deliriusz
deliriusz
  • 32
  • 8 477
Spearbit SR to LSR in 2 months | deadrosesxyz | Threatside podcast ep. #7
Welcome to Threatside podcast, where we discuss latest news from Web3 security space. Hosted by deliriusz and escrow, we bring you dose of news, fun and expertise. In this episode we are joined with deadrosesxyz, who shares his amazing story form zero to hero in Web3 security. We hope you'll like it :-)
Переглядів: 306

Відео

If you fail forward you're still going forward | Flint | Threatside podcast ep. #8
Переглядів 36128 днів тому
Welcome to Threatside podcast, where we discuss latest news from Web3 security space. Hosted by deliriusz and escrow, we bring you dose of news, fun and expertise. In this episode we are joined with Flint, jack of all trades Web3 security researcher. He tells about his amazing journey towards Web3 and unusual grinding regimen. We hope you'll like it :-)
Yul programming course. Part II - Yul basics
Переглядів 67Місяць тому
In this episode I'm describing what Yul language is. 0:00 Introduction 0:23 Variables 5:20 Using opcodes 10:40 Conditional branch 14:40 Switch statement 18:25 For loop 21:35 Summary If you want to check out my other platforms I'm active on, here they are: Twitter: deliriusz_eth Medium: medium.com/@deliriusz Need an audit/security review/security consultancy? Drop me a DM :-)
Operational security in Web3 | blockchomper | Threatside podcast ep. #6
Переглядів 702 місяці тому
Welcome to Threatside podcast, where we discuss latest news from Web3 security space. Hosted by deliriusz and escrow, we bring you dose of news, fun and expertise. In this episode we are joined with blockchomper, former Web2 security specialist transitioning to Web3, teaching the best operational security practices to crypto teams. We hope you'll like it :-)
Wiselending contest report review // PART II
Переглядів 1362 місяці тому
This is the second part where I go through medium severity findings in Wiselending. You can check the first part here: ua-cam.com/video/1jkQn_dpROI/v-deo.html You can find the report I'm describing here: code4rena.com/reports/2024-02-wise-lending 00:00 Intro 0:31 [M-01] Exiting a farm on mainnet assumes a peg of 1:1 when swapping stETH for ETH 4:39 [M-02] Chainlink Oracles may return stale pric...
Earn $15'000 on SINGLE REPORT on Code4rena. Wiselending contest report review.
Переглядів 4043 місяці тому
I'm starting a new type of videos - report analysis. Here I give as much insights as possible, to help you out understand the vulnerabilities found. You can find the report I'm describing here: code4rena.com/reports/2024-02-wise-lending 00:00 Intro 6:15 [H-01] Exploitation of the receive Function to Steal Funds 10:32 [H-02] User can erase their position debt for free 30:00 [H-03] Incorrect bad ...
Web3 security analysis automation | ChaseTheLight | Threatside podcast ep. #5
Переглядів 1593 місяці тому
Welcome to Threatside podcast, where we discuss latest news from Web3 security space. Hosted by deliriusz and escrow, we bring you dose of news, fun and expertise. In this episode we are joined with ChaseTheLight, the creator of the best automated vulnerability detection bot - LightChaser. We hope you'll like it :-) 0:00 Introduction 45:00 Curio exploit 45:30 PrismaFi exploit 48:30 Munchables i...
Yul programming course. Part I - what is Yul?
Переглядів 1113 місяці тому
In this episode I'm describing what Yul language is. 0:00 Introduction 0:45 What is Yul 3:35 Important features of the language 19:40 Summary If you want to check out my other platforms I'm active on, here they are: Twitter: deliriusz_eth Medium: medium.com/@deliriusz Need an audit/security review/security consultancy? Drop me a DM :-)
Check yourself before you wreck yourself. Euler hack analysis.
Переглядів 2453 місяці тому
While Euler hack happened last year, it was one of the biggest hacks. It was caused by a function introduced as a mitigation for other issue. In this video I'm describing what exactly happened and how could it be prevented. 00:00 Intro 00:37 Root cause 1:25 What is Euler 10:17 Introducing bug into codebase 16:20 Attack steps 20:55 Reproducing the hack 24:04 Recommendation Additional links for r...
How not to perform governance actions. Sonne Finance hack analysis.
Переглядів 1454 місяці тому
Sonne Finance was struck by well known attack. The most interesting part was, that the hack was possible by faulty implementation of the preventive measures for this attack. In this video I'm describing what exactly happened and how could it be prevented. 00:00 Intro 00:42 What is Sonne 1:05 The precission loss issue 2:00 Governance issue making the issue possible 5:10 Mitigation recommnendatio...
EVM & Yul programming course. BONUS geth node implementation part III
Переглядів 854 місяці тому
This is a bonus episode, where I go through most popular go-ethereum execution client of Ethereum. Part III focuses on exexution smart contract code. 0:00 Running the interpreter 2:30 Opcode execution main loop 5:55 Jumptable 10:30 Gas accounting 12:45 How call works 13:10 Precomiples 16:30 Other call types 20:30 Interesting opcodes 25:29 Finish If you want to check out my other platforms I'm a...
EVM & Yul programming course. BONUS geth node implementation part II
Переглядів 904 місяці тому
This is a bonus episode, where I go through most popular go-ethereum execution client of Ethereum. Part II focuses on smart contract creation. 0:00 Smart contract creation 1:20 Function references 2:40 Smart contract create nonce 4:40 Create safeguards 5:30 Snapshots and reverts 17:00 Running the constructor If you want to check out my other platforms I'm active on, here they are: Twitter: twit...
EVM & Yul programming course. BONUS geth node implementation part I
Переглядів 2055 місяців тому
This is a bonus episode, where I go through most popular go-ethereum execution client of Ethereum. Part I focuses on useful infos about Go programming language and general transaction pre-execution. 0:00 Intro 0:50 Important topics concerning Golang 16:38 Trivia - geth & JSON RPC 18:05 Starting with geth - applying transaction to the world state 20:00 variables passed by value vs passed by refe...
Standarizing and scaling Web3 | OwenTrurm | Threatside podcast ep. #4
Переглядів 1795 місяців тому
Welcome to Threatside podcast, where we discuss latest news from Web3 security space. Hosted by deliriusz and escrow, we bring you dose of news, fun and expertise. In this episode we are joined with legendary Web3 security researcher and educator - Owen Thurm of Guardian Audit company. He shares ihis thoughts on how to approach security in Web3 space and how to effectively scale Web3 security b...
EVM & Yul programming course. Part XI - hardforks.
Переглядів 1005 місяців тому
In this episode I'm going through hard forks. This is the last episode of EVM series. 0:00 Introduction 0:12 What is hardfork? 1:11 Controversial hardfork - the DAO hack 2:00 Hardfork vs softfork 3:40 EVM hardforks history 5:00 Differences between different EVM implementations 7:50 Footguns deploying code on different EVM implementations 8:55 End Multichain auditor list I'm mentioning in the vi...
"If God created something, it's Bitcoin" | mis4ntropic | Threatside podcast ep. #3
Переглядів 965 місяців тому
"If God created something, it's Bitcoin" | mis4ntropic | Threatside podcast ep. #3
EVM & Yul programming course. Part X - EVM quirks.
Переглядів 1636 місяців тому
EVM & Yul programming course. Part X - EVM quirks.
EVM & Yul programming course. Part IX - Reverse Engineering.
Переглядів 1586 місяців тому
EVM & Yul programming course. Part IX - Reverse Engineering.
EVM & Yul programming course. Part VIII - Errors.
Переглядів 1256 місяців тому
EVM & Yul programming course. Part VIII - Errors.
EVM & Yul programming course. Part VII - Gas.
Переглядів 1397 місяців тому
EVM & Yul programming course. Part VII - Gas.
EVM & Yul programming course. Part VI - Logs, events and transaction receipt.
Переглядів 1578 місяців тому
EVM & Yul programming course. Part VI - Logs, events and transaction receipt.
When two "safes" result turns unsafe. TIME token hack analysis.
Переглядів 2458 місяців тому
When two "safes" result turns unsafe. TIME token hack analysis.
Hunting for bugs vs hunting for impressions | sorryNotsorry | Threatside podcast ep. #2
Переглядів 2478 місяців тому
Hunting for bugs vs hunting for impressions | sorryNotsorry | Threatside podcast ep. #2
EVM & Yul programming course. Part V - Interacting with smart contracts.
Переглядів 2378 місяців тому
EVM & Yul programming course. Part V - Interacting with smart contracts.
EVM & Yul programming course. Part IV - Working with bytes.
Переглядів 2459 місяців тому
EVM & Yul programming course. Part IV - Working with bytes.
EVM & Yul programming course. Part III - Opcodes and Precompiles.
Переглядів 3939 місяців тому
EVM & Yul programming course. Part III - Opcodes and Precompiles.
EVM & Yul programming course. Part II - On-Chain Data Locations
Переглядів 4819 місяців тому
EVM & Yul programming course. Part II - On-Chain Data Locations
Threatside podcast | Episode #1
Переглядів 969 місяців тому
Threatside podcast | Episode #1
EVM & Yul programming course. Part I - EVM design
Переглядів 1,3 тис.9 місяців тому
EVM & Yul programming course. Part I - EVM design
One hack to screw them all. Onyx hack analysis.
Переглядів 23410 місяців тому
One hack to screw them all. Onyx hack analysis.

КОМЕНТАРІ

  • @moshparbag8105
    @moshparbag8105 День тому

    thanks for the content

  • @ibrahimabubakar6367
    @ibrahimabubakar6367 День тому

  • @honghanlim3859
    @honghanlim3859 День тому

    Great inspiration from this good discussion!!

  • @danielcawley1051
    @danielcawley1051 23 дні тому

    It's quite motivating to hear that delirius is only doing 20 hours a week as it shows that I'll still be able to make progress as a 16 year old that still has the other requirement of doing well in school :)

  • @sajdaj6449
    @sajdaj6449 Місяць тому

    just on time

  • @rodrigofrancescani4223
    @rodrigofrancescani4223 Місяць тому

    thank you

  • @nachobatero
    @nachobatero 2 місяці тому

    Amazing

  • @AltcoinEdge
    @AltcoinEdge 2 місяці тому

    Great conversations !!

  • @musprodev
    @musprodev 2 місяці тому

    Tuff

  • @rodrigofrancescani4223
    @rodrigofrancescani4223 3 місяці тому

    thanks man appreciate the content

  • @markersin6584
    @markersin6584 3 місяці тому

    Great job. Very informative!

  • @nhatthanhtran1718
    @nhatthanhtran1718 3 місяці тому

    terrific

  • @alaazingi5784
    @alaazingi5784 3 місяці тому

    amazing work bro keep it up

  • @sweetjimmy
    @sweetjimmy 3 місяці тому

    verbatim was new for me

  • @sweetjimmy
    @sweetjimmy 3 місяці тому

    7:20 yeah I definitely didn't get this part

  • @evmlionel
    @evmlionel 3 місяці тому

    This has so much value, very underrated channel! Thank you, ser! (:

  • @foxy9682
    @foxy9682 3 місяці тому

    Love the video and explanation, only thing I would say is that the aspect ratio is a bit skewed so it is a little hard on the eyes (stretched width wise). Keep up the good work!

    • @deliriusz
      @deliriusz 3 місяці тому

      Yes, I also realized how bad it looks recently. Thank you for the comment, I'll change it soon :-)

  • @aaronchen3159
    @aaronchen3159 4 місяці тому

    Good presentation ❤. Very few people make videos diving into blockchain client source code. Thank you. I enjoy it.

  • @eugenionull9758
    @eugenionull9758 4 місяці тому

    Love your videos!!

  • @wilsonguilhermemartins3038
    @wilsonguilhermemartins3038 4 місяці тому

    Sir looks like a miserable Laurence. Hahaha

  • @InverseFrok
    @InverseFrok 4 місяці тому

    Keep it up 🫡

  • @rodrigofrancescani4223
    @rodrigofrancescani4223 4 місяці тому

    Thank you for the content

  • @ret2basic_eth
    @ret2basic_eth 4 місяці тому

    geth fun

  • @basitkhan3853
    @basitkhan3853 4 місяці тому

    Thanks for great work can you make video on precompiled contract like how they work and improve the evm

    • @deliriusz
      @deliriusz 4 місяці тому

      It will be covered in next part of geth walkthrough 😀

  • @jayjelaso5354
    @jayjelaso5354 5 місяців тому

    Excellent video but have the same questions about persistent data... does it run out and does it retain values on error or revert?? I am also having hard time understanding how it is persistent until it is validated and put into a block.... how can you return varied state changes as in monies that are pulled from memory pool as utxo until they are formed on the block chain?? Thanks again great video Jay Jelaso

  • @jayjelaso5354
    @jayjelaso5354 5 місяців тому

    Excellent video thank you so much. I am looking forward to watching other videos to explain what happens to persistent data on error, and what happens to persistent data as subsequent run of the smart contract are called.. does the persistent data associated with the account fill up?? THank you very much Jay Jelaso

    • @deliriusz
      @deliriusz 5 місяців тому

      Please check out part VIII where I talk about errors in EVM 🙂

  • @SureshRana-q2o
    @SureshRana-q2o 5 місяців тому

    Great explanation.

  • @osamaebaid
    @osamaebaid 5 місяців тому

    could you please give me the url of official ethereum specification

  • @dhustla15
    @dhustla15 5 місяців тому

    Is this on spotify?

  • @hmls3579
    @hmls3579 6 місяців тому

    chad

  • @sweetjimmy
    @sweetjimmy 6 місяців тому

    7:15 how would we return anything to the caller when 0,0 is passed to the RETURN opcode?

    • @deliriusz
      @deliriusz 6 місяців тому

      No. You would return 0 bytes of length starting from memory location 0, which technically is nothing.

  • @sweetjimmy
    @sweetjimmy 6 місяців тому

    where's part VI of this series?

    • @deliriusz
      @deliriusz 6 місяців тому

      ua-cam.com/video/XZyZrZJIgvE/v-deo.html here it is

  • @sweetjimmy
    @sweetjimmy 6 місяців тому

    how did you use console.log in Remix?

    • @deliriusz
      @deliriusz 6 місяців тому

      Remix has built in hardhat support. if you import "hardhat/console.sol", you can use it

  • @sweetjimmy
    @sweetjimmy 6 місяців тому

    4:54 `uint256` is used for calculating the function/error selector instead of just `uint`

  • @sweetjimmy
    @sweetjimmy 6 місяців тому

    23:00 the calldata would not be formed like that. the 8 bytes params would be padded with zeroes on the left to make them 32 bytes in size

  • @sweetjimmy
    @sweetjimmy 6 місяців тому

    1:30 there are upto PUSH32 opcodes

  • @sweetjimmy
    @sweetjimmy 6 місяців тому

    If a function calls another function inside of it (withing the same contract), will the called function's memory be the same one as the callee function? Or will it have a blank memory to start it's execution from?

    • @deliriusz
      @deliriusz 6 місяців тому

      New memory is assigned for each call context. So, if you are calling local functions via JUMP (private, or internal or public), memory will be preserved.

  • @ret2basic_eth
    @ret2basic_eth 6 місяців тому

    Thank you for saving my day

  • @eugenionull9758
    @eugenionull9758 7 місяців тому

    Gm handsome

    • @deliriusz
      @deliriusz 7 місяців тому

      hola guapo! ;-)

  • @ndabenhlemhlongo7231
    @ndabenhlemhlongo7231 7 місяців тому

    Damn beautiful explanations and great illustrations

  • @opensensepw
    @opensensepw 8 місяців тому

    let's go!

  • @oliverli9630
    @oliverli9630 8 місяців тому

    bookmarked the playlist! keep them coming, bruh

  • @nairbotisol9339
    @nairbotisol9339 8 місяців тому

    Your videos are helping me a lot, thank you, please keep on the good work.

  • @eugenionull9758
    @eugenionull9758 8 місяців тому

    Nice t-shirt ser

    • @deliriusz
      @deliriusz 7 місяців тому

      Guess who gave it to me :-)

  • @eugenionull9758
    @eugenionull9758 8 місяців тому

    Bravo!

  • @nhatthanhtran1718
    @nhatthanhtran1718 8 місяців тому

    i love this video, the most easy to understand hack analysis video ever could you make a video about "axie infinity hack explained" ? thank you so much

    • @deliriusz
      @deliriusz 8 місяців тому

      I'm glad that you liked it. You mean Ronin bridge that Axie was using? I was planning on going through the biggest hacks, so may do this as well. However, for the most part it was private key compromise.

  • @amadimichaels
    @amadimichaels 8 місяців тому

    Great stuff A correction though, to create a contract, the tx is sent to the null address (i.e the address field will be empty) and not address(0)

    • @deliriusz
      @deliriusz 8 місяців тому

      thanks for correction! Yellowpaper is a pain to read, haha ;-)

    • @sweetjimmy
      @sweetjimmy 6 місяців тому

      It's mentioned in chapter 6 of Mastering Ethereum that contract creation transactions are sent to the Zero address. See page 112

    • @amadimichaels
      @amadimichaels 6 місяців тому

      ​@sweetjimmy that's incorrect then. address(0) behaves just like every other EOA. Any tx that's sent to it, the evm tries to execute the calldata against a bytecode if any. In the case of address(0) there's no bytecode, so just like every other EOA, execution exits successfully. You can confirm that the to address of contract deployment transactions is empty and not address(0) by getting the raw transaction hex of that tx, and putting it into an eth tx rlp decoding tool. You'll see that the to address field is indeed empty.

  • @FelipeNovaesRocha
    @FelipeNovaesRocha 9 місяців тому

    Very good content!! Keep going man!

  • @karmarandall4240
    @karmarandall4240 9 місяців тому

    "promosm" 😳

  • @fode-diop
    @fode-diop 9 місяців тому

    Great stuff! Keep it up 🔥