ret2basic.eth (@ret2basic) 's Twitter Profile
ret2basic.eth

@ret2basic

Security Engineer Intern @zksecurityXYZ | 🚩 CTFer at @DeFiHackLabs | @TaiChiWeb3Sec audit group | @RareSkills_io ZK+Circom graduate | Game hacking hobbyist

ID: 950230934082617344

linkhttp://ret2basic.me calendar_today08-01-2018 05:01:23

1,1K Tweet

1,1K Followers

3,3K Following

Blockian (@_blockian) 's Twitter Profile Photo

We just published a new write up for one of the critical bugs we reported through Immunefi It was for Q Blockchain and marked the beginning of our auditing journey. Read more about it here: medium.com/@blockian/stri…

Gary (@garythung) 's Twitter Profile Photo

Introducing the ZK Market Map! We’ve charted 250+ crypto projects advancing zero knowledge (ZK) tech. This detailed map is an extension of our Crypto Market Map meant to showcase the differences between projects within ZK subsectors. Why did we make this and why does ZK matter?

Introducing the ZK Market Map! We’ve charted 250+ crypto projects advancing zero knowledge (ZK) tech.

This detailed map is an extension of our Crypto Market Map meant to showcase the differences between projects within ZK subsectors.

Why did we make this and why does ZK matter?
ret2basic.eth (@ret2basic) 's Twitter Profile Photo

Glad to work with Stefanos Chaliasos on this project! The repo now can be viewed publicly at github.com/zksecurity/zkb…. More bugs coming to the repo 😎

ret2basic.eth (@ret2basic) 's Twitter Profile Photo

Wrote an article explaining basic gnark concepts to those who already know Circom and how snark proof system works. ret2basic.me/2024/08/10/gna… Tell me if it is helpful :) Planning to write more such articles and make it a series.

vitalik.eth (@vitalikbuterin) 's Twitter Profile Photo

Balaji I've criticized Telegram before for not being serious with encryption. But (given the info available so far: the charge seems to be just being "unmoderated" and not giving up people's data), this looks very bad and worrying for the future of software and comms freedom in Europe.

RareSkills (@rareskills_io) 's Twitter Profile Photo

New blog post is up. This one explains how the UUPS proxy pattern works in detail. It includes is a detailed breakdown of the OpenZeppelin implementation and a security checklist at the end. We would like to thank ernestognw.eth from OpenZeppelin for reviewing an earlier draft.

RareSkills (@rareskills_io) 's Twitter Profile Photo

New blog post is up! Deploying and upgrading proxy smart contracts is a multi-step and error-prone process, so it's best done with a tool. Our new article shows how to use the OpenZeppelin Foundry Upgrades Plugin to automate the procedure and catch bugs in the process. This

New blog post is up!

Deploying and upgrading proxy smart contracts is a multi-step and error-prone process, so it's best done with a tool.

Our new article shows how to use the OpenZeppelin Foundry Upgrades Plugin to automate the procedure and catch bugs in the process.

This
David Wong (@cryptodavidw) 's Twitter Profile Photo

In need of an audit of your zero-knowledge proof systems, ZK circuit, or something in between? Or you're looking for developers/researchers to work on a zk projects? we (zksecurity.xyz) are what you're looking for!

plotchy🔅 (@plotchy) 's Twitter Profile Photo

onchain games will reward those that gather perfect information and know how to use it heres me playing Biomes while crunching coordinates to find the rarest resources in the realm here's how 🧵👇

Madhavan (Maddy) | at KBW (@madhavanmalolan) 's Twitter Profile Photo

put together all the zkTLS resources across various approaches and categorized them as beginner, intermediate, advanced should be a good place to start if you are getting started with zkTLS blog.reclaimprotocol.org/posts/zktls-ca…

yAcademy (@yacademydao) 's Twitter Profile Photo

Can smart auditors outsmart smart wallets? Yes! 🧠 We show how it's done in our latest article about ERC4337 bugs by Adri blog.yacademy.dev/2024-09-09-sec…