🛡️ Recommended Actions: - Pause all interactions with affected contracts - Revoke approvals to compromised addresses - Stay tuned for official updates
🔍 Investigation ongoing. Stay alert. While some suggest the victim is @VenusProtocol, our investigation confirms no association with the protocol itself.
Risk Level: 🔴 HIGH Attack tx example: https://t.co/nj6Rp6c7nz
🚥 Incident Details: - @Bankroll_Status old contracts have been exploited - Attackers can drain funds from addresses that approved these contracts - Multiple contracts affected across BSC & ETH networks - Active exploitation detected with confirmed attack transactions
🛡️ Recommended Actions: - IMMEDIATELY REVOKE APPROVALS for these contracts: - BSC: 0x16d0a151297a0393915239373897bcc955882110 0xadefb902cab716b8043c5231ae9a50b8b4ee7c4e 0x0a15B914388d48d77fE70c8a832cD992dD05e76E 0x313E71df70b106BD8e456cfbAfd3583595EdE490 0xeF6676536a1d98942d149f52708770e11Db47BcE - ETH: 0x7b3611b0affc27d212a68293831d3b55354b802f - Check your wallet approvals ASAP - Stay tuned for official announcements
🔍 Situation being actively monitored. Protect your funds NOW!
Risk Level: 🔴 HIGH Attack tx: https://t.co/nj6Rp6c7nz
🚥 Incident Details: - @Bankroll_Status contracts have been exploited - Attackers can drain funds from addresses that approved these contracts - Multiple contracts affected across BSC & ETH networks - Active exploitation detected with confirmed attack transactions
🛡️ Recommended Actions: - IMMEDIATELY REVOKE APPROVALS for these contracts: - BSC: 0x16d0a151297a0393915239373897bcc955882110 0xadefb902cab716b8043c5231ae9a50b8b4ee7c4e 0x0a15B914388d48d77fE70c8a832cD992dD05e76E 0x313E71df70b106BD8e456cfbAfd3583595EdE490 0xeF6676536a1d98942d149f52708770e11Db47BcE - ETH: 0x7b3611b0affc27d212a68293831d3b55354b802f - Check your wallet approvals ASAP - Stay tuned for official announcements
🔍 Situation being actively monitored. Protect your funds NOW!
Risk Level: 🔴 HIGH Attack tx: https://t.co/nj6Rp6c7nz
🚥 Incident Details: - @Bankroll_Status contracts have been exploited - Attackers can drain funds from addresses that approved these contracts - Multiple contracts affected across BSC & ETH networks - Active exploitation detected with confirmed attack transactions
🛡️ Recommended Actions: - IMMEDIATELY REVOKE APPROVALS for these contracts: - BSC: 0x16d0a151297a0393915239373897bcc955882110 & others - ETH: 0x7b3611b0affc27d212a68293831d3b55354b802f - Check your wallet approvals ASAP - Stay tuned for official announcements
🔍 Situation being actively monitored. Protect your funds NOW!
Lock Details: 💰 Total Locked Liquidity: Around $200,000 📅 Unlock time (UTC): 02.06.2035
Here's what SynFutures players get: 🔒 Ironclad smart contract locks for tokens & liquidity ⏰ Full transparency with verifiable lock schedules 💎 Seamless reward harvesting while staying secure 🌐 Full compatibility with major DEX platforms
Welcome @SynFuturesDefi to our Locker ecosystem! 🙌
Lock Details: 💰 Total Locked Liquidity: Around $250,000 📅 Unlock time (UTC): 17.07.2025. 00:00:00
Here's what SynFutures players get: 🔒 Ironclad smart contract locks for tokens & liquidity ⏰ Full transparency with verifiable lock schedules 💎 Seamless reward harvesting while staying secure 🌐 Full compatibility with major DEX platforms
Welcome @SynFuturesDefi to our Locker ecosystem! 🙌
Lock Details: 💰 Total Locked Liquidity: Around $2,540,000 📅 Unlock time (UTC): 17.07.2025. 00:00:00
Here's what SynFutures players get: 🔒 Ironclad smart contract locks for tokens & liquidity ⏰ Full transparency with verifiable lock schedules 💎 Seamless reward harvesting while staying secure 🌐 Full compatibility with major DEX platforms
Big props to @Bombie_xyz for prioritizing community protection from day one 👏
Lock Details: 💰 Total Locked Liquidity: Around $350,000 📅 Unlock time (UTC): 17.07.2025. 16:00:00
Here's what Bombie players get: 🔒 Ironclad smart contract locks for tokens & liquidity ⏰ Full transparency with verifiable lock schedules 💎 Seamless reward harvesting while staying secure 🌐 Full compatibility with major DEX platforms
3 coordinated addresses executed a calculated liquidity removal: → Massive LP withdrawals ($6M+) → Systematic dumping → Both tokens collapsed within hours → Contract OI manipulation: $200M→$20M (-85%)
The harsh reality: Project teams and whales CAN unilaterally destroy liquidity structures and profit while leaving users to die.
❌ Don't trust promises like "we won't rug" or "whales won't sell" ✅ Trust contract-locked LP instead
This is why @GoPlusSecurity provides: 🔍 Comprehensive asset security intelligence for users 🔒 LP locking contract tools for projects 🛡️ Help you discover truly secure Alpha assets
When doing on-chain trades, verify LP locks - not promises.
GSM on BNBChain: Unlocking Native Security at the Blockchain Layer
Author: GoPlus Security Team Date: June 2025
TL;DR ✅ GoPlus Security Module (GSM) can be integrated natively into a customized @BNBCHAIN node client🔍 In replay tests of 100 real-world attack transactions, GSM flagged 97 — a 97% detection rate💸 Could have prevented over $22 million in user losses in the last year⚙️ Integration added <40ms latency per transaction with zero crashes under 1000 TPS stress🔐 Unlike wallet or API-based solutions, GSM is non-bypassable, intercepting transactions before they hit the mempool GSM: Security at the Execution Edge GSM(GoPlus Security Module) is a lightweight, modular SDK or API service that can be embedded into wallets, dApps, RPC services, Layer 2 sequencers, and full blockchain nodes. At its core, GSM acts as a bridge between user-initiated transactions and the GoPlus security service network. When a transaction is triggered, GSM captures the transaction data and forwards it to the GoPlus security infrastructure. The GoPlus network then performs real-time risk analysis using advanced AI algorithms, taking into account both the transaction itself and the user’s pre-configured security intentions. The resulting security assessment is returned to GSM, which can then take appropriate action — such as allowing safe transactions to proceed or blocking malicious ones. Unlike traditional Web2 security solutions, GSM is built directly into the blockchain layer, forming a secure isolation boundary between on-chain and off-chain environments. This architecture eliminates dependency on external Web2 security infrastructure and resolves the classic “weakest link” issue — where a system’s overall security is only as strong as its most vulnerable component. By embedding security logic on-chain, GSM ensures that even if Web2-level UI/UX is compromised, users’ assets and transactions remain protected.
How GSM protect every transaction for BNBChain Node: Two-Stage Transaction Filtering 1️⃣ Pre-Mempool Transaction Screening This stage acts as a sentinel defense at the earliest entry point. When a transaction is submitted via RPC calls like eth_sendRawTransaction, GSM immediately scans it before allowing it into the mempool. Objective: Instantly intercept clearly malicious transactions — such as those initiated by blacklisted addresses or interacting with known malicious contracts.Advantage: Early rejection prevents harmful transactions from propagating, reduces memory usage, and preserves node/network resources. 2️⃣ Pre-Pending Contextual Batch Analysis This advanced scanning stage is triggered just before transactions move from the queued state to pending — the final stage before inclusion in a block. Objective: Perform deep context-aware risk analysis on transaction sequences. Transactions are grouped and sorted by from address and nonce to analyze behavioral patterns in order.Capabilities:Exploit detection: Identify complex exploit attempts such as multi-step reentrancy attacks. Behavioral correlation: Detect fraudulent sequences spanning multiple transactions (e.g., fake liquidity provision followed by withdrawal). Cumulative risk scoring: Evaluate aggregate risks from a transaction batch — which cannot be revealed by isolated analysis. 🔁 Caching Layer GSM’s smart caching mechanism stores recent scanning results to avoid redundant analysis of high-frequency benign activity — ensuring both high throughput and low latency under production conditions. Open Source 🔗 The modified BNBChain node client and all related test data have been open-sourced at: https://github.com/GoPlusSecurity/GSM-BSC Risk Detection Model: 12+ Features GSM evaluates each transaction using a multi-factor, weighted scoring model:
All inputs are aggregated into a final Risk Score (0–100) with thresholds: 0–20: Low risk → Allow21–60: Moderate risk → Flag61–100: High risk → Block (default) Thresholds can be tuned per wallet, user, or node policy. Performance Benchmark: gRPC Interfaces GSM exposes two core high-performance interfaces: EVMRiskScore: for single transaction evaluationEVMBatchRiskScore: for contextual batch transaction analysis All benchmarks were conducted on a testbed that mirrors BNBChain validator requirements to ensure realistic performance metrics 🔬 Test Environment Network: BNBChain Chapel TestnetHardware: - 8-core CPU - 16GB RAM - 500GB SSD (NVMe)Client Software: - BNBChain full node (v1.1.18) - With GoPlus GSM module natively integratedLoad Generation Tools: - Parallel gRPC client simulator - Performance profiler for latency breakdown - Internal GoPlus replay test suite for historical exploit - scenarios EVMRiskScore — Single Transaction Mode
EVMBatchRiskScore — Batch Mode
⚙️ Result: Node remained stable for 24 hours under 1000TPS with GSM enabled — no crashes, no sync failures. 🧷 Open Source Availability The modified BNBChain node client and all related experimental data have been open-sourced: 👉 https://github.com/GoPlusSecurity/GSM-BSC Real-World Detection Test: 100 Exploit Transactions Testing Methodology: Selected 100 BNBChain historical exploit transactions (2024.4–2025.5)Reconstructed account & block state in Chapel testnetReplayed transactions via GSM-enabled nodeLogged GSM decisions and scoresDatasource: ScamSniffer、CyversAlerts、SlowMist_Team、SlowMist hacked、AegisWeb3、Phalcon_xyz、PeckShieldAlert、CertiKAlert、defihacklab、Rekt 、GoPlus
Case Studies 🧪 Case #1: Phishing Approval Trap Type: Fake airdrop site with malicious "approve"Risk Score: 100Indicators:Phishing score: 82 To address risk: 82 Function pattern: infinite approve User behavior anomaly: 23 → 🚫 Blocked 🧪 Case #2: Honeypot Token (Buy-only) Type: Token lets users buy, but not sellRisk Score: 100Indicators:Rug score: 100 To address: 68 Abnormal input amount: 24 → 🚫 Blocked 🧪 Case #3: Exploit on vulnerable DeFi contract Type: Hacker launches low-level call exploiting reentrancyRisk Score: 100Indicators:Exploit model match: 90 From address flagged: 90 Call data pattern anomaly: 82 → 🚫 Blocked Why GSM > Traditional Security Layers
Call to Action Security cannot be an afterthought. GSM proves it’s possible to intercept malicious transactions before they go live — even without modifying consensus. We’re calling on: L1/L2 blockchainsRollup-as-a-Service (RaaS) providersRPC Node providersDApp and wallet infra teams To adopt GSM as a default security layer. 🔗 Try GSM now: [email protected] 📚 Docs: https://github.com/GoPlusSecurity/bsc-gsm
🎩 How They Trick You: Scammers create tokens with IDENTICAL names to hot coins. Once you buy, you CAN'T SELL - your funds are locked forever!
🛡️ Protect Yourself: ✅ Always verify contract addresses ✅ Use @GoPluseSecurity token scanner before buying ✅ Trade through Binance App's Alpha section ✅ If it looks too good to be true, it probably is
📕Root Cause Analysis: 1️⃣ Market creation lacked permission restrictions, allowing custom parameters for RA, DS, and CT to be freely defined. 2️⃣ The market's RA, DS, and CT parameters lacked logical validation during definition. DS could be set as RA - which was exactly how the attacker exploited in this transaction.
5️⃣ Unlock to get 25 wstETH5DS-3 + 3761.25 wstETH5CT-3
📗Security Recommendations: GoPlus suggests users suspend all interactions with , revoke any previous authorizations, closely follow official announcements, and wait for further updates.
Risk: $12M Smart Contract Exploit on @Corkprotocol Risk Level: 🔴 HIGH Attack tx: https://t.co/PVWkH0ixRt
🚥 Incident Details: - @Corkprotocol has been exploited - Malicious contract deployed on May 28, 2025 at 11:23:19 UTC - Attacker gained 3,761.87 wstETH, immediately swapped to ETH - Funds currently remain at attacker's address
🛡️ Recommended Actions: - Pause all interactions - Revoke any approvals given to @Corkprotocol - Stay tuned for official announcements
⚡️ Key Point: Social engineering makes these attacks sophisticated. The scammers exploit users' concerns about "dirty" funds to gain trust.
🚦 Scam Breakdown: 1️⃣ Scammers use fake "AML asset verification" websites 2️⃣ Target users worried about USDT cleanliness post-P2P trades 3️⃣ Fake TG groups (impersonating Trustwallet) lead to phishing sites 4️⃣ Over $50K stolen through wallet authorization scams 5️⃣ Active money laundering through multiple addresses
🛡️ Safety Tips: - ALWAYS verify websites independently - Be cautious with wallet authorizations - Practice asset isolation - use separate wallets - Install security tools like @GoPlusSecurity
🔍 Note: These malicious sites were registered in March 2025 and are part of an organized phishing operation.