LOADING...
LOADING...
LOADING...
当前位置:主页 > 知识列表 >

bafe1a7afcc40c9b638f903d6800c04_GQ4TOKRUGUZQ

1. 在Goerli Meddala的Lighthouse上设置Ethereum 2.0验证节点

...d03a95e7c5d0eb655b2fe3b5495b86d424b4681a200d402c30f233e1edc1846f2837b0dfe7df691fe007236ed1998d178774c9b8bc049be75a2c21038978@95.217.215.48:30303,enode://79e5d36f90ee0314293f4c1b1a4cd9ea13f1acd3d79b5a506870c70b6dbac6f9652ca86455886be854c9a1cfcc00d82cf0fa5d256bf7c40ae1fae0c21b437c7d@13.66.153.22:37912,enode://a9f7bb623c007d2b28038978dac6ebbe945c74f07cc91820c88cc95633b29468ca4708781fc99346a74ee43024b...

知识:ethereum,以太坊,节点

2. 智能合约安全系列文章反汇编·上篇

...1)?{?return?1;?} ? ?????????return?n?*?self(n?-?1); ?????} ?}合约部署后生成的opcode:0x6080604052600436106049576000357c0100000000000000000000000000000000000000000000000000000000900463ffffffff1680630dbe671f14604e5780634df7e3d0146076575b600080fd5b348015605957600080fd5b506060608a565b6040518082815260200191505060405180910390f35b348015608157600080fd5b5060886098565b005b60006094600260ab565b5090565b...

知识:智能合约,合约,指令,标识符

3. 慢雾:29枚MoonbirdsNFT被盗事件溯源分析

...s-create.png?1ad1444586c2c3bb7d233fbe7fc81d7dhttps://pidhnone.se/images/self-spoof.png?25e4255ee21ea903c40d1159ba519234这里面涉及黑客历史使用过的的钓鱼网站信息,如 nftshifter.io:以 nftshifter.io 这个钓鱼网站为例:在 Twitter 上查找相关记录可以看到 2022 年 3 月 25 日有受害者访问过该钓鱼网站并公布出来。使用相同的方式分析? nft...

知识:合约,合约地址,地址,发现

4. [BlockSec DeFi 攻击分析系列之二] 倾囊相送:Sushiswap 手续费被盗

... Exact ETH For Tokens\", \"0x07e56eaa7935fb341654ac20223b0d32fab006b3f34e372aecf6bce05c3f903f\": \"Remove Liquidity ETH\", \"0x8f4d9d676e9a12d07dcd0c8225e207df48f8cb575cdaa6d81c4b7124c3500510\": \"Approve\", \"0xac3c837c249fb68ceebd896a72e1e4e8cf355caf3f5fcd0bdc7df7c101ea0596\": \"Swap Exact Tokens For ETH\" }, \"profit\": \"1.8226875 ether\" }, ...

知识:代币,合约,区块,合约地址

5. EOSIO 转帐详解

...io","quantity":"10000000.0000 EOS","memo":""} 然后查看账户eosio:{ "_id" : ObjectId("5af41b903c27103f203a6392"), "name" : "eosio", "eos_balance" : "10000000.0000 EOS", "staked_balance" : "0.0000 EOS", "unstaking_balance" : "0.0000 EOS", "createdAt" : "2018-05-10T10:14:40.258Z", "updatedAt" : "2018-05-10T11:44:28.506Z", "abi" : { ........ }} 转账...

知识:代币,合约,账户,网络

6. 免费空投10000CKB?Nervos测试网代币?如何接收和查看?ckb.pw到底是怎么的存在?

...2566e1f44992e239B65F38d阿斌搞机0x1a44dCCd6FEd7b4dba84C82A4351c5c3a10Fd541kernel0x2B1b68b3e87e025401E8E199A23333bA0471AEaf胖嫄0x2BFCCb75BD5588191063aad1E86BF77B764292fd币圈空投糖果0x30f67435D44CDcB97022D7AD46a039160f9c082e小城_故事多0x328D7A5880DE49cC2a17e822d42675e2b7B35ED4币友_19910267750x3b23aE6F8ebddb5e500dCDAc2F369a6bFA80DAF4币海小丁0x4599fC0e1cF81e8EFadda5f4715DAB5339B7...

知识:币友,币圈,钱包,以太坊地址

7. 首发|一个小数点造成数百万美元蒸发FantasmFinance攻击事件分析

...16a1915e154d868e66080c00a665b12dab1dae2862289f5236b70ec2ad9攻击步骤①攻击者在地址0x944b58c9b3b49487005cead0ac5d71c857749e3e部署了一个未经验证的合约。②在第一个tx中,攻击者将Fantom代币(FTM)换成FSM代币,并在合约0x880672ab1d46d987e5d663fc7476cd8df3c9f937中调用mint()函数。③攻击者调用collect()函数,以此铸造了超出权限更多的XFTM代...

知识:合约,代币,合约地址,交易哈希

8. 以太坊搭建私有链

...id 123 --dev --datadir data1 --rpc --rpcaddr 192.168.1.102 --rpcport 8989 --port 3000WARN [07-08|13:40:48] No etherbase set and no accounts found as defaultINFO [07-08|13:40:48] Starting peer-to-peer node instance=Geth/v1.7.2-stable-1db4ecdc/linux-amd64/go1.9INFO [07-08|13:40:48] Allocated cache and file handles database=/home/fc/work/geth/privatechain/data1/geth/chaindata ca...

知识:智能合约,以太坊,挖矿,区块

9. YFX.COMXOKExChainAMA活动奖励公示

...30dac0x06b7FE609B0a246F53C4F6597A89ba8D69c2382e0xF78E4D9d659eA834Ed603e6de32590Ba7dbDBadC0x97487B24C638Cb2d828149a8EDEb4C980a19B78e0x1f819bcb5f5441e0e11c0029dd7540324555ab780xA11AbEf7f98707591468237130a2D76E9FbdE4F20xc670f66d9125C189c0181DE5F679305FD01aB5cc0x8B4fbAE0dD5D20fE06502BD09279e5676766cBa70xD11aD08222B166dfAE4179bB41571Ca5D81134b80x67919922d2eAA9Dc439Bace4da5892d75B7e89970xAe6dA09db0283Be...

知识:合约交易,跨链,去中心化,合约

10. 技术实践 Chainlink 预言机网络搭建与数据交互

...e73828c58c8287fec72c551289516a1d8e9300aab5dcc99d848f6146>Blocks:0Seconds:16>contractaddress:0x04E4b02EA2662F5BF0189912e6092d317d6388F3>account:0x0E364EB0Ad6EB5a4fC30FC3D2C2aE8EBe75F245c>balance:2.703082875853937168>gasused:1439461>gasprice:10gwei>valuesent:0ETH>totalcost:0.01439461ETH>Savingartifacts------------------------------------->Totalcost:0.01439461ETH2.4向...

知识:技术,Chainlink

11. Chainlink去中心化预言机桥接区块链与现实世界

...51289516a1d8e9300aab5dcc99d848f6146???>?Blocks:?0????????????Seconds:?16???>?contract?address:????0x04E4b02EA2662F5BF0189912e6092d317d6388F3???>?account:?????????????0x0E364EB0Ad6EB5a4fC30FC3D2C2aE8EBe75F245c???>?balance:?????????????2.703082875853937168???>?gas?used:????????????1439461???>?gas?price:???????????10?gwei???>?value?sent:??????????0?ETH???>?total?cost:??????????0.01439461?ETH???>?Savi...

知识:合约,预言机合约,代币,预言机

12. 零时科技|智能合约安全系列文章之反编译篇

...ublic?constant?returns?(uint)?{ ?????????return?De; ?????} ?}编译后得到的opcode如下:606060405260a18060106000396000f360606040526000357c01000000000000000000000000000000000000000000000000000000009004806360fe47b11460435780636d4ce63c14605d57603f565b6002565b34600257605b60048080359060200190919050506082565b005b34600257606c60048050506090565b6040518082815260200191505060405180910390f35b806000600050...

知识:合约,智能合约,函数,以太币

13. VitalikButerin:以太坊状态爆炸问题多项式承诺方案可解决

...在欺诈,因为你可以简单地以随机方式(例如一个N次多项式的2N个坐标中的40个)请求开放。非交互式的托管证明也可能变得更容易。其次,说服多数据片段的轻客户端也变得更加容易,因为你可以制造一个同时涵盖多个索引的有效证明。对于任何集{(x_1, y_1), ..., (x_k, y_k)},定义三个多项式:通过所有这...

知识:区块,多项式,以太坊,以太坊联合创始人

14. Vitalik:以太坊状态爆炸问题,多项式承诺方案可解决

...在欺诈,因为你可以简单地以随机方式(例如一个N次多项式的2N个坐标中的40个)请求开放。非交互式的托管证明也可能变得更容易。其次,说服多数据片段的轻客户端也变得更加容易,因为你可以制造一个同时涵盖多个索引的有效证明。对于任何集{(x_1, y_1), ..., (x_k, y_k)},定义三个多项式: 通过所有...

知识:以太坊,多项式承诺

15. SCRY技术分享Substrate链存储查询介绍

...计算的过程如下: 将对应Account ID转换为十六进制表示:0xd43593c715fdd31c61141abd04a99fd6822c8558854ccde39a5684e7a56da27d,通过blake2_128计算出来的结果为0xde1e86a9a8c739864cf3cc5ec2bea59f,最终的表示结果为0xde1e86a9a8c739864cf3cc5ec2bea59fd43593c715fdd31c61141abd04a99fd6822c8558854ccde39a5684e7a56da27d--------------?hash?--------------++++++++++++++++++++++++...

知识:区块链开发框架,链上,算法,过程