SlowMist reports 1 343 Web3 security incidents since 2012.

SlowMist, the leader in blockchain security, was founded in 2018 but has been collecting statistical data about Web3 exploits since 2012. The cybersecurity team's Hacked archive updates statistics after new events that cause financial harm to the crypto-community.

Read more: December starts small with minor Web3 exploits

This platform has provided data that shows Web3 projects, crypto users and their losses have totaled $31,331,784,491.24 in the last 12 months, due to 1,343 hacking incidents.

SlowMist reported that 278 hacks occurred in the Ethereum ecosystem during this time period. Binance Smart Chain is the next most popular, with 220 hacks reported since 2012. EOS, a blockchain designed to be a decentralized system for decentralized industrial apps, also has been subjected to a large number of attacks. There have been 120 incidents.

Source: Hacked.SlowMist.io

Over the years, projects within the Ethereum eco-system have experienced the largest financial losses. They exceeded $3.302 Billion. Hackers who compromised Web3 projects that rely on the BSC Network acquired the second highest amount, exceeding $1.474 billion.

SlowMist identified 17 hacks that affected the Polygon ecosystem. However, the incidents resulted in a theft of $178.32 Million -- six times the amount of the EOS ecosystem's losses despite the higher number of hackers. The 12 hacks that affected the Avalanche Network resulted in an enormous loss of $133.194 millions.

Moreover, with just 19 reported exploits projects that used Solana have lost over $534 million.

READ  Binance Launches New Trading Pairs & Trading Bots Services

Read more: November Web3 exploits cause $363 million loss

According to SlowMist, there were 136 exploits that targeted exchange platforms. These platforms appear more vulnerable to hacks than other Web3 projects. This has resulted in losses of almost $11.5 billion dollars since 2012. SlowMist reports that 107 security incidents have resulted in losses of over $11.404 millions.

SlowMist’s Hacked Archive highlights the most common types of security incidents. Exit scams are the most popular form of exploit. Then, attacks that exploit contract vulnerabilities, Flash Loan attacks, Discord Hacks, Private Key Leakage, and other scams are listed.

SlowMist Hacked also offers summaries for security incidents. Stargate Snapshot was detected yesterday, and is the most recent incident reported as of the date of this press release.

SlowMist reports that "a Discord mod on LayerZero reported that a fraudster who used a phishing URL within a vote for a Stargate Snapshot proposal, inducing users to stake STG Tokens." The scam resulted in an estimated $43,000 loss for more than 1,000 victims.

SlowMist implemented filters to enhance the navigation of the Hacked archives. Users can now select incidents by project, ecosystem or year.