Skip to content

Latest commit

 

History

History
65 lines (59 loc) · 4.67 KB

appdx-shortlinks.asciidoc

File metadata and controls

65 lines (59 loc) · 4.67 KB

Throughout this book we have used short links. These short links take up less space on the page and make it easier for readers of the print edition to transcribe them into a browser. However, short links can break and the companies providing these services may cease to exist or block certain links. The complete links are shown here in the order they are found in the text.

Smart Contract Security

Short Link Expanded Link

2Ogvnng

https://solidity.readthedocs.io/en/latest/units-and-global-variables.html#address-related

2EVo70v

https://solidity.readthedocs.io/en/latest/security-considerations.html#use-the-checks-effects-interactions-pattern

2EQaLCI

http://hackingdistributed.com/2016/06/18/analysis-of-the-dao-exploit/

2MOfBPv

https://consensys.github.io/smart-contract-best-practices/known_attacks/#integer-overflow-and-underflow

2xvbx1M

https://randomoracle.wordpress.com/2018/04/27/ethereum-solidity-and-integer-overflows-programming-blockchains-like-1970/

2CUf7WG

https://github.com/ethereum/EIPs/blob/master/EIPS/eip-20.md

2RovrDf

https://solidity.readthedocs.io/en/latest/introduction-to-smart-contracts.html

2AAElb8

https://ethereum.stackexchange.com/questions/3667/difference-between-call-callcode-and-delegatecall

2Oi7UlH

https://solidity.readthedocs.io/en/latest/introduction-to-smart-contracts.html#delegatecall-callcode-and-libraries

2RmueMP

https://solidity.readthedocs.io/en/latest/abi-spec.html#function-selector

2Dg7GtW

https://medium.com/chain-cloud-company-blog/parity-multisig-hack-again-b46771eaa838

2CUh2KS

https://ethereum.stackexchange.com/questions/191/how-can-i-securely-generate-a-random-number-in-my-smart-contract

2Q589lx

https://blog.positive.com/predicting-random-numbers-in-ethereum-smart-contracts-e5358c6b8620

2JtdqRi

https://etherscan.io/address/0x95d34980095380851902ccd9a1fb4c813c2cb639#code

2Q58VyX

https://www.reddit.com/r/ethdev/comments/7x5rwr/tricked_by_a_honeypot_contract_or_beaten_by/

2yKme14

https://vessenes.com/the-erc20-short-address-attack-explained/

2yFOGRQ

https://medium.com/huzzle/ico-smart-contract-vulnerability-short-address-attack-31ac9177eb6b

2CQjBhc

https://www.reddit.com/r/ethereum/comments/6r9nhj/cant_understand_the_erc20_short_address_attack/

2Q5VIG9

https://solidity.readthedocs.io/en/latest/abi-spec.html

2Q1ybpQ

https://vessenes.com/the-erc20-short-address-attack-explained/

2RnS1vA

http://hackingdistributed.com/2016/06/16/scanning-live-ethereum-contracts-for-bugs/

2CSdF7y

https://solidity.readthedocs.io/en/latest/common-patterns.html

2OfHalK

https://github.com/etherpot/contract/blob/master/app/contracts/lotto.sol

2Jpzf4x

http://aakilfernandes.github.io/blockhashes-are-only-good-for-256-blocks

2ACsfi1

https://www.kingoftheether.com/thrones/kingoftheether/index.html

2ESoaub

https://www.kingoftheether.com/postmortem.html

2Q6E4lP

https://consensys.github.io/smart-contract-best-practices/known_attacks/#race-conditions

2yI5Dv7

https://github.com/ethereum/wiki/wiki/Ethash

2SygqQx

http://hackingdistributed.com/2017/08/28/submarine-sends/

2EUlLzb

https://hackernoon.com/front-running-bancor-in-150-lines-of-python-with-ethereum-api-d5e2bfd0d798

2Oh8j7R

https://etherscan.io/address/0xf45717552f12ef7cb65e95476f217ea008167ae3

2OdUC9C

https://solidity.readthedocs.io/en/latest/units-and-global-variables.html

2AAebFr

https://etherscan.io/address/0x0d8775f648430679a709e98d2b0cb6250d2887ef#code

2Q1AMA6

https://applicature.com/blog/history-of-ethereum-security-vulnerabilities-hacks-and-their-fixes

2ESWG7t

https://etherscan.io/address/0xe82719202e5965Cf5D9B6673B7503a3b92DE20be#code

2ERI0pb

https://medium.com/cryptronics/storage-allocation-exploits-in-ethereum-smart-contracts-16c2aa312743

2OgxPtG

https://www.reddit.com/r/ethdev/comments/7wp363/how_does_this_honeypot_work_it_seems_like_a/

2OVkSL4

https://medium.com/coinmonks/an-analysis-of-a-couple-ethereum-honeypot-contracts-5c07c95b0a8d

2Ogp2Ia

https://github.com/ethereum/wiki/wiki/Safety#beware-rounding-with-integer-division

2SwDnE0

https://vessenes.com/ethereum-contracts-are-going-to-be-candy-for-hackers/

2qm7ocJ

https://vessenes.com/tx-origin-and-ethereum-oh-my/

2P3KVA4

https://medium.com/coinmonks/solidity-tx-origin-attacks-58211ad95514