이더넛

DescriptionNaughtCoin is an ERC20 token and you're already holding all of them. The catch is that you'll only be able to transfer them after a 10 year lockout period. Can you figure out how to get them out to another address so that you can transfer them freely? Complete this level by getting your token balance to 0.Things that might helpThe ERC20 SpecThe OpenZeppelin codebaseCode// SPDX-License..
DescriptionThis elevator won't let you reach the top of your building. Right?Things that might help:Sometimes solidity is not good at keeping promises.This Elevator expects to be used from a Building.Code// SPDX-License-Identifier: MITpragma solidity ^0.8.0;interface Building { function isLastFloor(uint256) external returns (bool);}contract Elevator { bool public top; uint256 public flo..
DescriptionThe goal of this level is for you to steal all the funds from the contract.Things that might help:Untrusted contracts can execute code where you least expect it.Fallback methodsThrow/revert bubblingSometimes the best way to attack a contract is with another contract.See the "?" page above, section "Beyond the console"Code// SPDX-License-Identifier: MITpragma solidity ^0.6.12;import "o..
DescriptionThe contract below represents a very simple game: whoever sends it an amount of ether that is larger than the current prize becomes the new king. On such an event, the overthrown king gets paid the new prize, making a bit of ether in the process! As ponzi as it gets xDSuch a fun game. Your goal is to break it.When you submit the instance back to the level, the level is going to reclai..
DescriptionUnlock the vault to pass the level!Code// SPDX-License-Identifier: MITpragma solidity ^0.8.0;contract Vault { bool public locked; bytes32 private password; constructor(bytes32 _password) { locked = true; password = _password; } function unlock(bytes32 _password) public { if (password == _password) { locked = false; } }}Scenarioc..
DescriptionSome contracts will simply not take your money ¯\\_(ツ)_/¯The goal of this level is to make the balance of the contract greater than zero.Things that might help:Fallback methodsSometimes the best way to attack a contract is with another contract.See the "?" page above, section "Beyond the console"Code// SPDX-License-Identifier: MITpragma solidity ^0.8.0;contract Force { /* ..
DescriptionThe goal of this level is for you to hack the basic token contract below.You are given 20 tokens to start with and you will beat the level if you somehow manage to get your hands on any additional tokens. Preferably a very large amount of tokens.Things that might help:What is an odometer?Code// SPDX-License-Identifier: MITpragma solidity ^0.6.0;contract Token { mapping(address => u..
DescriptionClaim ownership of the contract below to complete this level.Things that might helpSolidity Remix IDECode// SPDX-License-Identifier: MITpragma solidity ^0.6.0;import "openzeppelin-contracts-06/math/SafeMath.sol";contract Fallout { using SafeMath for uint256; mapping(address => uint256) allocations; address payable public owner; /* constructor */ function Fal1out() publi..
je1att0
'이더넛' 태그의 글 목록