Cetus Protocol, a decentralized exchange on the Sui and Aptos blockchains, reported a major security incident yesterday, where hackers managed to steal $223 million in crypto assets. In response, the protocol halted its smart contracts to conduct a full investigation. Soon after the breach was detected, the team verified the exploit and managed to freeze $162 million of the stolen assets to limit the impact. The breach was traced to a vulnerability in one of their software packages, which has since been fixed, and ecosystem partners were notified to avoid similar risks. The platform, which uses a Concentrated Liquidity Market Maker (CLMM) model, allows users to provide liquidity within specific price bands for improved efficiency. Cetus Protocol has emerged as a significant force in decentralized finance, with more than $57 billion in trading volume and over 15 million user accounts. Blockchain intelligence firm Elliptic revealed that the attack likely involved manipulation of pool pricing within the Automated Market Maker (AMM) system, possibly through flash loan-style techniques. Following the breach, Elliptic began tracking the stolen funds, observing suspicious conversions between stablecoins and cross-chain transfers from Sui to Ethereum. The attacker’s Ethereum wallet has been identified and flagged, making it difficult for them to move or launder the funds through regulated exchanges. Cetus Protocol is now collaborating with enforcement agencies and blockchain partners to continue monitoring and freezing the assets involved in the exploit. To resolve the issue, Cetus has publicly offered a one-time whitehat settlement, assuring the attacker that no legal action will be taken if the stolen funds are returned. As part of its broader recovery strategy, the platform has also placed a $5 million bounty on information that leads to the hacker’s identification and arrest, underscoring its commitment to holding the perpetrator accountable.
Microsoft has released its September 2025 Patch Tuesday security updates, addressing 81 vulnerabilities, including two publicly disclosed zero-day flaws (CVE-2025-55234 and CVE-202...
Rockwell Automation has issued a critical advisory for a vulnerability tracked as CVE-2025-7350, affecting its Stratix industrial Ethernet switches. The flaw, rated 9.6 CVSS 3.1 sc...
In June 2025, Chess.com suffered a data breach when attackers exploited a third-party file transfer tool used by the platform. The intrusion took place between June 5 and June 18, ...