH ($5.35 in Jan 2025). Investors are watching closely—will the hacker take the deal? Will Sui recover? 💡 Key Takeaways ✅ DeFi exploits remain a major risk—always DYOR! ✅ Liquidity pool dependencies can create chain reactions (Haedal’s pause shows this). ✅ Bounties are becoming a common negotiation tool post-hack. Stay tuned for updates! Follow us for the latest in crypto news & security alerts. 🔔$SOL {spot}(SOLUSDT) $BNB {spot}(BNBUSDT) #Sui #Cetus #Haedal #DeFi #CryptoNewss #Binance ##HackAlert

🚨 Breaking News: Sui-Based Haedal Protocol Pauses haeVault After $223M Cetus Exploit! 💥

The Sui blockchain ecosystem is facing turbulence after Cetus Protocol, a major liquidity provider, suffered a $223 million exploit! 😱 As a result, Haedal Protocol, a popular liquid staking platform, has temporarily suspended its haeVault feature, which relies on Cetus’ liquidity pools.

🛑 What Happened?

Cetus Protocol, a key player in Sui’s DeFi ecosystem, was drained of $223M in a massive exploit.

Haedal Protocol quickly disabled haeVault to protect users, assuring that all other features remain safe and operational.

The CETUS token plunged 30%, while SUI dropped ~5% amid the chaos. 📉

💰 Cetus Offers $6M Bounty to Hacker

In a dramatic twist, Cetus has proposed a deal to the attacker:
✔ Return 20,920 ETH (~$55.7M) + frozen Sui assets
✔ Keep $6M as a bounty
✔ No legal action

But the offer is time-sensitive—if the hacker moves funds through mixers, the deal’s off the table! ⏳

🔍 What’s Next for Sui & Haedal?

Haedal will reactivate haeVault once security is confirmed.

SUI’s price is struggling, down ~28% from its ATH ($5.35 in Jan 2025).

Investors are watching closely—will the hacker take the deal? Will Sui recover?

💡 Key Takeaways

✅ DeFi exploits remain a major risk—always DYOR!
✅ Liquidity pool dependencies can create chain reactions (Haedal’s pause shows this).
✅ Bounties are becoming a common negotiation tool post-hack.

Stay tuned for updates! Follow us for the latest in crypto news & security alerts. 🔔$SOL
$BNB
#Sui #Cetus #Haedal #DeFi #CryptoNewss #Binance ##HackAlert
Connectez-vous pour découvrir d’autres contenus
Découvrez les dernières actus sur les cryptos
⚡️ Prenez part aux dernières discussions sur les cryptos
💬 Interagissez avec vos créateurs préféré(e)s
👍 Profitez du contenu qui vous intéresse
Adresse e-mail/Nº de téléphone