PeckShieldAlert (@peckshieldalert) 's Twitter Profile
PeckShieldAlert

@peckshieldalert

Free Chrome Extension: chrome.google.com/webstore/detai…

Telegram: t.me/peckshield

ID: 1128606567354359808

linkhttps://alert.peckshield.com calendar_today15-05-2019 10:22:28

3,3K Tweet

89,89K Takipçi

1 Takip Edilen

PeckShieldAlert (@peckshieldalert) 's Twitter Profile Photo

#PeckShieldAlert #WazirX Exploiter -labeled address has transferred 2600.1 $ETH (worth ~$6.5M) to #Tornadocash within the last 9 hours On July 18, India's #CEX WazirX suffered a major security breach, resulting in the theft of over $230 million in cryptos.

#PeckShieldAlert #WazirX Exploiter -labeled address has transferred 2600.1 $ETH (worth ~$6.5M) to #Tornadocash within the last 9 hours
On July 18, India's #CEX WazirX suffered a major security breach, resulting in the theft of over $230 million in cryptos.
PeckShield Inc. (@peckshield) 's Twitter Profile Photo

Today Penpie was exploited, resulting in a loss of $>16M, including $7,879,029.18 wstETH, $2,517,458.57 sUSDe, $3,409,021.04 agETH, $2,226,244.80 rswETH and four other Pendle-related YT tokens. The root cause is the introduction of an evil market that was used to

Today <a href="/Penpiexyz_io/">Penpie</a> was exploited, resulting in a loss of $&gt;16M, including  $7,879,029.18 wstETH, $2,517,458.57 sUSDe, $3,409,021.04 agETH, $2,226,244.80 rswETH and four other Pendle-related YT tokens.

The root cause is the introduction of an evil market that was used to
PeckShieldAlert (@peckshieldalert) 's Twitter Profile Photo

#PeckShieldAlert Penpie exploiter -labeled address has transferred 1K $ETH (worth ~$2.45m) to #Tornadocash within the last 3 hours As of now, Penpie exploiter has transferred a total of 4K $ETH (worth $9.6m) to #Tornadocash

#PeckShieldAlert <a href="/Penpiexyz_io/">Penpie</a> exploiter -labeled address has transferred 1K $ETH (worth ~$2.45m) to #Tornadocash within the last 3 hours
As of now, <a href="/Penpiexyz_io/">Penpie</a> exploiter has transferred a total of 4K $ETH (worth $9.6m) to #Tornadocash
PeckShieldAlert (@peckshieldalert) 's Twitter Profile Photo

#PeckShieldAlert Our community contributor has detected that an address (0x8EEa...2d6) lost ~$1M (410 $ETH) 3 hours ago due to an address poisoning scam, caused by mistakenly copying the wrong address. Intended address: 0x15e1c25B29aD5Fd9f2FcEBca9578EffDd8CB2413 #Phishing

#PeckShieldAlert Our community contributor has detected that an address (0x8EEa...2d6) lost ~$1M (410 $ETH) 3 hours ago due to an address poisoning scam, caused by mistakenly copying the wrong address.

Intended address: 0x15e1c25B29aD5Fd9f2FcEBca9578EffDd8CB2413
#Phishing
PeckShieldAlert (@peckshieldalert) 's Twitter Profile Photo

#PeckShieldAlert A #Bitcoin address containing 31.9 $BTC ($1.8 million) has transferred its funds to a new address after being dormant for ~12 years

#PeckShieldAlert A #Bitcoin address containing 31.9 $BTC ($1.8 million) has transferred its funds to a new address after being dormant for ~12 years
PeckShieldAlert (@peckshieldalert) 's Twitter Profile Photo

#PeckShieldAlert #Alameda -labeled address has transferred ~$7.8m worth of cryptos out, including 6.28m USDT to #Wintermute & 721 $ETH to the address 0x1FB0...3150

#PeckShieldAlert #Alameda -labeled address has transferred ~$7.8m worth of cryptos out, including 6.28m USDT to #Wintermute &amp; 721 $ETH to the address 0x1FB0...3150