Аирдроп
June 25

Certik - фундаментальный Arkham с 141кк$ инвестиций. 

И так Certik это мощнейший по функционалу проект, который предоставляет базу из 10к+ протоколов со всей фундаментальной информацией о проекте + с оценкой безопасности и не только, на пример SEI.

Сам проект собрал очень много денег - чек. И недавно они запустили квесты с квизами, ответы на которые я подготовил для вас.( Так же есть дейлики )

Подпишись - https://t.me/Cryptopsih

Хватит лить воды, приступим:

  • Регаемся по ссылке и переходим во вкладку Quest

Skynet Rating

  1. Welcome to Skynet Quest
    1. Пусто
  2. Web3 Security with Skynet
    1. Security Scores
    2. False
  3. Set up Your Skynet Username
    1. Меняем ник по гайду
  4. CertiK Ventures
    1. Shiba Inu
    2. Foster the growth of security-first projects
  5. Code Security
    1. To identify and fix potential security vulnerabilities
    2. True
  6. Operational Security
    1. True
    2. They harness community expertise to identify bugs
  7. Team and Insider Risks
    1. Lack of accountability and transparency
    2. False
  8. Governance and Security in DAOs
    1. Centralization risks in smart contract
    2. True
  9. Market-Related Risks
    1. It increases the risk of market manipulation
    2. It indicates strong interest and potential liquidity.
  10. Community and Security Risks in Web3
    1. Influences market stability and trust
    2. False
  11. Introduction to User Security
    1. Because crypto assets are often held in decentralized wallets with no central authority to help recover lost funds
    2. Two-Factor Authentication (2FA)
  12. Insights on Market Analytics
    1. Fully diluted market cap
    2. High price volatility
    &&
    Whale movement
    &&
    Irregular trading volume
    3. True
  13. Operational Security via Website Scan
    1. Network Security
    &&
    DNS Health
    &&
    Application Security
    2. True
    3. Penetration Testing
  14. GitHub Monitoring for Better Code Security
    1. All of the above
    2. False
    3. False - Introducing new code may also introduce bugs and vulnerabilities
  15. Governance Activity Monitoring
    1. It reflects the level of governance activity in comparison to other Web3 projects by aggregating various signals
    2. False
    3. Project's financial performance
  16. Insights on Token Holder Analysis
    1. False
    2. Total Value Locked (TVL)
    3. High percentage on project owner holding
  17. Security Rating for Pre-Launch Projects
    1. Market Stability
    2. Stage 2
    3. All of the above
  18. RWA Security and Leaderboard
    1. Conducting regular smart contract audits
    2. False
  19. Intro to Airdrop Scams
    1. False - projects never ask for such information.
    2. Requires software downloads from unverified sources
    &&
    Come via unsolicited messages on social media
    &&
    Website domain does not match the official site
  20. Importance of Bug Bounty Programs in Web3
    1. True
    2. Use open source expertise for security
    3. Massa
    &&
    Wemix
    &&
    Tonstakers
    &&
    Edu3Labs

Web3 Security

  1. Introduction to Wallet Security
    1. If the custodial service experiences a security breach, hack, or service itself becomes inaccessible, you may lose access to your private keys.
    2. Storing them in a hardware wallet or encrypted offline location
  2. Best Practices for Wallet Security
    1. All of the above
    2. The recipient’s wallet address to ensure it’s correct
  3. Choosing a Secure Exchange
    1. All of the above
    2. True
  4. Proof of Reserve
    1. False
    2. All of the above
  5. Recognizing Risk Signals on the Exchange
    1. They might be recommending a scam or fraudulent scheme
    2. The exchange has liquidity problems or internal issues
  6. Website & dApp Security
    1. False
    2. The dApp has limited documentation and transparency
  7. Important Exchange Security Features
    1. The exchange has strong information security management systems
    2. It minimizes the risks associated with using a cryptocurrency exchange
  8. Private Key Security
    1. If someone gains access to your private key, they gain access to your crypto assets
    2. Store it offline, preferably in a hardware wallet
  9. Identifying and Avoiding Phishing Scams in X Replies
    1. Display names on X can be misused to impersonate official accounts
    &&
    Scammers may disguise themselves using Gold Check accounts on X
    2. Same display name as the official account
    &&
    A very similar username
    &&
    Same account profile picture
    3. Users could always trust messages prior to the End of Thread
  10. Private Key Security: Seed Phrases
    1. Create a backup and store it in secure locations
    2. It can be hacked or accessed by unauthorized parties
  11. Losses Related to Private Key Compromises
    1. Nearly $881 million across 47 incidents
    2. Binance
  12. Stay Vigilant on Browser Plugins
    1. Using plugins promoted by users on social platforms
    2. Mimicking legitimate projects with similar functionality
    &&
    Sending unsolicited messages on social platforms
    &&
    Exploiting or taking over third-party plugins
  13. Identifying Malicious Activity on Websites & dApps
    1. Be cautious with emails and messages that ask for sensitive information, and always verify links and URLs before clicking
    2. The URL has subtle differences from the legitimate site, like extra characters or misspellings
  14. Common Web3 Phishing Methods
    1. True
    2. False

CertiK Blog

  1. SkyKnight
    1. To offer a fast and detailed security assessment tool for memecoins
    2. Deep analysis of smart contract code and comprehensive reporting
    3. Investors and developers
  2. SkyInsights: Crypto Compliance
    1. To identify and analyze suspicious activities in cryptocurrency transactions
    2. FinCen
    3. Entity Labeling & Categorization
    &&
    Asset Movement Tracing and Logging
    &&
    Customizable Case Management & Audit Trails
  3. HACK3D Part 1: Top Incident Analyses
    1. Network Congestion
    2. The stolen assets were returned to the Munchables team
    3. CEO`s risgnation
  4. HACK3D Part 2: Private Key
    1. 239m$
    2. Chris Larsen
    3. False
  5. HACK3D Part 3: Rounding Issue Exploits
    1. Newly-deployed lending pools
    2. Drainage of funds
    3. False
  6. Build trust and integrity in project teams with KYC
    1. It helps users trust the team behind a project
    2. The project team has undergone a thorough identity verification process
    3. By conducting rigorous identity checks on core team members
  7. OKX and CertiK Fast Pass Program
    1. Providing rigorous security audits for projects
    2. By receiving regular updates and detailed security reports
  8. KYC Actors are Ramping Up Their Game
    1. Fraudsters are hiring professional actors to circumvent due diligence
    2. Verify development teams and prevent fraud
    3. To open bank accounts and store illicit funds
  9. Unveiling the KYC Actor Industry
    1. Passing regular verifications is easy
    2. To steal funds from investors
    3. Thorough background investigation by professional investigators
  10. Best Tools for Tracking Top Crypto Wallets
    1. Dune Analytics
    2. False
    3. Monitoring crypto market trends
  11. How CertiK Does KYC
    1. True
    2. Video Call, ID Check, Review & Award
    3. False
  12. Trap Phishing on Trusted Platforms
    1. Crypto wallet private keys and mnemonic phrases
    2. True
  13. Different Mechanisms for Honeypot Scams
    1. An all-green chart with no sells
    2. False
  14. Introduction to Formal Verification
    1. True
    2. Defining properties of contracts to be verified
  15. How Exit Scammers Mint Tokens Undetected
    1. Bypassing the totalSupply metric
    2. True
  16. Introduction of Diamond Agency Contract
    1. True
    2. To prevent unauthorized access to privileged roles
  17. Recognizing the Misuse of CertiK's Brand
    1. Verify their credentials using CertiK’s Employee Verification tool
    2. True
  18. Top Compliance Risks in Crypto
    1. Exposure to illicit activities
    2. False
    3. By maintaining a repository of global regulations
  19. Hedgey Finance Event Analysis
    1. True
    2. $2 million
  20. Bot-Driven Wash Trading in Exit Scams
    1. True
    2. Disperse.app
    &&
    CoinTool
    3. Increased liquidity
    &&
    High trading volumes
    &&
    Rising market up
  21. Sonne Finance Incident Analysis
    1. True
    2. $20 million
  22. Advanced Formal Verification of ZK Proofs
    1. A way to verify the correctness of a computation without revealing its details.
    2. False
  23. How AI is Transforming KYC for Crypto Project Teams
    1. Increased precision and speed in verifying identities
    2. True
  24. Understanding the Impact of FIT21 on Crypto Compliance
    1. True
    2. To foster innovation and growth

Project Focus

  1. PEPE | Meme
    1. Undergoing a CertiK audit of its token contract
    2. The top 10 holders own less than 5% of the total supply.
  2. Aptos | Layer 1
    1. A developer-friendly environment, focusing on scalability and security
    2. True
  3. zkSwap Finance | DeFi
    1. Swap to Earn
    2. 6
    3. False - The team has been KYC verified by CertiK
  4. Edu3Labs | The Future of Education
    1. AI
    &&
    Education
    &&
    Blockchain
    2. Gold
    3. Gate.io
  5. Diamante Blockchain | Infrastructure
    1. No Medium, Major, or Critical issues
    2. The team has been comprehensively verified, demonstrating high transparency
    3. PayCircle and CreditCircle
  6. Core DAO | Infrastructure
    1. True
    2. Satoshi Plus consensus mechanism
  7. Ondo Finance | RWA
    1. True
    2. Conducts compliance checks and engages with regulatory bodies
  8. Arbitrum | Layer 2
    1. Offchain Labs
    2. Yes - $2,000,000
  9. TON | Layer 1
    1. Ensures consistency and security across the network
    2. Over 100,000 TPS
  10. Ripple (XRP Ledger) | Layer 1
    1. The security of its Automated Market Maker (AMM) implementation
    2. Highly active and engaged
  11. Wormhole | Infrastructure
    1. True
    2. $5M
  12. EigenLayer | Infrastructure
    1. Shared security model leveraging staked ETH
    2. To provide a safety net in case of protocol failures or hacks
  13. Ethena | Stablecoin
    1. Delta hedging
    2 .Internet Bond
  14. FriendTech | Social
    1. False
    2. Rewards of up to 1,000,000 USDC based on bug severity
  15. Worldcoin | Store of Value
    1. True
    2. Operators could bypass verification without proper ID.