전체 글

AI | 정보 보안 | 해킹 | 컴퓨터 | IT
DescriptionThis gatekeeper introduces a few new challenges. Register as an entrant to pass this level.Things that might help:Remember what you've learned from getting past the first gatekeeper - the first gate is the same.The assembly keyword in the second gate allows a contract to access functionality that is not native to vanilla Solidity. See Solidity Assembly for more information. The extcod..
DescriptionMake it past the gatekeeper and register as an entrant to pass this level.Things that might help:Remember what you've learned from the Telephone and Token levels.You can learn more about the special function gasleft(), in Solidity's documentation (see Units and Global Variables and External Function Calls).Code// SPDX-License-Identifier: MITpragma solidity ^0.8.0;contract GatekeeperOn..
DescriptionNaughtCoin is an ERC20 token and you're already holding all of them. The catch is that you'll only be able to transfer them after a 10 year lockout period. Can you figure out how to get them out to another address so that you can transfer them freely? Complete this level by getting your token balance to 0.Things that might helpThe ERC20 SpecThe OpenZeppelin codebaseCode// SPDX-License..
DescriptionThe creator of this contract was careful enough to protect the sensitive areas of its storage.Unlock this contract to beat the level.Things that might help:Understanding how storage worksUnderstanding how parameter parsing worksUnderstanding how casting worksTips:Remember that metamask is just a commodity. Use another tool if it is presenting problems. Advanced gameplay could involve ..
DescriptionThis elevator won't let you reach the top of your building. Right?Things that might help:Sometimes solidity is not good at keeping promises.This Elevator expects to be used from a Building.Code// SPDX-License-Identifier: MITpragma solidity ^0.8.0;interface Building { function isLastFloor(uint256) external returns (bool);}contract Elevator { bool public top; uint256 public flo..
DescriptionThe goal of this level is for you to steal all the funds from the contract.Things that might help:Untrusted contracts can execute code where you least expect it.Fallback methodsThrow/revert bubblingSometimes the best way to attack a contract is with another contract.See the "?" page above, section "Beyond the console"Code// SPDX-License-Identifier: MITpragma solidity ^0.6.12;import "o..
DescriptionThe contract below represents a very simple game: whoever sends it an amount of ether that is larger than the current prize becomes the new king. On such an event, the overthrown king gets paid the new prize, making a bit of ether in the process! As ponzi as it gets xDSuch a fun game. Your goal is to break it.When you submit the instance back to the level, the level is going to reclai..
DescriptionUnlock the vault to pass the level!Code// SPDX-License-Identifier: MITpragma solidity ^0.8.0;contract Vault { bool public locked; bytes32 private password; constructor(bytes32 _password) { locked = true; password = _password; } function unlock(bytes32 _password) public { if (password == _password) { locked = false; } }}Scenarioc..
DescriptionSome contracts will simply not take your money ¯\\_(ツ)_/¯The goal of this level is to make the balance of the contract greater than zero.Things that might help:Fallback methodsSometimes the best way to attack a contract is with another contract.See the "?" page above, section "Beyond the console"Code// SPDX-License-Identifier: MITpragma solidity ^0.8.0;contract Force { /* ..
je1att0
정보 보안 전공생 머릿속에