https://sherlock-files.ams3.digitaloceanspaces.com/twitter_images/6c21f694-caa5-44a9-96b6-af8249d69d9a.jpg

0x007

Security Researcher

Security Researcher

Contact Me

High

21

Total

Medium

1

Solo

18

Total

$68.78K

Total Earnings

#122 All Time

15x

Payouts

gold

1x

1st Places

silver

3x

2nd Places

bronze

1x

3rd Places

All

Sherlock

Blackthorn

Code4rena

Feb '25

Interchain Labs CosmWasm v2 Audit

Interchain Labs CosmWasm v2 Audit

Collaborative Audit • Blackthorn • 0x007

Dec '24

Oku's New Order Types Contract Contest

Oku's New Order Types Contract Contest

24.97 OP • 3 total findings • Sherlock • 0x007

#25

high

cancelOrder Vulnerability Enables Reentrancy Attack to Steal Funds

high

Unused Approval Can Be Exploited to Steal Funds

high

Users Can Overwrite Orders Within the Same Block to Steal Funds

Nov '24

Nibiru

Nibiru

29,543.74 USDC • 6 total findings • Code4rena • 0x007

gold

high

Inconsistent State Management: EthereumTx StateDB Overriding CallContract Results

high

Gas is not consumed when precompile method fail, allowing resource consumption related DOS

high

Unlimited Nibi could be minted because evm and bank balance are not synced when staking

high

Hardcoded gas used in ERC20 queries allows for block production halt from infinite recursion

medium

Nibiru's bank coin to EVM balance tracking logic is completely broken for rebasing tokens and would lead to leakage/loss of funds when converting

medium

ERC20 Transfer Fails With Non-Compliant Tokens Missing Return Values

Aug '24

Axelar Network

Axelar Network

12,956.56 USDC • 2 total findings • Code4rena • 0x007

silver

high

Bridge requests to remote chains where interchain tokens are not deployed can result in DoS attacks

medium

TokenBalance limit could be bypassed by deploying TokenManager

Apr '24

Renzo

Renzo

336.8 USDC • 3 total findings • Code4rena • 0x007

#27

high

The amount of `xezETH` in circulation will not represent the amount of `ezETH` tokens 1:1

high

Withdrawals logic allows MEV exploits of TVL changes and zero-slippage zero-fee swaps

medium

Deposits will always revert if the amount being deposited is less than the bufferToFill value

Dec '23

Layer3

Layer3

4,818.97 USDC • Sherlock • 0x007

silver

Findings not publicly available for private contests.

Oct '23

Aloe

Aloe

443.47 USDC • 1 total finding • Sherlock • 0x007

#8

high

_getLiabilities uses borrowBalanceStored instead of borrowBalance

Jul '23

Tokemak

Tokemak

13,466.61 USDC • 8 total findings • Sherlock • 0x007

silver

high

LMPVaultRouterBase would still pull WETH token after processing ETH in

high

Liquidation mechanism is useless cause any arbitrary address can call IBaseRewardPool.getRewards

high

Curve V2 Vaults can be drained because CurveV2CryptoEthOracle can be reentered with WETH tokens

high

LiquidatorRow.liquidateVaultsForToken won't work cause tokens are not transferred to asyncSwapper

high

It is possible to lock in loss for other users by not calling updateDebtReporting before withdraw

high

Rewards of LMPVault in DestinationVault.rewarder could be stolen with flashloan

high

Formula for collecting fee in LMPVault._collectFees is wrong

medium

LMPVault.updateDebtReporting could underflow because of subtraction before addition

Index Update

Index Update

501.88 USDC • 1 total finding • Sherlock • 0x007

#6

medium

price is calculated wrongly in BoundedStepwiseExponentialPriceAdapter

Tapioca DAO

Tapioca DAO

1,595.41 USDC • 6 total findings • Code4rena • 0x007

#33

high

Incorrect liquidation reward computation causes excess liquidator rewards to be given

high

Funds are locked because borrowFee is not correctly implemented in BigBang

medium

`ARBTriCryptoOracle` is vulnerable to read-only reentrancy

medium

There is no mechanism to track and resolve bad debt

medium

`SGLBorrow::repay` and `BigBang::repay` uses `allowedBorrow` with the asset amount, whereas other functions use it with share of collateral

medium

[MB01] Inadvised hardcoding of pool address in `AaveStrategy.sol`

Dinari

Dinari

122.59 USDC • 1 total finding • Sherlock • 0x007

#6

medium

Refunds are sent to recipient instead of requester when orders are cancelled

Jun '23

Arrakis

Arrakis

3,439.18 USDC • 3 total findings • Sherlock • 0x007

bronze

high

Unused ETH are not sent back in ArrakisV2Router.addLiquidityPermit2 when token0 is WETH

medium

ChainLinkOraclePivot uses the same outdated timestamp for all feeds

medium

amount1 would be zero when sqrtRatioX96 == sqrtRatioAX96

May '23

Index

Index

1,481.92 USDC • 4 total findings • Sherlock • 0x007

#8

medium

Oracle price could be stale

medium

Use sequencer oracle before deploying to arbitrum or optimism

medium

SetToken could be locked if they enable USDT as borrowed asset on Ethereum network

medium

invokeTransfer could cause fund to be lost for tokens that return false and don't revert

Apr '23

Frankencoin

Frankencoin

22.6 USDC • Code4rena • 0x007

#66

Nov '22

Buffer Finance

Buffer Finance

6.52 USDC • 1 total finding • Sherlock • 0x007

#12

medium

Use SafeERC20 for transfers

Oct '22

Paladin - Warden Pledges contest

Paladin - Warden Pledges contest

19.64 USDC • Code4rena • 0x007

#33