ApeWar Token Logo

Ape [ApeWar] Token

ALERT: unclassified scam

About Ape

Listings

Not Found
Token 2 years

Website

Not Found

Description

Not Found

Social

Not Found

Laser Scorebeta Last Audit: 27 February 2022

report
Token seems to be a scam (type: unclassified scam).


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)

APEWAR.sendETHToFee(uint256) (#304-307) sends eth to arbitrary user
Dangerous calls:
- _developmentAddress.transfer(amount.div(2)) (#305)
- _marketingAddress.transfer(amount.div(2)) (#306)
Ensure that an arbitrary user cannot withdraw unauthorized funds.

Additional information: link

Reentrancy in APEWAR._transfer(address,address,uint256) (#251-288):
External calls:
- swapTokensForEth(contractTokenBalance) (#263)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#295-301)
External calls sending eth:
- sendETHToFee(address(this).balance) (#266)
- _developmentAddress.transfer(amount.div(2)) (#305)
- _marketingAddress.transfer(amount.div(2)) (#306)
State variables written after the call(s):
- _tokenTransfer(from,to,amount) (#287)
- _rOwned[address(this)] = _rOwned[address(this)].add(rTeam) (#345)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#335)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#336)
- _tokenTransfer(from,to,amount) (#287)
- _rTotal = _rTotal.sub(rFee) (#349)
Apply the check-effects-interactions pattern.

Additional information: link

APEWAR.rescueForeignTokens(address,address,uint256) (#314-317) ignores return value by Token(_tokenAddr).transfer(_to,_amount) (#316)
Use SafeERC20, or ensure that the transfer/transferFrom return value is checked.

Additional information: link


Combination 1: Reentrancy vulnerabilities + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.


Combination 2: Unchecked transfer + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.


Combination 3: Reentrancy vulnerabilities + Unchecked transfer vulnerability. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.

APEWAR.allowance(address,address).owner (#223) shadows:
- Ownable.owner() (#115-117) (function)
APEWAR._approve(address,address,uint256).owner (#244) shadows:
- Ownable.owner() (#115-117) (function)
Rename the local variables that shadow another component.

Additional information: link

Ownable.transferOwnership(address).newOwner (#130) lacks a zero-check on :
- _owner = newOwner (#132)
APEWAR.setNewDevAddress(address).dev (#320) lacks a zero-check on :
- _developmentAddress = dev (#322)
APEWAR.setNewMarketingAddress(address).markt (#327) lacks a zero-check on :
- _marketingAddress = markt (#329)
Check that the address is not zero.

Additional information: link

Reentrancy in APEWAR._transfer(address,address,uint256) (#251-288):
External calls:
- swapTokensForEth(contractTokenBalance) (#263)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#295-301)
External calls sending eth:
- sendETHToFee(address(this).balance) (#266)
- _developmentAddress.transfer(amount.div(2)) (#305)
- _marketingAddress.transfer(amount.div(2)) (#306)
State variables written after the call(s):
- _redisFee = _redisFeeOnBuy (#271)
- _redisFee = _redisFeeOnSell (#276)
- _redisFee = 0 (#281)
- _tokenTransfer(from,to,amount) (#287)
- _tFeeTotal = _tFeeTotal.add(tFee) (#350)
- _taxFee = _taxFeeOnBuy (#272)
- _taxFee = _taxFeeOnSell (#277)
- _taxFee = 0 (#282)
Reentrancy in APEWAR.constructor() (#177-191):
External calls:
- uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#182-183)
State variables written after the call(s):
- _isExcludedFromFee[owner()] = true (#185)
- _isExcludedFromFee[address(this)] = true (#186)
- _isExcludedFromFee[_developmentAddress] = true (#187)
- _isExcludedFromFee[_marketingAddress] = true (#188)
Reentrancy in APEWAR.transferFrom(address,address,uint256) (#232-236):
External calls:
- _transfer(sender,recipient,amount) (#233)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#295-301)
External calls sending eth:
- _transfer(sender,recipient,amount) (#233)
- _developmentAddress.transfer(amount.div(2)) (#305)
- _marketingAddress.transfer(amount.div(2)) (#306)
State variables written after the call(s):
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#234)
- _allowances[owner][spender] = amount (#247)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in APEWAR._transfer(address,address,uint256) (#251-288):
External calls:
- swapTokensForEth(contractTokenBalance) (#263)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#295-301)
External calls sending eth:
- sendETHToFee(address(this).balance) (#266)
- _developmentAddress.transfer(amount.div(2)) (#305)
- _marketingAddress.transfer(amount.div(2)) (#306)
Event emitted after the call(s):
- Transfer(sender,recipient,tTransferAmount) (#339)
- _tokenTransfer(from,to,amount) (#287)
Reentrancy in APEWAR.constructor() (#177-191):
External calls:
- uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#182-183)
Event emitted after the call(s):
- Transfer(address(0x0000000000000000000000000000000000000000),_msgSender(),_tTotal) (#190)
Reentrancy in APEWAR.transferFrom(address,address,uint256) (#232-236):
External calls:
- _transfer(sender,recipient,amount) (#233)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#295-301)
External calls sending eth:
- _transfer(sender,recipient,amount) (#233)
- _developmentAddress.transfer(amount.div(2)) (#305)
- _marketingAddress.transfer(amount.div(2)) (#306)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#248)
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#234)
Apply the check-effects-interactions pattern.

Additional information: link

Function IUniswapV2Router02.WETH() (#48) is not in mixedCase
Event APEWARtokensRescued(address,address,uint256) (#313) is not in CapWords
Event APEWARdevAddressUpdated(address,address) (#319) is not in CapWords
Event APEWARmarketingAddressUpdated(address,address) (#326) is not in CapWords
Parameter APEWAR.rescueForeignTokens(address,address,uint256)._tokenAddr (#314) is not in mixedCase
Parameter APEWAR.rescueForeignTokens(address,address,uint256)._to (#314) is not in mixedCase
Parameter APEWAR.rescueForeignTokens(address,address,uint256)._amount (#314) is not in mixedCase
Parameter APEWAR.toggleSwap(bool)._swapEnabled (#412) is not in mixedCase
Constant APEWAR._tTotal (#146) is not in UPPER_CASE_WITH_UNDERSCORES
Constant APEWAR._name (#159) is not in UPPER_CASE_WITH_UNDERSCORES
Constant APEWAR._symbol (#160) is not in UPPER_CASE_WITH_UNDERSCORES
Constant APEWAR._decimals (#161) is not in UPPER_CASE_WITH_UNDERSCORES
Follow the Solidity naming convention.

Additional information: link

Reentrancy in APEWAR._transfer(address,address,uint256) (#251-288):
External calls:
- sendETHToFee(address(this).balance) (#266)
- _developmentAddress.transfer(amount.div(2)) (#305)
- _marketingAddress.transfer(amount.div(2)) (#306)
State variables written after the call(s):
- _tokenTransfer(from,to,amount) (#287)
- _rOwned[address(this)] = _rOwned[address(this)].add(rTeam) (#345)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#335)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#336)
- _tokenTransfer(from,to,amount) (#287)
- _rTotal = _rTotal.sub(rFee) (#349)
- _redisFee = _redisFeeOnBuy (#271)
- _redisFee = _redisFeeOnSell (#276)
- _redisFee = 0 (#281)
- _tokenTransfer(from,to,amount) (#287)
- _tFeeTotal = _tFeeTotal.add(tFee) (#350)
- _taxFee = _taxFeeOnBuy (#272)
- _taxFee = _taxFeeOnSell (#277)
- _taxFee = 0 (#282)
Event emitted after the call(s):
- Transfer(sender,recipient,tTransferAmount) (#339)
- _tokenTransfer(from,to,amount) (#287)
Reentrancy in APEWAR.transferFrom(address,address,uint256) (#232-236):
External calls:
- _transfer(sender,recipient,amount) (#233)
- _developmentAddress.transfer(amount.div(2)) (#305)
- _marketingAddress.transfer(amount.div(2)) (#306)
State variables written after the call(s):
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#234)
- _allowances[owner][spender] = amount (#247)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#248)
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#234)
Apply the check-effects-interactions pattern.

Additional information: link

Variable APEWAR._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#373) is too similar to APEWAR._getValues(uint256).tTransferAmount (#356)
Variable APEWAR._transferStandard(address,address,uint256).rTransferAmount (#334) is too similar to APEWAR._transferStandard(address,address,uint256).tTransferAmount (#334)
Variable APEWAR._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#373) is too similar to APEWAR._transferStandard(address,address,uint256).tTransferAmount (#334)
Variable APEWAR._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#373) is too similar to APEWAR._getTValues(uint256,uint256,uint256).tTransferAmount (#365)
Variable APEWAR._transferStandard(address,address,uint256).rTransferAmount (#334) is too similar to APEWAR._getTValues(uint256,uint256,uint256).tTransferAmount (#365)
Variable APEWAR._transferStandard(address,address,uint256).rTransferAmount (#334) is too similar to APEWAR._getValues(uint256).tTransferAmount (#356)
Variable APEWAR._getValues(uint256).rTransferAmount (#358) is too similar to APEWAR._getValues(uint256).tTransferAmount (#356)
Variable APEWAR._getValues(uint256).rTransferAmount (#358) is too similar to APEWAR._transferStandard(address,address,uint256).tTransferAmount (#334)
Variable APEWAR._getValues(uint256).rTransferAmount (#358) is too similar to APEWAR._getTValues(uint256,uint256,uint256).tTransferAmount (#365)
Prevent variables from having similar names.

Additional information: link

APEWAR.constructor() (#177-191) uses literals with too many digits:
- Transfer(address(0x0000000000000000000000000000000000000000),_msgSender(),_tTotal) (#190)
APEWAR.slitherConstructorConstantVariables() (#137-422) uses literals with too many digits:
- _tTotal = 100000000 * 10 ** 6 * 10 ** 9 (#146)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

Ownable._previousOwner (#107) is never used in APEWAR (#137-422)
APEWAR._tOwned (#141) is never used in APEWAR (#137-422)
Remove unused state variables.

Additional information: link

Ownable._previousOwner (#107) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (#124-127)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (#130-133)
name() should be declared external:
- APEWAR.name() (#198-200)
symbol() should be declared external:
- APEWAR.symbol() (#202-204)
decimals() should be declared external:
- APEWAR.decimals() (#206-208)
totalSupply() should be declared external:
- APEWAR.totalSupply() (#210-212)
transfer(address,uint256) should be declared external:
- APEWAR.transfer(address,uint256) (#218-221)
allowance(address,address) should be declared external:
- APEWAR.allowance(address,address) (#223-225)
approve(address,uint256) should be declared external:
- APEWAR.approve(address,uint256) (#227-230)
transferFrom(address,address,uint256) should be declared external:
- APEWAR.transferFrom(address,address,uint256) (#232-236)
rescueForeignTokens(address,address,uint256) should be declared external:
- APEWAR.rescueForeignTokens(address,address,uint256) (#314-317)
setNewDevAddress(address) should be declared external:
- APEWAR.setNewDevAddress(address) (#320-324)
setNewMarketingAddress(address) should be declared external:
- APEWAR.setNewMarketingAddress(address) (#327-331)
setFee(uint256,uint256,uint256,uint256) should be declared external:
- APEWAR.setFee(uint256,uint256,uint256,uint256) (#401-410)
toggleSwap(bool) should be declared external:
- APEWAR.toggleSwap(bool) (#412-414)
excludeMultipleAccountsFromFees(address[],bool) should be declared external:
- APEWAR.excludeMultipleAccountsFromFees(address[],bool) (#416-420)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Token seems to be untradeable: there is no PancakeSwap trading pair and no trading volumes. Ignore for presale.


Number of Binance Smart Chain (BSC) token holders is less than 100. Token is either dead or inactive. Ignore for presale.


Unable to find Telegram and Twitter accounts


Unable to find website, listings and other project-related information


Young tokens have high risks of scam / price dump / death


Token has no active CoinGecko listing / rank


Token has no active CoinMarketCap listing / rank

Price for Ape