0 Ant Chain Token Token Logo

ACT [0 Ant Chain] Token

ALERT: phishing / airdrop scam

About ACT

Listings

Not Found
Token 3 years

Website

Not Found

Description

Not Found

Social

Not Found

Laser Scorebeta Last Audit: 19 December 2022

report
Token seems to be a scam (type: phishing / airdrop scam).


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)

Modifier TransparentUpgradeableProxy.ifAdmin() (@openzeppelin/contracts/proxy/transparent/TransparentUpgradeableProxy.sol#41-47) does not always execute _; or revert
All the paths in a modifier must execute _ or revert.

Additional information: link

Address.sendValue(address,uint256) (@openzeppelin/contracts/utils/Address.sol#53-59) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (@openzeppelin/contracts/utils/Address.sol#104-106) is never used and should be removed
StorageSlot.getUint256Slot(bytes32) (@openzeppelin/contracts/utils/StorageSlot.sol#78-82) is never used and should be removed
ERC1967Upgrade._upgradeToAndCallSecure(address,bytes,bool) (@openzeppelin/contracts/proxy/ERC1967/ERC1967Upgrade.sol#76-104) is never used and should be removed
TransparentUpgradeableProxy._admin() (@openzeppelin/contracts/proxy/transparent/TransparentUpgradeableProxy.sol#109-111) is never used and should be removed
BeaconProxy._beacon() (@openzeppelin/contracts/proxy/beacon/BeaconProxy.sol#37-39) is never used and should be removed
ERC1967Upgrade._upgradeTo(address) (@openzeppelin/contracts/proxy/ERC1967/ERC1967Upgrade.sol#53-56) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256,string) (@openzeppelin/contracts/utils/Address.sol#114-121) is never used and should be removed
Context._msgData() (@openzeppelin/contracts/utils/Context.sol#20-23) is never used and should be removed
Address.functionStaticCall(address,bytes) (@openzeppelin/contracts/utils/Address.sol#129-131) is never used and should be removed
StorageSlot.getBooleanSlot(bytes32) (@openzeppelin/contracts/utils/StorageSlot.sol#60-64) is never used and should be removed
StorageSlot.getBytes32Slot(bytes32) (@openzeppelin/contracts/utils/StorageSlot.sol#69-73) is never used and should be removed
Address.functionCall(address,bytes,string) (@openzeppelin/contracts/utils/Address.sol#89-91) is never used and should be removed
BeaconProxy._setBeacon(address,bytes) (@openzeppelin/contracts/proxy/beacon/BeaconProxy.sol#58-60) is never used and should be removed
Address.functionStaticCall(address,bytes,string) (@openzeppelin/contracts/utils/Address.sol#139-145) is never used and should be removed
Address.functionCall(address,bytes) (@openzeppelin/contracts/utils/Address.sol#79-81) is never used and should be removed
Remove unused functions.

Additional information: link

renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (@openzeppelin/contracts/access/Ownable.sol#54-57)
upgradeAndCall(TransparentUpgradeableProxy,address,bytes) should be declared external:
- ProxyAdmin.upgradeAndCall(TransparentUpgradeableProxy,address,bytes) (@openzeppelin/contracts/proxy/transparent/ProxyAdmin.sol#74-76)
getProxyAdmin(TransparentUpgradeableProxy) should be declared external:
- ProxyAdmin.getProxyAdmin(TransparentUpgradeableProxy) (@openzeppelin/contracts/proxy/transparent/ProxyAdmin.sol#36-42)
implementation() should be declared external:
- UpgradeableBeacon.implementation() (@openzeppelin/contracts/proxy/beacon/UpgradeableBeacon.sol#34-36)
getProxyImplementation(TransparentUpgradeableProxy) should be declared external:
- ProxyAdmin.getProxyImplementation(TransparentUpgradeableProxy) (@openzeppelin/contracts/proxy/transparent/ProxyAdmin.sol#21-27)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (@openzeppelin/contracts/access/Ownable.sol#63-67)
changeProxyAdmin(TransparentUpgradeableProxy,address) should be declared external:
- ProxyAdmin.changeProxyAdmin(TransparentUpgradeableProxy,address) (@openzeppelin/contracts/proxy/transparent/ProxyAdmin.sol#51-53)
upgrade(TransparentUpgradeableProxy,address) should be declared external:
- ProxyAdmin.upgrade(TransparentUpgradeableProxy,address) (@openzeppelin/contracts/proxy/transparent/ProxyAdmin.sol#62-64)
upgradeTo(address) should be declared external:
- UpgradeableBeacon.upgradeTo(address) (@openzeppelin/contracts/proxy/beacon/UpgradeableBeacon.sol#48-51)
Use the external attribute for functions never called from the contract.

Additional information: link

Redundant expression "this (@openzeppelin/contracts/utils/Context.sol#21)" inContext (@openzeppelin/contracts/utils/Context.sol#15-24)
Remove redundant statements if they congest code but offer no value.

Additional information: link

Variable UpgradeableBeacon._implementation (@openzeppelin/contracts/proxy/beacon/UpgradeableBeacon.sol#16) is too similar to UpgradeableBeacon.constructor(address).implementation_ (@openzeppelin/contracts/proxy/beacon/UpgradeableBeacon.sol#27)
Prevent variables from having similar names.

Additional information: link

ERC1967Upgrade._upgradeToAndCall(address,bytes,bool) (@openzeppelin/contracts/proxy/ERC1967/ERC1967Upgrade.sol#63-69) ignores return value by Address.functionDelegateCall(newImplementation,data) (@openzeppelin/contracts/proxy/ERC1967/ERC1967Upgrade.sol#67)
ERC1967Upgrade._upgradeBeaconToAndCall(address,bytes,bool) (@openzeppelin/contracts/proxy/ERC1967/ERC1967Upgrade.sol#112-118) ignores return value by Address.functionDelegateCall(IBeacon(newBeacon).implementation(),data) (@openzeppelin/contracts/proxy/ERC1967/ERC1967Upgrade.sol#116)
ERC1967Upgrade._upgradeToAndCallSecure(address,bytes,bool) (@openzeppelin/contracts/proxy/ERC1967/ERC1967Upgrade.sol#76-104) ignores return value by Address.functionDelegateCall(newImplementation,abi.encodeWithSignature(upgradeTo(address),oldImplementation)) (@openzeppelin/contracts/proxy/ERC1967/ERC1967Upgrade.sol#90-96)
ERC1967Upgrade._upgradeToAndCallSecure(address,bytes,bool) (@openzeppelin/contracts/proxy/ERC1967/ERC1967Upgrade.sol#76-104) ignores return value by Address.functionDelegateCall(newImplementation,data) (@openzeppelin/contracts/proxy/ERC1967/ERC1967Upgrade.sol#82)
Ensure that all the return values of the function calls are used.

Additional information: link

AdminUpgradeabilityProxy.constructor(address,address,bytes).admin (contracts/import.sol#12) shadows:
- TransparentUpgradeableProxy.admin() (@openzeppelin/contracts/proxy/transparent/TransparentUpgradeableProxy.sol#58-60) (function)
Rename the local variables that shadow another component.

Additional information: link

Reentrancy in ERC1967Upgrade._upgradeToAndCallSecure(address,bytes,bool) (@openzeppelin/contracts/proxy/ERC1967/ERC1967Upgrade.sol#76-104):
External calls:
- Address.functionDelegateCall(newImplementation,data) (@openzeppelin/contracts/proxy/ERC1967/ERC1967Upgrade.sol#82)
- Address.functionDelegateCall(newImplementation,abi.encodeWithSignature(upgradeTo(address),oldImplementation)) (@openzeppelin/contracts/proxy/ERC1967/ERC1967Upgrade.sol#90-96)
Event emitted after the call(s):
- Upgraded(newImplementation) (@openzeppelin/contracts/proxy/ERC1967/ERC1967Upgrade.sol#102)
Apply the check-effects-interactions pattern.

Additional information: link

StorageSlot.getBytes32Slot(bytes32) (@openzeppelin/contracts/utils/StorageSlot.sol#69-73) uses assembly
- INLINE ASM (@openzeppelin/contracts/utils/StorageSlot.sol#70-72)
Address._verifyCallResult(bool,bytes,string) (@openzeppelin/contracts/utils/Address.sol#171-188) uses assembly
- INLINE ASM (@openzeppelin/contracts/utils/Address.sol#180-183)
StorageSlot.getBooleanSlot(bytes32) (@openzeppelin/contracts/utils/StorageSlot.sol#60-64) uses assembly
- INLINE ASM (@openzeppelin/contracts/utils/StorageSlot.sol#61-63)
StorageSlot.getUint256Slot(bytes32) (@openzeppelin/contracts/utils/StorageSlot.sol#78-82) uses assembly
- INLINE ASM (@openzeppelin/contracts/utils/StorageSlot.sol#79-81)
StorageSlot.getAddressSlot(bytes32) (@openzeppelin/contracts/utils/StorageSlot.sol#51-55) uses assembly
- INLINE ASM (@openzeppelin/contracts/utils/StorageSlot.sol#52-54)
Address.isContract(address) (@openzeppelin/contracts/utils/Address.sol#26-35) uses assembly
- INLINE ASM (@openzeppelin/contracts/utils/Address.sol#33)
Proxy._delegate(address) (@openzeppelin/contracts/proxy/Proxy.sol#21-41) uses assembly
- INLINE ASM (@openzeppelin/contracts/proxy/Proxy.sol#23-40)
Do not use evm assembly.

Additional information: link

Different versions of Solidity are used:
- Version used: ['^0.8.0', '^0.8.2']
- ^0.8.0 (@openzeppelin/contracts/access/Ownable.sol#3)
- ^0.8.0 (@openzeppelin/contracts/proxy/ERC1967/ERC1967Proxy.sol#3)
- ^0.8.2 (@openzeppelin/contracts/proxy/ERC1967/ERC1967Upgrade.sol#3)
- ^0.8.0 (@openzeppelin/contracts/proxy/Proxy.sol#3)
- ^0.8.0 (@openzeppelin/contracts/proxy/beacon/BeaconProxy.sol#3)
- ^0.8.0 (@openzeppelin/contracts/proxy/beacon/IBeacon.sol#3)
- ^0.8.0 (@openzeppelin/contracts/proxy/beacon/UpgradeableBeacon.sol#3)
- ^0.8.0 (@openzeppelin/contracts/proxy/transparent/ProxyAdmin.sol#3)
- ^0.8.0 (@openzeppelin/contracts/proxy/transparent/TransparentUpgradeableProxy.sol#3)
- ^0.8.0 (@openzeppelin/contracts/utils/Address.sol#3)
- ^0.8.0 (@openzeppelin/contracts/utils/Context.sol#3)
- ^0.8.0 (@openzeppelin/contracts/utils/StorageSlot.sol#3)
- ^0.8.0 (contracts/import.sol#2)
Use one Solidity version.

Additional information: link

Pragma version^0.8.0 (@openzeppelin/contracts/utils/Context.sol#3) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/proxy/beacon/BeaconProxy.sol#3) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/proxy/beacon/UpgradeableBeacon.sol#3) allows old versions
Pragma version^0.8.0 (contracts/import.sol#2) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/utils/StorageSlot.sol#3) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/proxy/transparent/TransparentUpgradeableProxy.sol#3) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/proxy/ERC1967/ERC1967Proxy.sol#3) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/proxy/Proxy.sol#3) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/proxy/beacon/IBeacon.sol#3) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/access/Ownable.sol#3) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/proxy/transparent/ProxyAdmin.sol#3) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/utils/Address.sol#3) allows old versions
Pragma version^0.8.2 (@openzeppelin/contracts/proxy/ERC1967/ERC1967Upgrade.sol#3) allows old versions
solc-0.8.2 is not recommended for deployment
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Low level call in ProxyAdmin.getProxyAdmin(TransparentUpgradeableProxy) (@openzeppelin/contracts/proxy/transparent/ProxyAdmin.sol#36-42):
- (success,returndata) = address(proxy).staticcall(0xf851a440) (@openzeppelin/contracts/proxy/transparent/ProxyAdmin.sol#39)
Low level call in Address.sendValue(address,uint256) (@openzeppelin/contracts/utils/Address.sol#53-59):
- (success) = recipient.call{value: amount}() (@openzeppelin/contracts/utils/Address.sol#57)
Low level call in Address.functionDelegateCall(address,bytes,string) (@openzeppelin/contracts/utils/Address.sol#163-169):
- (success,returndata) = target.delegatecall(data) (@openzeppelin/contracts/utils/Address.sol#167)
Low level call in ProxyAdmin.getProxyImplementation(TransparentUpgradeableProxy) (@openzeppelin/contracts/proxy/transparent/ProxyAdmin.sol#21-27):
- (success,returndata) = address(proxy).staticcall(0x5c60da1b) (@openzeppelin/contracts/proxy/transparent/ProxyAdmin.sol#24)
Low level call in Address.functionCallWithValue(address,bytes,uint256,string) (@openzeppelin/contracts/utils/Address.sol#114-121):
- (success,returndata) = target.call{value: value}(data) (@openzeppelin/contracts/utils/Address.sol#119)
Low level call in Address.functionStaticCall(address,bytes,string) (@openzeppelin/contracts/utils/Address.sol#139-145):
- (success,returndata) = target.staticcall(data) (@openzeppelin/contracts/utils/Address.sol#143)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Holders:


Attempt to swap token was unsuccessful. For some reason it is untradeable. If token is not in presale stage and is not traded outside PancakeSwap, then it's a scam

Additional information: link


Average 30d number of PancakeSwap swaps is less than 1. Token is either dead or inactive.


Average PancakeSwap trading volume, liqudity, number of swaps are extremely low. Token seems to be dead.


Average 30d PancakeSwap liquidity is less than $100. Token is either dead or inactive.


Average 30d PancakeSwap volume is less than $100. Token is either dead or inactive.


Token has only one trading pair


Token is deployed only at one blockchain


Token makes many airdrops and seems to be a phishing / airdrop scam

Additional information: link


Unable to find Telegram and Twitter accounts


Unable to find website, listings and other project-related information


Token is marked as scam (rug pull, honeypot, phishing, etc.)

Additional information: link


Token has no active CoinGecko listing / rank


Token has no active CoinMarketCap listing / rank


Young tokens have high risks of price dump / death

Price for ACT