Laughing Hyena
  • Home
  • Hyena Games
  • Esports
  • NFT Gaming
  • Crypto Trends
  • Game Reviews
  • Game Updates
  • GameFi Guides
  • Shop
Tag:

Hack

Shibarium Bridge Security: Here's Plan to Prevent Next Hack
Crypto Trends

Shibarium Bridge Security: Here’s Plan to Prevent Next Hack

by admin October 3, 2025


Shibarium, the layer-2 scaling solution for Shiba Inu (SHIB), has stepped up its bridge security protocol. The measure comes as a measure to prevent a repeat occurrence of the exploit it suffered around mid-September. To ensure the next hack is avoided, Shibarium is restarting bridges and services.

Shibarium rolls out new security measures

As explained in an update by Shibizens, a news platform for the community, the attacker who tried to exploit the blockchain did so by manipulating checkpoints. According to the update, they did this by staking 4.6 million BONE tokens for leverage.

However, Shibarium was able to prevent the successful completion of the attack as Heimdall, the chain’s checkpoint system, automatically froze the network. This is a measure meant to protect users’ funds.

In order to prevent a recurrence, Shibarium has decided to add “blacklisting” to the Plasma Bridge. Notably, this helps move tokens between blockchains. Additionally, the chain has decided to restart paused bridges slowly and carefully. The goal is to allow users to move assets safely again.

Shibarium Update – Quick Recap

🔸 What happened
•An attacker injected fake checkpoints and tried to take control using a huge 4.6M BONE stake.
•Heimdall (the chain checkpoint system) halted to protect funds.

🔸 What the team did
•Worked non-stop for 10+ days with Hexens… pic.twitter.com/3fTjOfR4y0

— Shibarium | SHIB.IO (@Shibizens) October 3, 2025

Other measures by Shibarium include the launch of a new official RPC, which is a network access point in collaboration with dRPC.org. It will also publish a template that would serve as a manual to handle any future attempt by malicious actors on the chain.

It is worth mentioning that when the mid-September attack happened, the Shibarium team responded proactively by moving over 100 smart contracts into safer wallets. The team also added a blacklisting feature to prevent addresses from staking.

Shibizens explained that after carrying out a recovery of the 4.6 million BONE, the Shibarium team cleaned out the chain’s ledger and rolled back to the last safe state before the exploit happened.

Community response and market impact

This update is already generating reactions from the SHIB Army. One user hailed the response of the Shibarium team. He, however, expressed concerns over the blacklisting feature, wondering if this aligns with the long-term goals of decentralization.

It would appear that the attempt to restore users’ confidence is gaining traction. Regardless, the daily transaction count on Shibarium is still at low levels. According to data, Shibarium could only record 1,970 transactions and remains a major concern as it rubs off on Shiba Inu.

As of press time, Shiba Inu is changing hands at $0.00001248, which represents a 0.88% increase in the last 24 hours. Despite the slight uptick, SHIB is underperforming the broader crypto market, largely as a result of the near collapse of Shibarium transactions.





Source link

October 3, 2025 0 comments
0 FacebookTwitterPinterestEmail
UXLINK scrambles to contain $11.3m hack, turns to police for action
NFT Gaming

UXLINK scrambles to contain $11.3m hack, turns to police for action

by admin September 22, 2025



UXLINK admitted its wallet was compromised when attackers stripped admin rights and rerouted tokens across Ethereum and Arbitrum. The Web3 social platform is now working simultaneously with central exchanges to freeze the stolen funds and with law enforcement to initiate formal investigations.

Summary

  • UXLINK confirmed an $11.3m hack after attackers seized admin rights and rerouted funds across Ethereum and Arbitrum.
  • The Web3 social platform is working with exchanges and law enforcement to freeze assets and recover stolen funds.
  • The breach comes just months after UXLINK marked its third anniversary, celebrating 55m+ users and global growth.

On Sept. 22, blockchain security firm Cyvers flagged a series of highly suspicious transactions originating from a UXLINK protocol address. Their analysis revealed a sophisticated attack vector, with an Ethereum address executing a “delegateCall” to effectively seize control by removing the admin role and adding a new owner with threshold permissions.

Cyvers said the attack enabled the hacker to drain approximately $11.3 million in assets, including $4.5 million in stablecoins, WBTC, and ETH, before swiftly bridging and swapping portions of the haul across networks in an apparent attempt to launder the funds. Within minutes, another address received $3 million worth of UXLINK tokens, some of which remain unswapped.

UXLINK responds as breach overshadows recent milestones

UXLINK acknowledged the exploit less than an hour after Cyvers’ alert, issuing what it called an “urgent security notice” to its users. While the official communication did not specify the exact figure, it confirmed that a “significant amount of cryptocurrency” had been illicitly transferred to both centralized and decentralized exchanges.

“We have already reached out to major CEXs and DEXs to urgently freeze suspicious UXLINK deposits and are coordinating closely with them to prevent further movement of funds. The incident has been reported to the police and relevant authorities to accelerate legal action and recovery efforts,” the team wrote on X.

UXLINK’s move to involve law enforcement underscores the severity of the incident and the project’s intent to pursue all available avenues for restitution. Notably, the timing of the hack carries added weight for the Web3 social platform.

Just three months ago, the Tokyo-headquartered project celebrated its third anniversary in July, an event that highlighted a period of remarkable growth. UXLINK reported its registered user base surging to over 55 million, with a presence in more than 100 countries, and emphasized its commitment to regulatory compliance and product innovation.

The hack now poses a direct challenge to that very narrative of maturation and stability. The breach of a core administrative wallet stands in stark contrast to the image of a robust, compliance-first infrastructure provider that UXLINK has carefully cultivated.

The platform has yet to issue another update as of press time. 



Source link

September 22, 2025 0 comments
0 FacebookTwitterPinterestEmail
Shibarium Bridge Remains Paused After Hack, Asset Recovery Still Unclear
NFT Gaming

Shibarium Bridge Remains Paused After Hack, Asset Recovery Still Unclear

by admin September 21, 2025


  • $2.3 million hack 
  • Asset recovery uncertain 

According to a recent update published by Shiba Inu developer Kaal Dhairya, Shibarium operations remain restricted following a damning hack that took place earlier this month. This means that users cannot move assets back to Ethereum. 

The team is yet to confirm when exactly the bridge is going to be reopened since it prioritizes safety and verification.  

Dhairya has clarified that updates will be published via official channels. So far, the team is deliberately avoiding publishing specific details in order not to play into the hands of the attackers. 

$2.3 million hack 

On Sept 12, blockchain security firm PeckShield detected a likely Shibarium compromise, which was later confirmed by the Shiba Inu team following an investigation. 

The attacker managed to artificially boost their in order to gain influence over validators and submit fraudulent exit requests. 

The vast majority of validators (10 out of 12) got compromised, with their keys being used for approving malicious transactions. 

You Might Also Like

The hacker tricked the bridge into withdrawing roughly $2.3 million worth of assets, including ETH, SHIB, and ROAR.  

Asset recovery uncertain 

Dhairya has also stated that the team is yet to finalize plans for asset recovery. So far, the team is primarily focused on “containment” in order to prevent further losses. Developers are also working on “hardening” the system to make sure that such an attack will not happen again. 

A redemption plan will be shared with users once all security issues are solved. 

If the team does not manage to recover the stolen funds via investigations or bounties, they will look into such backup options as taking funds from the treasury, burning tokens, and using an insurance fund. 

A potential solution will have to undergo a community review before being implemented. 



Source link

September 21, 2025 0 comments
0 FacebookTwitterPinterestEmail
BNB Chain’s New Gold Protocol hit by $2m launch-day hack
NFT Gaming

BNB Chain’s New Gold Protocol hit by $2m launch-day hack

by admin September 19, 2025



AI-driven, self-described “DeFi 3.0” staking protocol The New Gold Protocol, built “with sustainability at its core,” was hacked hours after launch. The hacking took place on Sept. 18, 2025. The hacker exploited two flaws in the design of NGP. The case demonstrates how negligence in protocol design may doom a project from day one.

Summary

  • Nearly $2 million in crypto was stolen from the just-launched New Gold Protocol platform via a flash loan attack. 
  • Stolen money was sent to Tornado Cash. The hacker is not identified.
  • The team behind the New Gold Protocol keeps silent. 
  • The biggest flash loan attacks resulted in over $100 million in losses. 

What is New Gold Protocol?

The New Gold Protocol is a staking protocol built on top of the BNB blockchain and launched on Sept. 18.

One of the problems that The New Gold Protocol aimns to solve is the “lack of pricing rules.” According to the whitepaper, many DeFi protocols “lack standardized mechanisms for behavior pricing, resulting in volatility and disorder.”

The “next-generation DeFi 3.0” New Gold Protocol was meant to outperform competitors that do not have intrinsic earnings and whose governance models are inefficient. The NGP team saw the way to achieve transparency, fairness, and sustainability through AI optimization.

The New Gold Protocol was striving to create an inclusive staking platform with a transparent, automated environment sustained via smart contracts. Due to token burns, NGP promoted its native token as deflationary. It promised real-yield distributions instead of inflationary and speculative incentives. The NGP whitepaper suggested that transparency ensures accountability. However, it turned out that this was not enough.

How was NGP hacked?

The hacking took place shortly after the launch of the NGP token. The amount of NGP tokens that could be bought was limited to prevent price-inflation attacks, but the hacker found a way to bypass it.

According to analysts from blockchain security company Hacken, six hours before the attack the hacker accumulated a high number of assets via flash loans using different accounts. Flash loans are a feature popular on DeFi platforms. They allow borrowing crypto assets quickly without collateral. Borrowed funds may be used for arbitrage trading, stealing funds from a protocol, or price manipulation. As Hacken notes, the damage caused through flash loan attacks may amount to millions of dollars.

The attacker used an oracle-manipulation tactic. The protocol determined the NGP token price by scanning its reserves in the DEX’s liquidity pool, which allowed the attacker to manipulate the price. The attacker began swapping BUSD to NGP on PancakePair, which pumped NGP’s price quickly.

The New Gold Protocol contained two limits: a buying limit and a cooldown limit for buyers. Both were bypassed as the attacker used the “dEaD” address as the recipient.

The next move was draining nearly all the BUSD tokens from the protocol via selling NGP. It left The New Gold Protocol with almost no funds. The attacker then gained $1.9 million worth of crypto and immediately swapped the funds to BNB-based ETH.

According to the Hacken team, the following actions included depositing stolen funds to Tornado Cash through Ethereum bridged with Across. The action sent the NGP price up while leaving the protocol with only a small amount of funds. Soon, the NGP token price plummeted 88%.

Unfortunately, despite ambitious plans to reshape the DeFi sector and build a sustainable product, The New Gold Protocol neglected its own security and faced severe damage. The company did not comment on the issue. The latest tweet reads “stability meets growth.” It was published several hours before the attack and now looks like a bitter joke.

Other flash loan attacks

As soon as flash loans were introduced, flash loan attacks quickly became one of the tactics used by criminals. 

The biggest attack took place in March 2023. The hacker managed to steal around $197 million in Wrapped Bitcoin, Wrapped Ethereum, and other assets from the Euler Finance protocol. The hacker was using an error in the platform’s calculation rate. The funds were sent to an address used earlier by the notorious DPRK hackers, the Lazarus Group. What made this case especially notable is that the hacker voluntarily returned all the funds and apologized.

Other notable examples include the Cream Finance hack ($130 million stolen in 2021) and Polter ($12 million stolen in 2024). A flash loan was part of the scheme used in 2025 to wipe out $223 million in crypto from the Cetus protocol based on Sui.



Source link

September 19, 2025 0 comments
0 FacebookTwitterPinterestEmail
Coinbase Hack Suspect Stored 10,000+ Customer Records On Phone
Crypto Trends

Coinbase Hack Suspect Stored 10,000+ Customer Records on Phone

by admin September 17, 2025



A New York court filing has revealed new details about a major data breach at Coinbase, one of the world’s largest cryptocurrency exchanges, which was done by an insider sitting in a customer support office in India. The filing claims that a former TaskUs employee in Indore, India, compromised data from more than 10,000 Coinbase customers by storing and selling their personal details. 

The worker, identified as Ashita Mishra, is accused of storing sensitive customer details on her phone and selling them to hackers, raising serious questions over insider-linked breaches at the crypto exchange.

According to the filing, from September 2024, she started quietly stealing customer details: things like social security numbers, bank info, and ID photos. Later, she sold those photos to hackers for $200 each, which the hackers then used to act like Coinbase staff and cheat people.

Over 69,000 Coinbase customers had their personal data exposed as a result. Coinbase has said that its main systems and wallets are still safe, but with this kind of personal data out, people are now vulnerable to fraud and scams. The exchange has asked customers to stay careful and promised stronger security.

Also Read: Is Coinbase Safe in 2025? Key Facts Amid Data Breach Lawsuit

Outsourcing questioned

This case has also raised big questions about outsourcing. Companies like Coinbase hire outsourcing firms like TaskUs to handle customer queries because it’s cheaper and faster. But when external staff get access to such sensitive data, it clearly comes with risks.

TaskUs has not yet issued a detailed statement. Experts are saying this mess will probably make everyone push for stricter checks, like better audits, tougher background checks, and tighter control over who can see data at outsourcing centers in India and elsewhere.

Coinbase, which has always tried to look like the safest and most trusted crypto exchange, especially in the U.S., is now under pressure to prove it, and the breach could invite closer examination of how it oversees vendors handling customer data.

The exchange is already under scrutiny from U.S. regulators, and the breach could invite closer examination of how it oversees vendors handling customer data.

What comes next?

Mishra is facing criminal charges, though details of her detention remain limited. Regulators in both the U.S. and India are expected to follow the case closely. For customers, the fallout is still unfolding, as stolen records could circulate on the dark web for months.

For Coinbase, the immediate task is damage control. Beyond its secure blockchain, the exchange must convince users that the people and partners behind the platform can also be trusted.

Also Read: Coinbase Urges Court to Act on SEC’s Lost Gensler Texts



Source link

September 17, 2025 0 comments
0 FacebookTwitterPinterestEmail
SHIB, Dogecoin (DOGE) Prices Slide $2.4M Shibarium Hack
GameFi Guides

SHIB, Dogecoin (DOGE) Prices Slide $2.4M Shibarium Hack

by admin September 15, 2025



Top meme tokens traded under pressure as a multimillion dollar hack of Shiba Inu’s layer-2 network, Shibarium, dented investor confidence in joke cryptocurrencies.

On Sunday, Shibarium fell victim to a flash loan attack on its validator system, which drained about $2.4 million in ether (ETH) and SHIB. The CoinDesk Memecoin Index has dropped 6.6% in the past 24 hours. The broader market CoinDesk 20 Index is down just 2.3%.

The attacker borrowed 4.6 million BONE, the governance token for the Shiba Inu ecosystem, often linked to the decentralized exchange (DEX) ShibaSwap, through a flash loan to gain control of the majority of validator keys. The keys act as gatekeepers of the network, confirming transactions and ensuring security.

With that control, the attacker was able to game the system into approving unauthorized transactions and walk away with a large amount of crypto assets from the bridge that connects Shibarium with the Ethereum blockchain. The process is akin to someone temporarily taking over a bank’s security system to approve unauthorized withdrawals. A flash loan is a loan raised with no upfront collateral and returns the borrowed assets within the same blockchain transaction.

The Shiba inu team was able to prevent a bigger, more serious breach because the BONE tokens used to gain control were reportedly tied to validator 1 and remained locked by the staking rules.

Nevertheless, markets reacted negatively breach, which again underscores the perennial security issues with blockchain technology.

Memecoins drop, broader market bid

SHIB fell by the most in three weeks on Sunday (UTC), losing 4% $0.00001369, and has continued to weaken to trade recently at $0.00001359. The cryptocurrency experienced considerable volatility throughout the 23-hour trading window ended Sept. 15 at 02:00 UTC, with the aggregate range encompassing $0.000006191, a 4% oscillation from peak to trough.

The session commenced with pre-dawn fragility as SHIB retreated from $0.000014156 to establish a pivotal trough of $0.000013547 at 14:00 UTC. Volume of 1.064 trillion tokens surpassed the 24-hour mean, signaling robust distribution pressure and prospective capitulation, according to CoinDesk Research’s technical analysis model.

The BONE token, which initially doubled to over 36 cents, is now down over 2% on a 24-hour basis, trading at around 20 cents.

According to the technical analysis model:

  • SHIB established a critical underpinning at $0.000013547 during elevated volume selling pressure exceeding 1.064 trillion tokens.
  • The token constructed successive higher lows and consolidation parameters between $0.000013600-$0.000013780.
  • Recovery momentum is demonstrated by ascending channel formations with sustained higher lows, indicating potential continuation towards the $0.000014000 resistance.
  • Volume patterns exceeded 24-hour averages during the decline phase, confirming potential capitulation levels.
  • Terminal hour trading exhibited decisive upward momentum with 1% appreciation, confirming a breach above the resistance threshold.

Large DOGE transfers add to bearish sentiment

Meanwhile, SHIB’s peer dogecoin DOGE$0.2624 fell 4% to 27.80 cents on Sunday and has since lost further 5% to 27.36 cents, according CoinDesk data.

A massive transfer of DOGE to a centralized exchange likely added to the bearish mood in the market. According to Whale Alert, crypto exchange OKX received 119,306,143 DOGE, worth over $34 million, from an unknown wallet. Such large transfers are typically associated with an intention to liquidate holdings.



Source link

September 15, 2025 0 comments
0 FacebookTwitterPinterestEmail
Ethereum: Validator Exits Post-$41 Million Hack
NFT Gaming

Ethereum: Validator Exits Post-$41 Million Hack

by admin September 11, 2025


  • Kiln exits all of its Ethereum (ETH) validators: Details
  • Swissborg loses $41 million after third-party API attack

As part of “additional precautionary measures to safeguard client assets,” Kiln, a large-scale staking platform, is exiting Ethereum (ETH) validators. This might significantly increase the exit queue of the second-largest blockchain.

Kiln exits all of its Ethereum (ETH) validators: Details

According to the official statement shared by its team, Kiln, a multi-blockchain staking protocol, is exiting all of its Ethereum (ETH) validators. The withdrawal is organized as part of security measures following the Sept. 8, 2025, attack on its partner.

1/10 🧵 Following our announcement yesterday regarding the Solana incident involving SwissBorg, Kiln is taking additional precautionary measures to safeguard client assets across all the networks.https://t.co/ePKBaStIet

— Kiln 🧱🔥 (@Kiln_finance) September 9, 2025

Laszlo Szabo, co-founder and CEO at Kiln, explained the motivation behind the ETH validation exit for his company:

We took immediate action once we identified a potential compromise in our infrastructure. Exiting validators is the responsible step to protect stakers, and we are monitoring the process closely to ensure the security and reliability of our services.

The exact volume of Ether that was staked by Kiln — as well as the number of validator nodes it operated — remains undisclosed. At the same time, Szabo specified that the exit will take between 10 and 42 days.

Clients’ funds remain safe, the statement says.

Observers noticed that the validator exit queue added 700,000 ETH since the hack.

Swissborg loses $41 million after third-party API attack

Two days ago, on Sept. 8, 2025, Swissborg, a Kiln partner, registered a hacker attack. The malefactors used leaked API keys to access funds, including Solana (SOL) holdings.

The net volume of assets affected exceeds $41 million in equivalent. This is roughly equal to 1% of all assets under management at Swissborg.

The company has already announced plans to fully reimburse all clients whose funds have been stolen by attackers.





Source link

September 11, 2025 0 comments
0 FacebookTwitterPinterestEmail
Massive 300 Million XRP Injection, Bitcoin's 'Quantum Hack' Theory, Shiba Inu (SHIB) 2025 Breakout Setup: Crypto News Digest
GameFi Guides

Massive 300 Million XRP Injection, Bitcoin’s ‘Quantum Hack’ Theory, Shiba Inu (SHIB) 2025 Breakout Setup: Crypto News Digest

by admin September 10, 2025


XRP exchange reserves jump by 300 million tokens in 24 hours

XRP is back in the news after 300 million tokens, worth almost $885 million, were moved into crypto exchanges in just 24 hours. The surge lifted exchange reserves above $10.3 billion and set the stage for what may be a major price swing for the popular cryptocurrency.

Scale of inflows: 300,000,000 XRP entered exchanges in 24 hours, raising liquidity to multi-month highs.

Price reaction: XRP rebounded from $2.77 to $2.95 but has yet to break the $3.07 resistance.

Risk ahead: Extra supply on exchanges could tilt the balance toward selling pressure.

XRP’s position at the moment is tricky, to say the least. On the one hand, bouncing back from $2.77 and holding the 100-day EMA suggests that bulls are still in charge. But if there is fresh supply coming into exchanges, it might increase the risk of sell pressure if whales decide to offload.

What to watch out for next is the $3.07 barrier, which lines up with the 50-day EMA. Should it break, the path toward the $3.30-$3.50 region will open, and that is where selling picked up during previous rallies. If XRP does not clear that line, though, it risks falling back to $2.77, with the 200-day EMA at $2.53 acting as a deeper support “cushion.”

For now, with relative strength holding near the midline and trading volumes low, the market is waiting for confirmation of direction. It is pretty likely that there will be some volatility, but the endgame will depend on whether the reserves are used to aggressively sell or to keep as strategic liquidity.

You Might Also Like

Bitcoin faces “quantum threat” again, but it’s still only theory

The “FUD of the week” award goes to Josh Mandell, a former Wall Street trader, who caused a big stir in the crypto community, by saying that quantum computing is already being used to steal coins from old Bitcoin wallets.

Mandell’s claim: Quantum tech has apparently let a “big player” drain some long-dormant wallets.

Community reaction: Bitcoin analysts dismissed the idea as unrealistic and mocked the theory online.

Reality check: Breaking Bitcoin security still requires technology decades away.

What happened is that Mandell argued on X that stolen Bitcoin is being quietly accumulated off-market, with on-chain analysis as the only safeguard. However, experts immediately pushed back, stressing that the millions of qubits needed to break Bitcoin simply do not exist today.

In particular, security researchers like Harry Beckwith and Matthew Pines labeled the suggestion false, while other commentators openly ridiculed it.

There are some concerns in place as quantum computing is advancing — Microsoft and Google recently unveiled new chips — but specialists agree it will take decades before such machines could threaten Bitcoin’s encryption.

Some, like cypherpunk Jameson Lopp, still urge long-term preparation in case quantum attacks become feasible, but even he points to the distant horizon, not the present. For now, Bitcoin’s cryptography remains safe, according to common knowledge.

You Might Also Like

Shiba Inu’s (SHIB) 2025 breakout setup comes into focus

Being the biggest meme coin on Ethereum means always headlining the news, and Shiba Inu (SHIB) delivers. In today’s digest, the highlight is the fact that the meme cryptocurrency’s price is tightening inside a symmetrical triangle pattern, preparing for one of its biggest moves of the year.

Key resistance: The upside targets are defined by $0.00001297 (100-day EMA) and $0.00001388 (200-day EMA).

Support levels: The base is still at $0.00001200, but if SHIB loses that, it could be exposed to $0.00001150 and $0.00000950.

Indicators: The RSI is at 47 and falling, and there has been a bit of indecision before a breakout.

The way things are set up right now puts SHIB in a bit of a tricky position, just like XRP. The bullish scenario is that a breakout above $0.00001297 backed by strong volume drives Shiba Inu toward $0.00001450-$0.00001500, the same region where sellers capped the July rally. Clearing that ceiling shifts the broader picture back toward bullish control for the Shiba Inu coin.

Failure to defend $0.00001200, however, turns the structure bearish, exposing $0.00001150 per SHIB as the next stop and reopening the path down to $0.00000950, last touched in early summer. With RSI neutral and volume thinning, the pattern is nearly at its peak, and the outcome promises to be SHIB’s most significant move of 2025. Call it the potential Breakout of the Year.

You Might Also Like



Source link

September 10, 2025 0 comments
0 FacebookTwitterPinterestEmail
hack-massif-transactions-crypto-compromises
GameFi Guides

Hack massif : vos transactions crypto compromises ?

by admin September 9, 2025


Trusted Editorial content, reviewed by leading industry experts and seasoned editors. Ad Disclosure

Un vrai film d’horreur pour les investisseurs : un malware malin s’incruste dans vos outils et remplace l’adresse de destination au moment d’envoyer vos cryptos. Vous signez, tout a l’air normal et vos fonds partent chez le pirate. Irrécupérables. L’attaque a été traquée dans des packages NPM vérolés, preuve qu’une simple brique de la chaîne logicielle peut ouvrir une brèche gigantesque.

Oui, la régulation progresse et l’adoption grimpe, mais ce coup de semonce rappelle une réalité brute : la crypto, c’est top, si vous êtes carré. Le risque est bien là, et c’est pour ça que certains projets bossent dur pour remettre la sécurité au centre et rassurer les utilisateurs. On décortique l’attaque, puis focus sur deux initiatives qui veulent rendre la crypto plus sûre, plus simple, plus fiable.

Un malware qui remplace vos adresses crypto

Le hack mis au jour repose sur une méthode aussi simple qu’efficace : modifier les adresses de destination lors des transferts crypto. L’utilisateur pense envoyer ses fonds à un proche ou à un exchange, mais l’adresse est automatiquement remplacée par celle du pirate.

Le pire ? L’attaque est invisible à l’œil nu : tant que vous ne vérifiez pas manuellement chaque caractère, la transaction part mais pas au bon endroit.

Un type de hack, basé sur la supply chain logicielle, qui montre, malheureusement, que la menace ne vient pas toujours d’une faille blockchain, mais bien des outils annexes (plugins, bibliothèques, applications). La leçon est claire : il faut redoubler de vigilance avant de signer une transaction, même sur des plateformes réputées fiables.

Pourquoi cet incident inquiète autant

Ce n’est pas un “accident de parcours”. Ce hack met à nu une faille de fond dans la crypto. Plus l’argent afflue, plus les attaquants se professionnalisent et visent des maillons inattendus de la chaîne. Les devs encaissent en première ligne mais c’est l’utilisateur final qui paie la note.

Avec les ETF BTC/ETH et le retour des capitaux institutionnels, la sécurité devient un sujet vital. Chaque incident ronge un peu plus la confiance du grand public et sert d’argument aux régulateurs les plus durs. D’où l’urgence de projets security-by-design : des protections intégrées dès le cahier des charges, pas bricolées après coup, pour protéger l’utilisateur par défaut.

Bitcoin Hyper ($HYPER) : la Layer 2 qui sécurise et accélère Bitcoin

Bitcoin Hyper ($HYPER) est pensé comme une évolution de Bitcoin. Construit en Layer 2, il s’attaque aux limites historiques du réseau : lenteur, frais élevés et impact énergétique. Grâce à son consensus Proof-of-Stake, $HYPER propose des transactions quasi instantanées, à faible coût et plus écologiques, lui permettant de figurer parmi les meilleures crypto de 2025.

Tokenomics

  • Supply : 21 milliards de tokens (x1000 par rapport à Bitcoin).
  • Répartition : 30 % trésorerie · 25 % marketing · 5 % rewards · reste pour dev + écosystème.
  • Prévente : déjà +13 M$ levés, sans allocations VIP, preuve de transparence.

Utilité

Le $HYPER sert à régler les frais réseau, à sécuriser les ponts inter-chaînes, et permet de staker avec des rendements pouvant atteindre 80 % APY. Un DAO de gouvernance doit bientôt donner la main aux utilisateurs sur les décisions stratégiques. Audité par CoinSult et Spywolf, le projet se présente comme une version boostée et sécurisée de Bitcoin, taillée pour le Web3.

Best Wallet Token ($BEST) : la sécurité au cœur des transactions

Best Wallet ($BEST) n’est pas “juste” un wallet : c’est une plateforme complète pensée pour simplifier et sécuriser chaque geste de l’utilisateur. Des malwares peuvent détourner vos fonds en douce, alors $BEST mise sur une infrastructure robuste et des parcours clairs pour sécuriser chaque transfert du début à la fin. L’un des meilleurs altcoins a de quoi vous rassurer.

Tokenomics (clair et net)

  • $BEST est le cœur de l’écosystème : il alimente les frais de service, les récompenses de staking et débloque des fonctionnalités avancées.
  • Offre limitée pour entretenir la rareté.
  • Une part dédiée au développement, à la communauté et aux partenariats pour accélérer l’adoption.

Utilité (ce que ça change pour vous)

  • Un wallet qui combine sécurité renforcée, UX fluide et outils Web3 sans prise de tête.
  • Staking attractif, suivi multi-chaînes, récompenses pour les utilisateurs actifs.
  • En mettant la sécurité au centre, Best Wallet se pose en réponse concrète aux hacks qui minent l’industrie. Pour des transactions plus sereines et une expérience vraiment fiable.

Conclusion

C’est un rappel violent, la sécurité reste le point faible de la crypto. Les pirates innovent à une vitesse folle, souvent plus vite que les régulateurs, parfois même que les devs. Mais tout n’est pas noir. Des projets comme Bitcoin Hyper ($HYPER) (Layer 2 plus fluide et plus sûre) ou Best Wallet ($BEST) (protection utilisateur au centre) montrent que l’écosystème sait contre-attaquer.

La leçon pour les investisseurs :

  • Vigilance quotidienne : vérifiez l’adresse à chaque envoi, verrouillez vos wallets, mettez à jour vos outils.
  • Priorisez le “security-first” : suivez les projets qui intègrent la sécurité dès la conception.

Au-delà des promesses, la vraie richesse à long terme est simple : des fonds en sécurité.

Editorial Process for bitcoinist is centered on delivering thoroughly researched, accurate, and unbiased content. We uphold strict sourcing standards, and each page undergoes diligent review by our team of top technology experts and seasoned editors. This process ensures the integrity, relevance, and value of our content for our readers.



Source link

September 9, 2025 0 comments
0 FacebookTwitterPinterestEmail
NPM Hack in Crypto: Polygon, Ledger, Trezor Share Important Statements
GameFi Guides

NPM Hack in Crypto: Polygon, Ledger, Trezor Share Important Statements

by admin September 9, 2025


  • Polygon, Ledger, Trezor break silence on yesterday’s NPM hack
  • Largest JavaScript NPM hack: What you should know

So far, no cryptocurrency service has reported losses as a result of clipper malware being injected into NPM packages, inevitable instruments for JavaScript developers. At the same time, cryptocurrency users should stay particularly vigilant these days.

Polygon, Ledger, Trezor break silence on yesterday’s NPM hack

According to official statements by cryptocurrency teams, more and more services have confirmed that their tech architectures are unaffected by the Sept. 8 NPM attack, the biggest hack in the history of JavaScript.

Polygon (POL), the largest layer-2 blockchain on Ethereum Virtual Machine, assured readers that both Polygon Proof-of-Stake and Agglayer are unaffected by the collapse.

Most importantly, similar statements have been released by the cryptocurrency wallet’s team. Hardware wallet producer Ledger, whose CTO Charles Guillemet informed the crypto space about the hack, stressed that all funds are safe.

Ledger devices are not and have not been at risk during an ecosystem-wide software supply chain attack that was discovered. Ledger devices are built specifically to protect users against attacks like these.

Trezor, another top-tier provider of hardware cryptocurrency wallets, outlined that at no stage were the gadgets exposed to the attackers.

Trezor Suite, an app necessary to connect Trezor wallets to computers, is also safe, the statement says.

Largest JavaScript NPM hack: What you should know

Yesterday, on Sept. 8, 2025, the account of a reputable JavaScript software developer was hacked. The malefactors uploaded tampered NPM packages — elements of JS code — infiltrated with the malware targeting crypto on all major blockchains.

Altered NPM packages might be downloaded billions of times as JS is one of the dominant programming languages right now.

Clipper malware replaces the address a victim sends crypto to with the address of the hacker. As a result, the user sends money to the attacker without knowing it.

All crypto users should be super cautious these days while sending funds on-chain and when signing approvals via Web3 wallets.



Source link

September 9, 2025 0 comments
0 FacebookTwitterPinterestEmail
  • 1
  • 2

Categories

  • Crypto Trends (1,098)
  • Esports (800)
  • Game Reviews (732)
  • Game Updates (906)
  • GameFi Guides (1,058)
  • Gaming Gear (960)
  • NFT Gaming (1,079)
  • Product Reviews (960)

Recent Posts

  • AirPods 4 Are Now 3x Cheaper Than AirPods Pro, Amazon Is Offering Entry-Level Clearance Prices
  • Wildgate Review – A Shipshape Space Race
  • Battlefield 6 physical copies are content complete and require no initial install, according to early copy holders
  • KPop Demon Hunters Uploaded A New Song, But Something’s Off
  • One of Borderlands’ most hated characters seems to have been cut from Borderlands 4

Recent Posts

  • AirPods 4 Are Now 3x Cheaper Than AirPods Pro, Amazon Is Offering Entry-Level Clearance Prices

    October 8, 2025
  • Wildgate Review – A Shipshape Space Race

    October 8, 2025
  • Battlefield 6 physical copies are content complete and require no initial install, according to early copy holders

    October 8, 2025
  • KPop Demon Hunters Uploaded A New Song, But Something’s Off

    October 8, 2025
  • One of Borderlands’ most hated characters seems to have been cut from Borderlands 4

    October 7, 2025

Newsletter

Subscribe my Newsletter for new blog posts, tips & new photos. Let's stay updated!

About me

Welcome to Laughinghyena.io, your ultimate destination for the latest in blockchain gaming and gaming products. We’re passionate about the future of gaming, where decentralized technology empowers players to own, trade, and thrive in virtual worlds.

Recent Posts

  • AirPods 4 Are Now 3x Cheaper Than AirPods Pro, Amazon Is Offering Entry-Level Clearance Prices

    October 8, 2025
  • Wildgate Review – A Shipshape Space Race

    October 8, 2025

Newsletter

Subscribe my Newsletter for new blog posts, tips & new photos. Let's stay updated!

@2025 laughinghyena- All Right Reserved. Designed and Developed by Pro


Back To Top
Laughing Hyena
  • Home
  • Hyena Games
  • Esports
  • NFT Gaming
  • Crypto Trends
  • Game Reviews
  • Game Updates
  • GameFi Guides
  • Shop

Shopping Cart

Close

No products in the cart.

Close