Ondo Finance | RWA

Question 1 of 2

Q: Ondo Finance moved $95 million to BlackRock's BUIDL in 2024 as part of their long-term strategy. A: True

Question 2 of 2

Q: What specific actions does Ondo Finance take to ensure regulatory compliance? A: Conducts compliance checks and engages with regulatory bodies

Web3 Security with Skynet

Question 1 of 2

Q: What feature of Skynet helps users assess the security of Web3 projects? A: Security Scores

Question 2 of 2

Q: Verified source code is one of the common security threats in Web3. A: False

Operational Security

Question 1 of 2

Q: Non-blockchain components such as websites and software applications must be secured, as they can be targeted by hackers. A: True

Question 2 of 2

Q: What makes bug bounty programs beneficial for Web3 projects? A: They harness community expertise to identify bugs

Team and Insider Risks

Question 1 of 2

Q: Why is it risky to invest in projects with anonymous teams? A: Lack of accountability and transparency

Question 2 of 2

Q: The CertiK KYC Badge means that CertiK ensures code safety. A: False

PEPE | Meme

Question 1 of 2

Q: What significant security measures did Pepe implement to enhance trust and transparency? A: Undergoing a CertiK audit of its token contract

Question 2 of 2

Q: How is the ownership of Pepe tokens distributed among holders? A: The top 10 holders own less than 5% of the total supply.

Aptos | Layer 1

Question 1 of 2

Q: Aptos is a Layer 1 blockchain primarily designed to offer: A: A developer-friendly environment, focusing on scalability and security

Question 2 of 2

Q: Move is the programming language at the core of Aptos for smart contract development. A: True

TON | Layer 1

Question 1 of 2

Q: What does the MasterChain do in TON's network? A: Ensures consistency and security across the network

Question 2 of 2

Q: What peak transaction speed did TON achieve in CertiK's performance testing? A: Over 100,000 TPS

Ripple (XRP Ledger) | Layer 1

Question 1 of 2

Q: What did CertiK audit for the XRP Ledger? A: The security of its Automated Market Maker (AMM) implementation

Question 2 of 2

Q: What do social monitoring insights indicate about the XRPL community? A: Highly active and engaged

Wormhole | Infrastructure

Question 1 of 2

Q: Wormhole was originally incubated by Jump Trading. A: True

Question 2 of 2

Q: What is the maximum bounty offered by Wormhole’s bug bounty program? A: $5M

EigenLayer | Infrastructure

Question 1 of 2

Q: What unique model does EigenLayer use to enhance the security of other protocols? A: Shared security model leveraging staked ETH

Question 2 of 2

Q: What purpose does the insurance mechanism serve in EigenLayer's ecosystem? A: To provide a safety net in case of protocol failures or hacks

Ethena | Stablecoin

Question 1 of 2

Q: What method does Ethena use to stabilize its synthetic dollar, USDe? A: Delta hedging

Question 2 of 2

Q: What unique financial tool does Ethena introduce to offer on-chain yields? A: Internet Bond

Code Security

Question 1 of 2

Q: What is the main purpose of conducting security audits on Web3 code? A: To identify and fix potential security vulnerabilities

Question 2 of 2

Q: A code repository’s regular updates and community involvement can be indicators of the team’s commitment to a project. A: True

Market-Related Risks

Question 1 of 2

Q: What is a risk associated with tokens being concentrated in few wallets? A: It increases the risk of market manipulation

Question 2 of 2

Q: Why is high trading activity viewed positively in token markets? A: It indicates strong interest and potential liquidity.

Governance and Security in DAOs

Question 1 of 2

Q: Which issue is a common risk in DAO governance? A: Centralization risks in smart contracts

Question 2 of 2

Q: Community approval is usually required before implementing changes to a DAO’s project model. A: True

Community and Security Risks in Web3

Question 1 of 2

Q: Why is monitoring social media sentiment important for Web3 projects? A: Influences market stability and trust

Question 2 of 2

Q: Transparency decreases trust in the Web3 community and should be minimized. A: False


Introduction to User Security

Question 1 of 2

Q: Why is user security particularly important in the world of crypto? A: Because crypto assets are often held in decentralized wallets with no central authority to help recover lost funds

Question 2 of 2

Q: What additional security measure is recommended beyond a strong password? A: Two-Factor Authentication (2FA)

Introduction to Wallet Security

Question 1 of 2

Q: What is the primary risk of using custodial wallets? A: If the custodial service experiences a security breach, hack, or the service itself becomes inaccessible, you may lose access to your private keys.

Question 2 of 2

Q: What is a key practice for securing your wallet’s private keys? A: Storing them in a hardware wallet or encrypted offline location

Best Practices for Wallet Security

Question 1 of 2

Q: What should you regularly do with your wallet to ensure security? A: All of the above

Question 2 of 2

Q: What should you always double-check before sending funds from your wallet? A: The recipient’s wallet address to ensure it’s correct


Choosing a Secure Exchange

Question 1 of 2

Q: Which of the following are key factors to consider when choosing a secure crypto exchange? A: All of the above

Question 2 of 2

Q: Choosing an exchange with both licensing and security certifications minimizes the risks associated with using a cryptocurrency exchange. A: True

Proof of Reserve

Question 1 of 2

Q: Proof of Reserve (PoR) guarantees against future changes and hacking risks. A: False

Question 2 of 2

Q: What is a limitation of Proof of Reserve? A: All of the above

Recognizing Risk Signals on the Exchange

Question 1 of 2

Q: Why should you be cautious if someone you don't know approaches you on social media about using a specific exchange? A: They might be recommending a scam or fraudulent scheme

Question 2 of 2

Q: What could frequent or prolonged withdrawal freezes on an exchange indicate? A: The exchange has liquidity problems or internal issues

Important Exchange Security Features

Question 1 of 2

Q: What does ISO 27001 certification signify for a cryptocurrency exchange? A: The exchange has strong information security management systems

Question 2 of 2

Q: What is the benefit of choosing an exchange with both proper licensing and security certifications? A: It minimizes the risks associated with using a cryptocurrency exchange

Private Key Security

Question 1 of 2

Q: Why is it important to keep your private key secure? A: If someone gains access to your private key, they gain access to your crypto assets

Question 2 of 2

Q: What is a best practice for private key security? A: Store it offline, preferably in a hardware wallet

Private Key Security: Seed Phrases

Question 1 of 2

Q: What is a recommended strategy for backing up your seed phrase? A: Create a backup and store it in secure locations

Question 2 of 2

Q: What is the main risk of storing your seed phrase digitally (e.g., in cloud storage or email)? A: It can be hacked or accessed by unauthorized parties

Losses Related to Private Key

Question 1 of 2

Q: How much was lost due to private key compromises in 2023? A: Nearly $881 million across 47 incidents

Question 2 of 2

Q: Which of these exchanges did NOT experience a security incident related to a private key compromise? A: Binance

Website & dApp Security

Question 1 of 2

Q: A dApp is a centralised application that primarily runs on mobile devices. A: False

Question 2 of 2

Q: What might indicate that a dApp is potentially malicious or risky? A: The dApp has limited documentation and transparency

(Tаск Identifying Malicious Activity on Websites & dApps) Question 1 of 2 How can you protect yourself from phishing attacks related to crypto websites and dApps? Answer: Be cautious with emails and messages that ask for sensitive information, and always verify links and URLs before clicking

Question 2 of 2 What might indicate that a website is a scam or fake? Answer: The URL has subtle differences from the legitimate site, like extra characters or misspellings

(Tаск FriendTech | Social) Question 1 of 2 Friend.Tech launched its native token in May 2024, distributing it entirely to VCs. Answer: False

Question 2 of 2 What incentive does Friend.Tech provide through its bug bounty program? Answer: Rewards of up to 1,000,000 USDC based on bug severity

(Tаск Worldcoin | Store of Value) Question 1 of 2 Worldcoin uses biometric verification to ensure each person can only claim their share once. Answer: True

Question 2 of 2 What was a security vulnerability in Worldcoin’s Orb operator onboarding process? Answer: Operators could bypass verification without proper ID.

(Tаск Losses Related to Private Key Compromises) Question 1 of 2 How much was lost due to private key compromises in 2023? Answer: Nearly $881 million across 47 incidents

Question 2 of 2 Which of these exchanges did NOT experience a security incident related to a private key compromise? Answer: Binance

(Tаск HACK3D Part 1: Top Incident Analyses) Question 1 of 3 Which of the following is NOT listed as a top incident type in Q1 2024? Answer: Network Congestion

Question 2 of 3 What was the eventual outcome of the attack on Munchables? Answer: The stolen assets were returned to the Munchables team

Question 3 of 3 What event occurred shortly before the BitForex exit scam, raising suspicions of fraudulent activities? Answer: The CEO's resignation

(Tаск HACK3D Part 2: Private Key Compromise) Question 1 of 3 What was the total loss attributed to private key compromises in Q1 2024? Answer: $239 million

Question 2 of 3 Who suffered a loss of $112 million due to the compromise of personal private keys in Q1 2024? Answer: Chris Larsen

Question 3 of 3 Storing all multisignature keys within the same BitWarden account is a secure practice. Answer: False

(Tаск HACK3D Part 3: Rounding Issue Exploits) Question 1 of 3 What is the primary target of the Rounding Issue Exploit? Answer: Newly-deployed lending pools

Question 2 of 3 What was the outcome of the flaw exploited in the Kyberswap incident? Answer: Drainage of funds

Question 3 of 3 Solidity's computational libraries are designed for high-precision mathematical operations, minimizing the risk of rounding errors. Answer: False

(Tаск Build trust and integrity in project teams with KYC) Question 1 of 3 Why is KYC important for Web3 projects? Answer: It helps users trust the team behind a project

Question 2 of 3 What does a CertiK KYC badge signify? Answer: The project team has undergone a thorough identity verification process

Question 3 of 3 How does CertiK's KYC service protect against insider threats? Answer: By conducting rigorous identity checks on core team members

(Tаск KYC Actors are Ramping Up Their Game) Question 1 of 3 What is a key observation by CertiK regarding KYC fraud? Answer: Fraudsters are hiring professional actors to circumvent due diligence

Question 2 of 3 What is CertiK's KYC Badge designed to do? Answer: Verify development teams and prevent fraud

Question 3 of 3 Why do KYC actors target traditional banks? Answer: To open bank accounts and store illicit funds

(Tаск Unveiling the KYC Actor Industry) Question 1 of 3 What insight did CertiK gain from a KYC actor? Answer: Passing regular verifications is easy

Question 2 of 3 What is the primary purpose of employing KYC actors according to CertiK's findings? Answer: To steal funds from investors

Question 3 of 3 What is essential for due diligence in Web3 start-ups according to CertiK? Answer: Thorough background investigation by professional investigators

(Tаск Best Tools for Tracking Top Crypto Wallets) Question 1 of 3 Which wallet tracking tool supports creating custom dashboards with personalized wallet insights? Answer: Dune Analytics

Question 2 of 3 Wallet tracking tools offer specific trading directions to make users money. Answer: False

Question 3 of 3 What does wallet tracking help with? Answer: Monitoring crypto market trends

(Tаск How CertiK Does KYC) Question 1 of 3 CertiK's KYC Badge process includes a video interview and identity verification to assess the background of key team members. Answer: True

Question 2 of 3 What are the main steps in CertiK's KYC verification process? Answer: Video Call, ID Check, Review & Award

Question 3 of 3 The CertiK KYC Badge means that CertiK ensures code safety. Answer: False

(Tаск Trap Phishing on Trusted Platforms) Question 1 of 2 What are phishers trying to obtain from users in Web3 phishing scams? Answer: Crypto wallet private keys and mnemonic phrases

Question 2 of 2 Phishing malware can steal private keys by asking users to download and run a fake game client. Answer: True

(Tаск Different Mechanisms for Honeypot Scams) Question 1 of 2 What is a common red flag that a token may be a honeypot scam? Answer: An all-green chart with no sells

Question 2 of 2 The blacklist mechanism in honeypot scams adds buyers to a whitelist, enabling them to sell their tokens freely. Answer: False

(Tаск Introduction to Formal Verification) Question 1 of 2 Formal verification is a mathematical approach that helps identify vulnerabilities not found through conventional testing or code reviews. Answer: True

Question 2 of 2 What does the specification language BISSOL help with in the formal verification process? Answer: Defining properties of contracts to be verified

(Tаск How Exit Scammers Mint Tokens Undetected) Question 1 of 2 What do exit scammers use to mint additional tokens without triggering a Transfer event? Answer: Bypassing the totalSupply metric

Question 2 of 2 Locked liquidity pool tokens create a false sense of security for investors during a rug pull scam. Answer: True

(Tаск Introduction of Diamond Agency Contract) Question 1 of 2 Facets in diamond proxy contracts are smaller contracts that implement specific features and are managed by a central diamond proxy. Answer: True

Question 2 of 2 Why should the initialize function be protected in diamond proxies? Answer: To prevent unauthorized access to privileged roles

(Tаск Recognizing the Misuse of CertiK's Brand) Question 1 of 2 What should you do if you're approached by someone claiming to represent CertiK but you doubt their legitimacy? Answer: Verify their credentials using CertiK’s Employee Verification tool

Question 2 of 2 Fake recovery services often target individuals who have already suffered financial losses, promising to recover funds but demanding upfront fees. Answer: True

(Tаск Top Compliance Risks in Crypto) Question 1 of 3 Which compliance risk involves using blockchain transactions for illegal activities like money laundering or terrorism financing? Answer: Exposure to illicit activities

Question 2 of 3 CertiK’s SkyInsights analyzes transaction fees and doesn’t help companies comply with global regulations. Answer: False

Question 3 of 3 How does SkyInsights help companies comply with global crypto regulations? Answer: By maintaining a repository of global regulations

(Tаск Hedgey Finance Event Analysis) Question 1 of 2 The Hedgey Finance exploit was due to a missing line of code that failed to revoke campaign approvals after cancellations, allowing unauthorized token transfers. Answer: True

Question 2 of 2 How much was initially stolen in the Hedgey Finance exploit? Answer: $2 million

(Tаск Insights on Market Analytics) Question 1 of 3 Which of the following metrics is NOT included in the Skynet Market Analytics section? Answer: Fully diluted market cap

Question 2 of 3 Which of the following factors might contribute to a potential drop in the Market Category Score? (Select all that apply) Answer: 1-2-3

Question 3 of 3 Skynet Security Score incorporates insights from Market Analytics.
Answer: True

(Tаск Operational Security via Website Scan) Question 1 of 3 Which are the primary categories of Website Scan? (Select all that apply) Answer: 1-3-4

Question 2 of 3 Negative scan results could suggest a project’s lack of attention to security.
Answer: True

Question 3 of 3 Further assessment and improvement of website security can be achieved through?
Answer: Penetration Testing

(Tаск GitHub Monitoring for Better Code Security) Question 1 of 3 Which of the following factors are considered by the GitHub Impact Indicator? Answer: All of the above

Question 2 of 3 If a project has a long existing GitHub account, age > 8 years, that means the project is secure and actively maintained? Answer: False

Question 3 of 3 Good looking Activity Heatmap means improved code security Answer: False - Introducing new code may also introduce bugs and vulnerabilities

(Таск Governance Activity Monitoring) Question 1 of 3 Which of the statements best describes the governance indicator mentioned? Answer: It reflects the level of governance activity in comparison to other Web3 projects by aggregating various signals

Question 2 of 3 Projects with low governance activity indicators suggests lower risk compared to higher ones. Answer: False

Question 3 of 3 Which of the following values is not conveyed by governance activity? Answer: Project's financial performance

(Таск Insights on Token Holder Analysis) Question 1 of 3 Governance related metrics such as token holder changes won’t impact Skynet security rating. Answer: False

Question 2 of 3 Which of the following metrics is NOT included in the Skynet Token Holder Analytics section? Answer: Total Value Locked (TVL)

Question 3 of 3 Which of the following factors might indicate the potential centralization risk of a project? Answer: High percentage on project owner holding

(Таск CertiK Ventures) Question 1 of 2 Which is not part of CertiK Ventures’ current portfolio? Answer: Shiba Inu

Question 2 of 2 What is CertiK Ventures’ Vision? Answer: Foster the growth of security-first projects

(Таск Bot-Driven Wash Trading in Exit Scams) Question 1 of 3 True or False: Scammers use Tornado Cash to withdraw funds for creating scam tokens. Answer: True

Question 2 of 3 Which platform do scammers use to distribute tokens among multiple addresses? (Select all that apply) Answer: 1-4

Question 3 of 3 What might trigger social bots to broadcast posts on scammer tokens? (Select all that apply) Answer: 1-2-3

(Таск Sonne Finance Incident Analysis) Question 1 of 2 True or False: The precision loss vulnerability in CompoundV2 forks was first discovered in April 2023 Answer: True

Question 2 of 2 What was the total amount lost in the Sonne Finance exploit? Answer: $20 million

(Таск Advanced Formal Verification of ZK Proofs) Question 1 of 2 Which of the following best describes a Zero Knowledge Proof (ZKP)? Answer: A way to verify the correctness of a computation without revealing its details.

Question 2 of 2 True or False: The Load8 data injection bug in zkWasm is caused by improper tracking of call and return instructions, allowing hackers to inject fake returns and manipulate the execution sequence. Answer: False

(Таск zkSwap Finance | DeFi) Question 1 of 3 What model does zkSwap Finance use to reward users? Answer: Swap to Earn

Question 2 of 3 How many files did CertiK audit of zkSwap Finance in December 2023? Answer: 6

Question 3 of 3 zkSwap Finance’s team is fully anonymous and unverified. Answer: False - The team has been KYC verified by CertiK

(Таск Security Rating for Pre-Launch Projects) Question 1 of 3 Which of the following categories is not included in the pre-launch project rating? Answer: Market Stability

Question 2 of 3 Which of the Pre-Launch Stages represents the phase nearing a new market launch? Answer: Stage 2

Question 3 of 3 Which of the following factors might boost the project’s pre-launch stage status closer to a new launch? Answer: All of the above

(Таск Stay Vigilant on Browser Plugins) Question 1 of 2 Which of the following is NOT considered a good security practice when using plugins? Answer: Using plugins promoted by users on social platforms

Question 2 of 2 How do scammers carry out plugin attacks? Answer: 1-2-3

(Таск How AI is Transforming KYC for Crypto Project Teams) Question 1 of 2 What is a primary benefit of using AI in identity verification for KYC processes? Answer: Increased precision and speed in verifying identities

Question 2 of 2 CertiK uses AI to enhance its background check process for its CertiK KYC badge. Answer: True

(Таск Intro to Airdrop Scams) Question 1 of 2 Legitimate airdrops require you to provide your private key. Answer: False - projects never ask for such information.

Question 2 of 2 Which is a common red flag of an airdrop scam? Answer: 1-2-3

(Таск Common Web3 Phishing Methods) Question 1 of 2 To prevent wallet phishing attacks, verify the data and understand the transaction before signing. Answer: True

Question 2 of 2 You should always sign airdrops, even if the project team is unresponsive. Answer: False

(Таск Edu3Labs | The Future of Education) Question 1 of 3 What are the 3 key areas Edu3Labs focuses on? Answer: 1-2-4

Question 2 of 3 What KYC Badge level Edu3Labs achieved from CertiK? Answer: Gold

Question 3 of 3 Which exchanges users can trade NFE? Answer: 1-3

(Таск Core DAO | Infrastructure) Question 1 of 2 Core DAO combines Delegated Proof of Work (DPoW) and Delegated Proof of Stake (DPoS) in its consensus mechanism. Answer: True

Question 2 of 2 What ensures the scalability and security of Core DAO's blockchain? Answer: Satoshi Plus consensus mechanism

(Таск Understanding the Impact of FIT21 on Crypto Compliance) Question 1 of 2 FIT21 distinguishes between digital assets considered as securities, commodities, and other forms of digital property. Answer: True

Question 2 of 2 What is one of the key goals of FIT21 for the U.S. blockchain and cryptocurrency sectors? Answer: To foster innovation and growth

(Таск Identifying and Avoiding Phishing Scams in X Replies) Question 1 of 3 Which of the following statements are correct? Answer: 1-4

Question 2 of 3 In the MANEKI incident, what deceptive methods did the scammer use to trick users? Answer: 1-3-4

Question 3 of 3 Which of the following is NOT true about the End of Thread practice? Answer: Users could always trust messages prior to the End of Thread

(Таск Importance of Bug Bounty Programs in Web3) Question 1 of 3 Bug bounty programs in Web3 can offer rewards in the form of tokens and cash. Answer: True

Question 2 of 3 What is a key benefit of bug bounty programs for Web3 projects? Answer: Use open source expertise for security

Question 3 of 3 Which projects have published their bug bounty programs on Skynet? Answer: 1-2-3-4

(Таск RWA Security and Leaderboard) Question 1 of 2 What is a critical step in ensuring the security of tokenized real-world assets? Answer: Conducting regular smart contract audits

Question 2 of 2 True or False: Compliance with AML and KYC regulations is unnecessary for tokenized RWAs.
Answer: False

(Таск Arbitrum | Layer 2) Question 1 of 2 Who were the original developers of Arbitrum?
Answer: Offchain Labs

Question 2 of 2 Does Arbitrum run a Bug Bounty program? If so, how much?
Answer: Yes - $2,000,000

(Таск SkyKnight) Question 1 of 3 What is the primary purpose of SkyKnight?
Answer: To offer a fast and detailed security assessment tool for memecoins

Question 2 of 3 What are the key features of SkyKnight?
Answer: Deep analysis of smart contract code and comprehensive reporting

Question 3 of 3 Who can benefit from using SkyKnight?
Answer: Investors and developers

(Таск SkyInsights: Crypto Compliance) Question 1 of 3 What is the primary objective of SkyInsights for Crypto AML and Compliance? Answer: To identify and analyze suspicious activities in cryptocurrency transactions

Question 2 of 3 Which regulatory body in the USA registers all Money Services Businesses dealing in Convertible Virtual Currency?
Answer: FinCEN

Question 3 of 3 Which of the following are key features of SkyInsights? (Select all that apply)
Answer: 1-2-4

(Таск Diamante Blockchain | Infrastructure) Question 1 of 3 What did the April 2024 security audit conducted by CertiK find about Diamante Blockchain's smart contracts?
Answer: No Medium, Major, or Critical issues

Question 2 of 3 What does the Gold KYC Badge signify in the context of Diamante Blockchain's team?
Answer: The team has been comprehensively verified, demonstrating high transparency

Question 3 of 3 What applications are supported by Diamante Blockchain?
Answer: PayCircle and CreditCircle

(Таск Governance Activity Monitoring)

Question 1 of 3

Which of the statements best describes the governance indicator mentioned?

Answer: It reflects the level of governance activity in comparison to other Web3 projects by aggregating various signals

Question 2 of 3

Projects with low governance activity indicators suggests lower risk compared to higher ones.

Answer: False

Question 3 of 3

Which of the following values is not conveyed by governance activity?

Answer: Project's financial performance

(Таск Insights on Token Holder Analysis)

Question 1 of 3

Governance related metrics such as token holder changes won’t impact Skynet security rating.

Answer: False

Question 2 of 3

Which of the following metrics is NOT included in the Skynet Token Holder Analytics section?

Answer: Total Value Locked (TVL)

Question 3 of 3

Which of the following factors might indicate the potential centralization risk of a project?

Answer: High percentage on project owner holding

(Таск CertiK Ventures)

Question 1 of 2

Which is not part of CertiK Ventures’ current portfolio?

Answer: Shiba Inu

Question 2 of 2

What is CertiK Ventures’ Vision?

Answer: Foster the growth of security-first projects

(Таск Bot-Driven Wash Trading in Exit Scams)

Question 1 of 3

True or False: Scammers use Tornado Cash to withdraw funds for creating scam tokens.

Answer: True

Question 2 of 3

Which platform do scammers use to distribute tokens among multiple addresses? (Select all that apply)

Answer: 1-4

Question 3 of 3

What might trigger social bots to broadcast posts on scammer tokens? (Select all that apply)

Answer: 1-2-3

(Таск Sonne Finance Incident Analysis)

Question 1 of 2

True or False: The precision loss vulnerability in CompoundV2 forks was first discovered in April 2023

Answer: True

Question 2 of 2

What was the total amount lost in the Sonne Finance exploit?

Answer: $20 million

(Таск Advanced Formal Verification of ZK Proofs)

Question 1 of 2

Which of the following best describes a Zero Knowledge Proof (ZKP)?

Answer: A way to verify the correctness of a computation without revealing its details.

Question 2 of 2

True or False: The Load8 data injection bug in zkWasm is caused by improper tracking of call and return instructions, allowing hackers to inject fake returns and manipulate the execution sequence.

Answer: False

(Таск zkSwap Finance | DeFi)

Question 1 of 3

What model does zkSwap Finance use to reward users?

Answer: Swap to Earn

Question 2 of 3

How many files did CertiK audit of zkSwap Finance in December 2023?

Answer: 6

Question 3 of 3

zkSwap Finance’s team is fully anonymous and unverified.

Answer: False - The team has been KYC verified by CertiK

(Таск Security Rating for Pre-Launch Projects)

Question 1 of 3

Which of the following categories is not included in the pre-launch project rating?

Answer: Market Stability

Question 2 of 3

Which of the Pre-Launch Stages represents the phase nearing a new market launch?

Answer: Stage 2

Question 3 of 3

Which of the following factors might boost the project’s pre-launch stage status closer to a new launch?

Answer: All of the above

(Таск Stay Vigilant on Browser Plugins)

Question 1 of 2

Which of the following is NOT considered a good security practice when using plugins?

Answer: Using plugins promoted by users on social platforms

Question 2 of 2

How do scammers carry out plugin attacks?

Answer: 1-2-3

(Таск How AI is Transforming KYC for Crypto Project Teams)

Question 1 of 2

What is a primary benefit of using AI in identity verification for KYC processes?

Answer: Increased precision and speed in verifying identities

Question 2 of 2

CertiK uses AI to enhance its background check process for its CertiK KYC badge.

Answer: True

(Таск Intro to Airdrop Scams)

Question 1 of 2

Legitimate airdrops require you to provide your private key.

Answer: False - projects never ask for such information.

Question 2 of 2

Which is a common red flag of an airdrop scam?

Answer: 1-2-3

(Таск Common Web3 Phishing Methods)

Question 1 of 2

To prevent wallet phishing attacks, verify the data and understand the transaction before signing.

Answer: True

Question 2 of 2

You should always sign airdrops, even if the project team is unresponsive.

Answer: False

(Таск Edu3Labs | The Future of Education)

Question 1 of 3

What are the 3 key areas Edu3Labs focuses on?

Answer: 1-2-4

Question 2 of 3

What KYC Badge level Edu3Labs achieved from CertiK?

Answer: Gold

Question 3 of 3

Which exchanges users can trade NFE?

Answer: 1-3

(Таск Core DAO | Infrastructure)

Question 1 of 2

Core DAO combines Delegated Proof of Work (DPoW) and Delegated Proof of Stake (DPoS) in its consensus mechanism.

Answer: True

Question 2 of 2

What ensures the scalability and security of Core DAO's blockchain?

Answer: Satoshi Plus consensus mechanism

(Таск Understanding the Impact of FIT21 on Crypto Compliance)

Question 1 of 2

FIT21 distinguishes between digital assets considered as securities, commodities, and other forms of digital property.

Answer: True

Question 2 of 2

What is one of the key goals of FIT21 for the U.S. blockchain and cryptocurrency sectors?

Answer: To foster innovation and growth

(Таск Identifying and Avoiding Phishing Scams in X Replies)

Question 1 of 3

Which of the following statements are correct?

Answer: 1-4

Question 2 of 3

In the MANEKI incident, what deceptive methods did the scammer use to trick users?

Answer: 1-3-4

Question 3 of 3

Which of the following is NOT true about the End of Thread practice?

Answer: Users could always trust messages prior to the End of Thread

(Таск Importance of Bug Bounty Programs in Web3)

Question 1 of 3

Bug bounty programs in Web3 can offer rewards in the form of tokens and cash.

Answer: True

Question 2 of 3

What is a key benefit of bug bounty programs for Web3 projects?

Answer: Use open source expertise for security

Question 3 of 3

Which projects have published their bug bounty programs on Skynet?

Answer: 1-2-3-4

(Таск RWA Security and Leaderboard)

Question 1 of 2

What is a critical step in ensuring the security of tokenized real-world assets?

Answer: Conducting regular smart contract audits

Question 2 of 2

True or False: Compliance with AML and KYC regulations is unnecessary for tokenized RWAs.

Answer: False

(Таск Arbitrum | Layer 2)

Question 1 of 2

Who were the original developers of Arbitrum?

Answer: Offchain Labs

Question 2 of 2

Does Arbitrum run a Bug Bounty program? If so, how much?

Answer: Yes - $2,000,000

(Таск SkyKnight)

Question 1 of 3

What is the primary purpose of SkyKnight?

Answer: To offer a fast and detailed security assessment tool for memecoins

Question 2 of 3

What are the key features of SkyKnight?

Answer: Deep analysis of smart contract code and comprehensive reporting

Question 3 of 3

Who can benefit from using SkyKnight?

Answer: Investors and developers

(Таск SkyInsights: Crypto Compliance)

Question 1 of 3

What is the primary objective of SkyInsights for Crypto AML and Compliance?

Answer: To identify and analyze suspicious activities in cryptocurrency transactions

Question 2 of 3

Which regulatory body in the USA registers all Money Services Businesses dealing in Convertible Virtual Currency?

Answer: FinCEN

Question 3 of 3

Which of the following are key features of SkyInsights? (Select all that apply)

Answer: 1-2-4

(Таск Diamante Blockchain | Infrastructure)

Question 1 of 3

What did the April 2024 security audit conducted by CertiK find about Diamante Blockchain's smart contracts?

Answer: No Medium, Major, or Critical issues

Question 2 of 3

What does the Gold KYC Badge signify in the context of Diamante Blockchain's team?

Answer: The team has been comprehensively verified, demonstrating high transparency

Question 3 of 3

What applications are supported by Diamante Blockchain?

Answer: PayCircle and CreditCircle

(Таск OKX and CertiK Fast Pass Program)

Question 1 of 2

What role does CertiK play in the Fast Pass Program?

Answer: Providing rigorous security audits for projects

Question 2 of 2

How can users benefit from the Fast Pass Program?

Answer: By receiving regular updates and detailed security reports

(Таск PAW Chain | Ecosystem)

Question 1 of 3

How many signatures are required for funds to be moved from PAW Chain’s Treasury multisig wallet?

Answer: 6

Sure, here are the questions with the word "Ответ" replaced by "Answer":

---

Question 1 of 3  

How many signatures are required for funds to be moved from PAW Chain’s Treasury multisig wallet?  

**Answer:** 6

Question 2 of 3  

What was the primary purpose of the CertiK KYC verification for the PAW Chain team?  

**Answer:** To ensure team transparency and reduce risk

Question 3 of 3  

What is the function of PAW Aggregator in the PAW Chain ecosystem?  

**Answer:** Consolidates liquidity across different conditions to offer the best swap rates.

---

(Таск Evaluating Cryptocurrency News Sources)  

Question 1 of 2  

Community sources are inherently more trustworthy than those from professional sources.  

**Answer:** True

Question 2 of 2  

What should you check to evaluate the reliability of a news source?  

**Answer:** 1-2-3-4

---

(Таск Trinique | RAT)  

Question 1 of 3  

What is the name for Trinique utility token?  

**Answer:** TNQ

Question 2 of 3  

The TNQ token derives its value from active user base, token transaction volume, total value locked, and the performance of the asset classes.  

**Answer:** True

Question 3 of 3  

Which KYC verification badge did Trinique's team receive from CertiK?  

**Answer:** Gold

---

(Таск Intro to Crypto Drainers)  

Question 1 of 2  

A crypto drainer can access your wallet through  

**Answer:** All above

Question 2 of 2  

True or False: To protect against crypto drainers, it is recommended to use hardware wallets.  

**Answer:** True

---

(Таск Normie Incident Analysis)  

Question 1 of 2  

What measure could likely have prevented NORMIE’s security incident?  

**Answer:** A Smart Contract Audit

Question 2 of 2  

What was the initial vulnerability in the NORMIE contract?  

**Answer:** Allowing any address receiving a specific number of tokens to become a premarket_user

---

(Таск SIM Swap Attacks)  

Question 1 of 2  

How can an attacker obtain your personal information? (Select all that apply)  

**Answer:** 1-3

Question 2 of 2  

What is a common method to protect against SIM swap attacks?  

**Answer:** Use authentication apps like Okta or Authy.

---

(Таск Basics of Hackathons)  

Question 1 of 2  

Hackathons are places where white hat hackers receive rewards from bug counties  

**Answer:** False

Question 2 of 2  

Competitive hackathons usually competitions between:  

**Answer:** Small Teams

---

(Таск Mint Club | Build Your Bonding Curve)  

Question 1 of 3  

What type of assets can be created using Mint Club's platform?  

**Answer:** ERC20 tokens and ERC1155 NFTs

Question 2 of 3  

Which best describes the purpose of the MINT token on Mint Club?  

**Answer:** Base token for functionality and bonding curves

Question 3 of 3  

What recognition did Mint Club's core team receive after completing KYC verification by CertiK?  

**Answer:** Gold badge

---

(Таск Protecting Yourself from Discord Scams)  

Question 1 of 2  

What tactic do scammers often use on Discord to exploit NFT investors?  

**Answer:** Posting fake offers for free mints or airdrops to exploit FOMO (Fear Of Missing Out)

Question 2 of 2  

What should you do if you suspect your Discord account has been compromised?  

**Answer:** Reset your password as soon as possible and ensure 2FA is enabled

---

(Таск Hack3d Report Q2 H1 2024 - Part 1: Overview and Key Highlights)  

Question 1 of 2  

Which type of attack was the most costly in Q2 2024?  

**Answer:** Phishing

Question 2 of 2  

What was the total financial loss due to security incidents in H1 2024?  

**Answer:** $1.19 billion

---

(Таск Hack3d Report Q2 H1 2024 - Part 2: Insights and Future Security Enhancements)  

Question 1 of 2  

What critical lesson was learned from the phishing attacks on DMM Bitcoin and 0x1e22?  

**Answer:** The need for user education and enhanced verification processes

Question 2 of 2  

What is a crucial step to prevent address poisoning attacks?  

**Answer:** Meticulously verifying wallet addresses before transactions

---

(Таск Mint Club | Building Your Bonding Curve)  

Question 1 of 2  

What type of assets can be created using Mint Club's platform?  

**Answer:** ERC20 tokens and ERC1155 NFTs

Question 2 of 4  

What’s the creator benefit of using Mint Club's Creator Royalties feature?  

**Answer:** It lets creators easily set royalties from 0% to 50% on their assets.

Question 3 of 4  

What’s the creator benefit of using Mint Club's Airdrop tool?  

**Answer:** It simplifies the airdrop process with Public and Private options.

Question 4 of 4  

What’s the creator benefit of using Mint Club's Bulksender tool?  

**Answer:** It allows creators to distribute tokens or NFTs on over 12 networks.

---