Free 30-min Web3 Consultation
Book Consultation
Smart Contract Security Audits
View Audit Services
Custom DeFi Protocol Development
Explore DeFi
Full-Stack Web3 dApp Development
View App Services
Free 30-min Web3 Consultation
Book Consultation
Smart Contract Security Audits
View Audit Services
Custom DeFi Protocol Development
Explore DeFi
Full-Stack Web3 dApp Development
View App Services
Free 30-min Web3 Consultation
Book Consultation
Smart Contract Security Audits
View Audit Services
Custom DeFi Protocol Development
Explore DeFi
Full-Stack Web3 dApp Development
View App Services
Free 30-min Web3 Consultation
Book Consultation
Smart Contract Security Audits
View Audit Services
Custom DeFi Protocol Development
Explore DeFi
Full-Stack Web3 dApp Development
View App Services
LABS
Glossary

Flash Loan Attack

A flash loan attack is a DeFi exploit where an attacker borrows a large amount of assets without collateral, uses them to manipulate a protocol's state, and repays the loan within a single transaction.
Chainscore © 2026
definition
DEFINITION

What is a Flash Loan Attack?

A flash loan attack is a sophisticated exploit in decentralized finance (DeFi) where a malicious actor uses uncollateralized loans to manipulate cryptocurrency markets and drain funds from vulnerable protocols.

A flash loan attack is a type of smart contract exploit that leverages the unique properties of flash loans—uncollateralized loans that must be borrowed and repaid within a single blockchain transaction. The attacker uses the massive, temporary capital from the loan to artificially manipulate the price of an asset on a decentralized exchange (DEX), exploit a logical flaw in a lending protocol's price oracle, or create an arbitrage opportunity that drains value from a vulnerable system. Because the entire action is atomic, the loan is repaid automatically if the attack succeeds; if it fails, the entire transaction reverts, leaving the attacker with no financial loss beyond gas fees.

The core vulnerability exploited is often a protocol's reliance on a single, manipulable source for price data. For example, an attacker might use a flash loan to create a massive, imbalanced trade on a DEX like Uniswap, temporarily skewing the price of an asset. A nearby lending protocol that uses that DEX's price as its oracle will then have an inaccurate valuation, allowing the attacker to borrow far more than they should against their collateral or to liquidate other users' positions unjustly. Other common vectors include exploiting liquidity pool imbalances or manipulating governance token votes to pass malicious proposals.

Notable real-world examples include the bZx attacks in 2020, where attackers used flash loans to manipulate the price of wrapped Bitcoin (WBTC) on Kyber Network to take out undercollateralized loans, and the PancakeBunny exploit in 2021, where a flash loan was used to crash the price of a liquidity pool token (BUNNY/BNB) to mint an excessive amount of governance tokens. These incidents highlight the critical need for DeFi protocols to implement robust, time-weighted average price (TWAP) oracles from multiple sources and to conduct rigorous smart contract audits to identify such economic logic flaws.

key-features
EXPLOIT MECHANISM

Key Features of a Flash Loan Attack

A flash loan attack is a sophisticated exploit where an attacker borrows a large amount of cryptocurrency without collateral, executes a series of complex transactions to manipulate market prices or protocol logic, and repays the loan—all within a single blockchain transaction block.

01

Collateral-Free Leverage

The core enabler is the uncollateralized loan. Attackers borrow millions in assets from a flash loan provider (like Aave or dYdX) with zero upfront capital. This provides immense, risk-free leverage to execute market manipulations that would otherwise be cost-prohibitive.

  • No Credit Check: Borrowing is permissionless.
  • Atomic Execution: The loan must be repaid in the same transaction, or the entire operation reverts.
02

Price Oracle Manipulation

A primary target is DeFi price oracles. Attackers use the borrowed funds to:

  • Skew DEX Liquidity: Drastically shift token prices on a decentralized exchange (DEX) like Uniswap.
  • Feed False Data: Trick a protocol's oracle into reading this manipulated price.
  • Profit from Mispricing: Exploit lending protocols that use the oracle for valuations, allowing undercollateralized borrowing or liquidations.

This is often called an oracle manipulation attack.

03

Arbitrage & Logic Exploits

Beyond oracles, attackers exploit protocol logic flaws. Common patterns include:

  • Arbitrage Loops: Creating artificial price differences between integrated protocols to siphon funds.
  • Reentrancy: Using callback functions during the loan to re-enter and drain contracts (a classic vulnerability).
  • Governance Attacks: Using borrowed tokens to gain temporary voting power to pass malicious proposals.

The attack bundle is a single, complex transaction combining loan, exploit, and repayment.

04

Atomicity & Reversion

The entire attack is atomic. It succeeds or fails as one unit within a single block. This is a security feature for lenders but a tool for attackers.

  • Risk-Free for Attacker: If any sub-transaction fails (e.g., the exploit doesn't work), the entire transaction reverts, and the loan is canceled. The attacker loses only the gas fee.
  • Guaranteed Repayment: Lenders are protected because the loan repayment is enforced by the smart contract logic as the final step.
05

Common Attack Vectors

Flash loans are the weapon, but the vulnerability lies in the target protocol. Major vectors include:

  • Lending Protocols: Manipulating collateral ratios for undercollateralized loans (e.g., bZx, Euler Finance).
  • Automated Market Makers (AMMs): Draining liquidity pools by manipulating swap rates.
  • Yield Aggregators: Exploiting complex interactions between multiple integrated DeFi legos.
  • Synthetics & Derivatives: Manipulating the price feed for synthetic assets (e.g., Synthetix sUSD incident).
06

Mitigation & Defense

Defending against flash loan attacks requires robust protocol design:

  • Oracle Security: Use time-weighted average prices (TWAPs) or decentralized oracle networks (e.g., Chainlink) resistant to single-block manipulation.
  • Circuit Breakers: Implement price change limits or transaction volume caps within a block.
  • Internal Accounting: Use internal, manipulation-resistant price calculations instead of direct spot prices from a single DEX.
  • Code Audits: Rigorous smart contract reviews to find logic flaws exploitable with sudden capital influxes.
how-it-works
MECHANISM

How a Flash Loan Attack Works

A flash loan attack is a sophisticated exploit that leverages the atomic, uncollateralized nature of flash loans to manipulate on-chain markets and protocols for profit, all within a single transaction block.

A flash loan attack is a malicious exploit where an attacker uses a flash loan—a type of uncollateralized loan that must be borrowed and repaid within a single blockchain transaction—to temporarily amass a massive amount of capital. This capital is used to manipulate the price of an asset on a decentralized exchange (DEX) via a liquidity pool, create artificial arbitrage opportunities, or distort the collateral calculations of a lending protocol. The entire sequence, from loan to manipulation to repayment, is bundled into one atomic transaction, meaning it either succeeds completely or fails and reverts, costing the attacker only the transaction gas fees.

The attack typically follows a multi-step process within the transaction. First, the attacker borrows a large sum of a specific asset (e.g., ETH or a stablecoin) from a lending protocol like Aave or dYdX. Next, they use this capital to execute the core manipulation, such as swapping a huge volume of an asset on a DEX to dramatically skew its price, or depositing it as collateral to borrow other assets from a vulnerable protocol. This manipulation creates a profitable, artificial scenario that wouldn't be possible without the temporary, outsized capital provided by the flash loan.

Finally, the attacker capitalizes on the manipulated state. They might swap the acquired assets back at the distorted prices for a profit, or trigger a liquidation in a lending protocol based on faulty collateral values. Crucially, the attacker must repay the original flash loan plus any fees before the transaction ends. If profitable, the attacker keeps the remaining funds; if not, the transaction reverts. This mechanism makes flash loan attacks a low-risk, high-reward strategy for exploiting protocol vulnerabilities related to oracle price feeds or economic logic.

common-attack-vectors
FLASH LOAN ATTACK

Common Attack Vectors & Manipulations

A flash loan attack is a sophisticated exploit where a malicious actor borrows a large amount of capital without collateral, executes a series of complex on-chain transactions to manipulate market prices, and repays the loan—all within a single blockchain transaction block.

01

Core Mechanism

The attack leverages uncollateralized flash loans from protocols like Aave or dYdX. The attacker borrows a massive sum, uses it to manipulate oracle prices or liquidity pool reserves on a target protocol, exploits the resulting arbitrage or liquidation opportunity for profit, and repays the loan—all atomically. If any step fails, the entire transaction reverts, eliminating the attacker's financial risk.

02

Price Oracle Manipulation

A common vector involves distorting the price feed used by a lending protocol or automated market maker (AMM). The attacker uses the flash loan to:

  • Drastically skew the price in a low-liquidity pool.
  • Trigger faulty liquidations of undercollateralized positions.
  • Mint excessive synthetic assets against the manipulated collateral value. The 2020 bZx attacks were early examples of this method.
03

AMM Reserve Exploitation

Attackers manipulate the token ratios within a liquidity pool to create artificial arbitrage. By depositing a large flash-loaned amount of one token, they can:

  • Drastically alter the pool's exchange rate.
  • Execute a trade at the skewed price.
  • Drain value from other liquidity providers or integrated protocols that rely on the pool's pricing. This often targets newer or smaller pools with shallow liquidity.
04

Key Defensive Measures

Protocols implement several mitigations:

  • Time-Weighted Average Price (TWAP) Oracles: Use price averages over multiple blocks, making short-term manipulation costly.
  • Circuit Breakers & Limits: Implement maximum trade sizes or temporary halts on large swaps.
  • Improved Liquidity Requirements: Encourage deeper pools to increase the capital required for manipulation.
  • Internal Price Checks: Protocols should not rely on a single, easily manipulated liquidity source for critical pricing.
05

Notable Historical Example

The 2022 Beanstalk Farms exploit is a prime case. An attacker used a flash loan to acquire majority voting power in Beanstalk's governance token temporarily. They then passed a malicious governance proposal that drained the protocol's entire treasury of approximately $182 million to their wallet, before repaying the flash loan.

06

Related Concepts

  • Flash Loan: The permissionless, atomic lending instrument that enables the attack.
  • Oracle: The external data source (e.g., a DEX price feed) that is often the manipulation target.
  • Atomicity: The "all-or-nothing" property of blockchain transactions that protects the attacker from loss.
  • Economic Attack: A broader category of exploits that manipulate protocol economics for profit.
notable-examples
CASE STUDIES

Notable Historical Flash Loan Attacks

These high-profile incidents demonstrate the mechanics and impact of flash loan attacks, which exploit price oracle manipulation and protocol logic flaws to extract millions in value.

06

Common Attack Vectors

These case studies reveal consistent patterns in flash loan exploits:

  • Oracle Manipulation: The most common method, distorting price feeds (bZx, Harvest, PancakeBunny).
  • Protocol Logic Flaws: Exploiting bugs in collateral or minting logic (Cream Finance).
  • AMM-Specific Exploits: Attacking the mathematical invariants of liquidity pools (Beethoven X).
  • Combination Attacks: Using flash loans to enable other exploits, like reentrancy or governance attacks.
code-example
DECONSTRUCTING THE ATTACK

Code Example: Simplified Attack Flow

This section illustrates the step-by-step mechanics of a flash loan attack through a simplified, conceptual code flow, breaking down the atomic transaction into its core components.

A flash loan attack is executed within a single blockchain transaction block, following a predictable sequence. The attacker first initiates the transaction by borrowing a large sum of assets via a flash loan from a lending protocol like Aave or dYdX, with no collateral required. This borrowed capital, often millions of dollars worth, is the fuel for the entire exploit. The atomic nature of the transaction means all subsequent steps must succeed, or the entire operation is reverted, protecting the lender.

The core of the attack involves manipulating the target protocol's price oracle or liquidity pool. The attacker uses the borrowed funds to skew the market price of an asset within a vulnerable Automated Market Maker (AMM). A common method is to perform a large, imbalanced swap in a pool, dramatically altering the exchange rate reported by the oracle that the target protocol relies on for valuations. This artificially inflated or deflated price is the critical vulnerability that enables the next step.

With the oracle reporting an incorrect price, the attacker interacts with the vulnerable protocol—often a lending platform—to extract value. For example, they might use the overvalued asset as excessive collateral to borrow other, correctly priced assets from the protocol. Alternatively, they might trigger a liquidation at an unfair price. This step directly drains value from the target's treasury or user funds.

Finally, the attacker must repay the flash loan to conclude the atomic transaction. They use a portion of the illicitly gained assets to repay the original loan plus a small fee, keeping the remainder as profit. The entire cycle—borrow, manipulate, exploit, repay—is bundled and validated as one unit. If any step fails (e.g., the profit is insufficient to cover the loan fee), the transaction reverts as if nothing happened, leaving no trace of the attempted attack on-chain.

This flow highlights the critical dependencies: the availability of uncollateralized loans, a price oracle susceptible to manipulation via concentrated liquidity, and a target protocol that trusts that oracle without safeguards. Defenses involve using time-weighted average price (TWAP) oracles, implementing borrow limits, and adding circuit breakers that halt operations during extreme price volatility.

security-considerations
FLASH LOAN ATTACK

Security Considerations & Mitigations

A flash loan attack is a sophisticated exploit where a malicious actor borrows a large amount of capital without collateral, executes a series of complex on-chain transactions to manipulate markets or protocol logic, and repays the loan within a single block. These attacks exploit vulnerabilities in DeFi composability and price oracle reliance.

01

Core Attack Vector: Price Oracle Manipulation

This is the most common vector. Attackers use flash-loaned funds to artificially inflate or deflate an asset's price on a vulnerable Automated Market Maker (AMM). They then use this manipulated price to drain lending protocols that rely on that AMM's spot price as their oracle. Key steps include:

  • Borrowing massive liquidity via a flash loan.
  • Swapping to skew an AMM's reserves and create a false price.
  • Using the false price as collateral to borrow other assets from a lending protocol.
  • Repaying the flash loan and profiting from the stolen assets.
03

Key Mitigation: Circuit Breakers & Limits

Protocols implement logic to detect and halt anomalous activity. Common measures include:

  • Maximum trade size limits: Capping the size of a single swap relative to pool liquidity to prevent drastic price impacts.
  • Withdrawal/deposit delays: Introducing time locks on large withdrawals from lending pools, breaking the atomicity required for a flash loan attack.
  • Debt ceiling caps: Limiting the total amount that can be borrowed against a specific collateral type, reducing the potential attack surface.
05

Example: The bZx Exploit (2020)

A canonical example where an attacker executed two separate flash loan attacks on the bZx lending protocol.

  1. First Attack: Used a flash loan to manipulate the synthetix (sUSD) price on Kyber Network, using it as inflated collateral to borrow ETH from bZx.
  2. Mechanism: The attack exploited the protocol's use of a single, manipulable on-chain price feed for its collateral valuation. This incident, resulting in ~$1 million in losses, highlighted the critical danger of oracle vulnerabilities and spurred widespread adoption of more robust oracle solutions.
06

Developer Action: Internal Accounting & Checks

Smart contract developers must implement safety checks within their protocol's internal logic.

  • Use require() statements to validate that exchange rates or collateral factors have not moved beyond safe thresholds within a single transaction.
  • Implement keepers or guardian functions that can pause specific operations if anomalous patterns are detected.
  • Conduct rigorous audits focusing on economic assumptions and oracle integration points, as these are the most common failure modes in flash loan attacks.
DEBUNKED

Common Misconceptions About Flash Loan Attacks

Flash loan attacks are often misunderstood, leading to incorrect assumptions about blockchain security and risk. This section clarifies the most persistent myths by explaining the underlying mechanics of DeFi protocols and smart contract vulnerabilities.

A flash loan attack is a malicious exploit where an attacker uses a flash loan—an uncollateralized loan that must be borrowed and repaid within a single blockchain transaction—to temporarily manipulate the price of an asset on a Decentralized Exchange (DEX) or exploit a logic flaw in a lending protocol. The attack works by executing a complex sequence of trades, deposits, or borrows within the same transaction to create an arbitrage opportunity or drain funds from a vulnerable protocol, repaying the flash loan with the illicit profits before the transaction concludes. The entire process either succeeds atomically or is reverted, meaning the attacker risks no capital beyond gas fees.

COMPARISON

Flash Loan Attack vs. Traditional Exploit

Key technical and operational differences between flash loan-enabled attacks and conventional blockchain exploits.

FeatureFlash Loan AttackTraditional Exploit

Capital Requirement

$0 (borrowed)

Significant (attacker's own)

Attack Duration

< 1 block (~13 sec on Ethereum)

Indefinite (hours to days)

Technical Prerequisite

Smart contract logic flaw

Protocol vulnerability or key compromise

Primary Attack Vector

Price oracle manipulation, governance attacks

Code bugs, private key theft, social engineering

Capital Recovery

Loan repaid in same transaction

Stolen funds transferred to attacker's wallet

Risk to Attacker

Low (transaction either succeeds or fails entirely)

High (exposure to traceability, slippage, market risk)

Typical Target

DeFi lending/borrowing, AMM protocols

Wallets, centralized exchanges, vulnerable contracts

FLASH LOAN ATTACK

Frequently Asked Questions (FAQ)

A flash loan attack is a sophisticated exploit where a malicious actor uses uncollateralized loans to manipulate on-chain markets and drain funds. These questions address how they work, their impact, and prevention.

A flash loan attack is a type of DeFi exploit where an attacker borrows a large amount of cryptocurrency without collateral via a flash loan, uses that capital to manipulate on-chain price oracles or liquidity pools, and profits from the resulting arbitrage before repaying the loan within a single blockchain transaction. The entire sequence must succeed, or the transaction reverts, making the attack risk-free for the attacker. Notable examples include the bZx (2020), PancakeBunny (2021), and Cream Finance (2021) exploits, which collectively resulted in hundreds of millions of dollars in losses. The attack exploits the composability and atomic nature of smart contracts to create artificial market conditions.

ENQUIRY

Get In Touch
today.

Our experts will offer a free quote and a 30min call to discuss your project.

NDA Protected
24h Response
Directly to Engineering Team
10+
Protocols Shipped
$20M+
TVL Overall
NDA Protected Directly to Engineering Team