Security Researcher
I weed out t0x1c bugs from codebases. Since 2007. || Portfolio: https://github.com/t0x1cC0de/int0x1cated-Earnings-and-Progress
High
Total
Medium
Solo
Total
Total Earnings
#184 All Time
Payouts
2nd Places
3rd Places
Top 10
All
Sherlock
Code4rena
CodeHawks
Mar '25
Feb '25
Jan '25
high
Attacker can exploit getCreateAmount() to mint more than expected tokens
high
Protocol loses fee because claimFees() does not claim the accumulated fees as promised
medium
PoolSaleLimit can be breached in auctions as fee is not accounted for in calculations
medium
Flash loan can be used to breach PoolSaleLimit in auctions
medium
Auction can fail if USDC blacklists user after bid placement
Dec '24
high
OrderID generated by generatedOrderId() may not be unique and can overwrite existing order, causing funds to be lost
high
Funds can be stolen via modifying cancelled orders
high
Attacker can delete other user's orders due to lack of reentrancy protection in cancelOrder()
medium
performUpkeep() may fail when tokenIn is USDT due to allowance change from non-zero to non-zero value inside `execute()`
medium
PythOracle::currentValue() will always revert for prices which are not stale
Nov '24
Apr '24
high
Incorrect withdraw queue balance in TVL calculation
high
Withdrawals logic allows MEV exploits of TVL changes and zero-slippage zero-fee swaps
medium
Pending withdrawals prevent safe removal of collateral assets
medium
Not handling the failure of cross chain messaging
medium
Lack of slippage and deadline during withdraw and deposit
medium
Withdrawals and Claims are meant to be pausable, but it is not possible in practice
high
totalSupply is incorrectly calculated during revokeVestingSchedule()
high
depositReward() function reduces rewardRate incorrectly causing delayed reward distribution and can be used by a griefer
medium
OCL_ZVE::forwardYield() is susceptible to price manipulation attack due to the logic inside fetchBasis()
medium
distributeYield() calls earningsTrancheuse() with outdated emaSTT & emaJTT while calculating senior & junior tranche yield distributions
Mar '24
high
Validity and contests bond ca be incorrectly burned for the correct and ultimately verified transition
medium
Invocation delays are not honoured when protocol unpauses
medium
Proposers would choose to avoid higher tier by exploiting non-randomness of parameter used in getMinTier()
medium
The decision to return the liveness bond depends solely on the last guardian
medium
Incorrect __Essential_init() function is used in TaikoToken making snapshooter devoid of calling snapshot()
medium
Bridge watcher can forge arbitrary message and drain bridge
medium
retryMessage unable to handle edge cases.
medium
Malicious caller of `processMessage()` can pocket the fee while forcing `excessivelySafeCall()` to fail
Feb '24
high
Malicious user can stake an amount which causes zero curStakeAtRisk on a loss but equal rewardPoints to a fair user on a win
high
Since you can reroll with a different fighterType than the NFT you own, you can reroll bypassing maxRerollsAllowed and reroll attributes based on a different fighterType
high
Players have complete freedom to customize the fighter NFT when calling `redeemMintPass` and can redeem fighters of types Dendroid and with rare attributes
high
Fighters cannot be minted after the initial generation due to uninitialized `numElements` mapping
medium
NFTs can be transferred even if StakeAtRisk remains, so the user's win cannot be recorded on the chain due to underflow, and can recover past losses that can't be recovered(steal protocol's token)
medium
Can mint NFT with the desired attributes by reverting transaction
medium
Constraints of dailyAllowanceReplenishTime and allowanceRemaining during mint() can be bypassed by using alias accounts & safeTransferFrom()
medium
DoS in `MergingPool::claimRewards` function and potential DoS in `RankedBattle::claimNRN` function if called after a significant amount of rounds passed.
Jan '24
medium
Incorrect calculation to check remaining ratio after reward in StableConfig.sol
medium
Incorrect assumption in PoolMath.sol can cause underflow when zapping is used
medium
StakingRewards pools are not given their promised share of rewards due to incorrect calculation
medium
Minimium Collateral Check Can Be Bypassed
medium
Suboptimal arbitrage implementation
medium
changeWallets() can be confirmed immediately after proposalWallets() by manipulating activeTimelock beforehand
medium
Ballots not yet past their deadline are incorrectly looped too by tokenWhitelistingBallotWithTheMostVotes()
medium
Adversary can prevent updating price feed addresses by creating poisonous proposals ending in `_confirm`
medium
SALT staker can get extra voting power by simply unstaking their xSALT
medium
Remove Liquidity has missing reserve1 DUST check, which can make reserve1 to be less than DUST
Dec '23
high
Rewards can be drained because of lack of access control
high
Looping over unbounded `pendingStakes` array can lead to permanent DoS and frozen funds
medium
No incentive to liquidate small positions could result in protocol going underwater
low
Removal of approved token from token manager can lead to unintended liquidation of vaults
low
`costInEuros` calculation will incur precision loss due to division before multiplication
low
Anyone with TST tokens can monitor the mempool and frontrun mint/burn functions to get EUROs rewards without even staking.
low
Lack of Minimum Amount Check in `SmartVaultV3::mint`, `SmartVaultV3::burn`, and `SmartVaultV3::swap` Can Result in Loss of Fees
low
Griefer can deny holders of their fair share of fees
low
Users with Negligible TST Holdings Might Not Receive Their Share of EUROs Fees
low
Incorrect value returned by position() function
low
User can get liquidated due to incorrect calculateMinimumAmountOut()
Nov '23
1.37 USDC • 1 total finding • Code4rena • t0x1c
#31
Oct '23
high
Attacker can drain all ETH from AuctionDemo when block.timestamp == auctionEndTime
high
Attacker can reenter to mint all the collection supply
medium
On a Linear or Exponential Descending Sale Model, a user that mint on the last `block.timestamp` mint at an unexpected price.
medium
Bidder Funds Can Become Unrecoverable Due to 1 second Overlap in `participateToAuction()` and `claimAuction()`
medium
getPrice `salesOption` 2 can round down to the lower barrier, skipping the last time period
Sep '23
high
Users can avoid liquidation while being under the primary liquidation ratio if on the last short record
high
Flag can be overriden by another user
medium
Possible DOS on deposit(), withdraw() and unstake() for BridgeReth, leading to user loss of funds
medium
Rounding-up of user's `cRatio` causes loss for the protocol
medium
Primary short liquidation can not be completed in the last hour of the liquidation timeline
low
Loss of precision in `twapPriceInEther` due to division before multiplication
low
Lack of Duplicate ID Check in combineShorts Function
low
ETH cannot always be unstaked using Rocket Pool
low
Partial filled short does not reset liquidation flag after user gets fully liquidated, meaning healthy position will still be flagged if the rest of the order gets filled.
low
`Errors.InvalidTwapPrice()` is never invoked when `if (twapPriceInEther == 0)` is true
Aug '23
Jul '23
189.39 USDC • 7 total findings • CodeHawks • t0x1c
#10
high
Theft of collateral tokens with fewer than 18 decimals
medium
DSC protocol can consume stale price data or cannot operate on some EVM chains
medium
Chainlink oracle will return the wrong price if the aggregator hits `minAnswer`
medium
Lack of fallbacks for price feed oracle
medium
Too many DSC tokens can get minted for fee-on-transfer tokens.
medium
Protocol can break for a token with a proxy and implementation contract (like `TUSD`)
low
Precision loss when calculating the health factor