ADApt Token Logo

Apt [ADApt] Token

About Apt

Listings

Token 2 years

Our unique tokenomics will become a yield-generating contract on the Binance Smart Chain that rewards the holder in CARDANO (ADA).

ADAPT will be the first token, with a revolutionary reward system that evolves with time, favouring the holders.

Social

Laser Scorebeta Last Audit: 30 November 2021

report
Token has too many issues. Scam probability is high.

Anti-Scam

Links

ADApt.addLiquidity(uint256,uint256) (#1747-1762) sends eth to arbitrary user
Dangerous calls:
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,liquidityFeeReceiver,block.timestamp) (#1753-1760)
Ensure that an arbitrary user cannot withdraw unauthorized funds.

Additional information: link

Reentrancy in ADApt._transfer(address,address,uint256) (#1581-1672):
External calls:
- swapAndSendToFee(marketingTokens) (#1608)
- IERC20(ADA).transfer(_marketingWalletAddress,newBalance) (#1682)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1738-1744)
- swapAndLiquify(swapTokens) (#1611)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,liquidityFeeReceiver,block.timestamp) (#1753-1760)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1718-1724)
- swapAndSendDividends(sellTokens) (#1614)
- success = IERC20(ADA).transfer(address(dividendTracker),dividends) (#1767)
- dividendTracker.distributeADADividends(dividends) (#1770)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1738-1744)
External calls sending eth:
- swapAndLiquify(swapTokens) (#1611)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,liquidityFeeReceiver,block.timestamp) (#1753-1760)
State variables written after the call(s):
- super._transfer(from,address(this),fees) (#1654)
- _balances[sender] = _balances[sender].sub(amount,ERC20: transfer amount exceeds balance) (#925)
- _balances[recipient] = _balances[recipient].add(amount) (#926)
- super._transfer(from,to,amount) (#1657)
- _balances[sender] = _balances[sender].sub(amount,ERC20: transfer amount exceeds balance) (#925)
- _balances[recipient] = _balances[recipient].add(amount) (#926)
- swapping = false (#1616)
Apply the check-effects-interactions pattern.

Additional information: link

ADApt.swapAndSendToFee(uint256) (#1677-1683) ignores return value by IERC20(ADA).transfer(_marketingWalletAddress,newBalance) (#1682)
Use SafeERC20, or ensure that the transfer/transferFrom return value is checked.

Additional information: link


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)


Combination 1: Reentrancy vulnerabilities + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.


Combination 2: Unchecked transfer + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.


Combination 3: Reentrancy vulnerabilities + Unchecked transfer vulnerability. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.

ADApt.setFeeDecimalFactor(uint256) (#1431-1442) performs a multiplication on the result of a division:
-sellingFeesWithDecimals = sellingFeesWithDecimals * (fdf / feeDecimalFactor) (#1436)
Consider ordering multiplication before division.

Additional information: link

Reentrancy in ADApt.updateDividendTracker(address) (#1387-1402):
External calls:
- newDividendTracker.excludeFromDividends(address(newDividendTracker)) (#1394)
- newDividendTracker.excludeFromDividends(address(this)) (#1395)
- newDividendTracker.excludeFromDividends(owner()) (#1396)
- newDividendTracker.excludeFromDividends(address(uniswapV2Router)) (#1397)
State variables written after the call(s):
- dividendTracker = newDividendTracker (#1401)
Apply the check-effects-interactions pattern.

Additional information: link

ADApt._transfer(address,address,uint256).fee (#1628) is a local variable never initialized
Initialize all the variables. If a variable is meant to be initialized to zero, explicitly set it to zero to improve code readability.

Additional information: link

ADApt.addLiquidity(uint256,uint256) (#1747-1762) ignores return value by uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,liquidityFeeReceiver,block.timestamp) (#1753-1760)
Ensure that all the return values of the function calls are used.

Additional information: link

ADApt.setFeeDecimalFactor(uint256).decimals (#1431) shadows:
- ERC20.decimals() (#793-795) (function)
- IERC20Metadata.decimals() (#356) (function)
Rename the local variables that shadow another component.

Additional information: link

ADApt.setMarketingSplitValue(uint256) (#1464-1467) should emit an event for:
- marketingSplitValue = value (#1466)
Emit an event for critical parameter changes.

Additional information: link

ADApt.setLiquidityFeeReceiverAddress(address).liqFeeReceiver (#1469) lacks a zero-check on :
- liquidityFeeReceiver = liqFeeReceiver (#1470)
Check that the address is not zero.

Additional information: link

Variable 'ADApt._transfer(address,address,uint256).iterations (#1665)' in ADApt._transfer(address,address,uint256) (#1581-1672) potentially used before declaration: ProcessedDividendTracker(iterations,claims,lastProcessedIndex,true,gas,tx.origin) (#1666)
Move all variable declarations prior to any usage of the variable, and ensure that reaching a variable declaration does not depend on some conditional if it is used unconditionally.

Additional information: link

Reentrancy in ADApt.updateUniswapV2Router(address) (#1404-1411):
External calls:
- _uniswapV2Pair = IUniswapV2Factory(uniswapV2Router.factory()).createPair(address(this),uniswapV2Router.WETH()) (#1408-1409)
State variables written after the call(s):
- uniswapV2Pair = _uniswapV2Pair (#1410)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in ADApt.updateDividendTracker(address) (#1387-1402):
External calls:
- newDividendTracker.excludeFromDividends(address(newDividendTracker)) (#1394)
- newDividendTracker.excludeFromDividends(address(this)) (#1395)
- newDividendTracker.excludeFromDividends(owner()) (#1396)
- newDividendTracker.excludeFromDividends(address(uniswapV2Router)) (#1397)
Event emitted after the call(s):
- UpdateDividendTracker(newAddress,address(dividendTracker)) (#1399)
Apply the check-effects-interactions pattern.

Additional information: link

ADAptDividendTracker.canAutoClaim(uint256) (#1900-1906) uses timestamp for comparisons
Dangerous comparisons:
- lastClaimTime > block.timestamp (#1901)
- block.timestamp.sub(lastClaimTime) >= claimWait (#1905)
Avoid relying on block.timestamp.

Additional information: link

ADApt._transfer(address,address,uint256) (#1581-1672) compares to a boolean constant:
-require(bool)(hasLaunched == true) (#1627)
Remove the equality to the boolean constant.

Additional information: link

SafeMathInt.mul(int256,int256) (#577-584) is never used and should be removed
Remove unused functions.

Additional information: link

ADApt.sellingFeesWithDecimals (#1266) is set pre-construction with a non-constant function or state variable:
- (ADARewardsSplitValue.add(liquiditySplitValue).add(marketingSplitValue)) * feeDecimalFactor
Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Additional information: link

Pragma version^0.6.2 (#1080) allows old versions
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Parameter ADAptDividendTracker.getAccount(address)._account (#1836) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Redundant expression "this (#108)" inContext (#102-111)
Remove redundant statements if they congest code but offer no value.

Additional information: link

Variable DividendPayingToken._withdrawDividendOfUser(address)._withdrawableDividend (#1145) is too similar to ADAptDividendTracker.getAccount(address).withdrawableDividends (#1841)
Prevent variables from having similar names.

Additional information: link

ADAptDividendTracker.getAccountAtIndex(uint256) (#1881-1898) uses literals with too many digits:
- (0x0000000000000000000000000000000000000000,- 1,- 1,0,0,0,0,0) (#1892)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

SafeMathInt.MAX_INT256 (#572) is never used in SafeMathInt (#570-628)
Remove unused state variables.

Additional information: link

DividendPayingToken.ADA (#1092) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

process(uint256) should be declared external:
- ADAptDividendTracker.process(uint256) (#1925-1970)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Average PancakeSwap trading volume, liqudity, number of swaps are extremely low. Token seems to be dead.


Number of Binance Smart Chain (BSC) token holders is low.


Token is deployed only at one blockchain


Token has only one trading pair


Unable to find PancakeSwap trading pair to compute liquidity.


Unable to find PancakeSwap trading pair to compute volume.


Unable to find PancakeSwap trading pair to compute number of swaps.


Telegram account link seems to be invalid


Twitter account link seems to be invalid


Unable to find Blog account (Reddit or Medium)


Unable to find Youtube account


Unable to find Discord account


Unable to find website, listings and other project-related information


Token has no active CoinGecko listing / rank


Token has no active CoinMarketCap listing / rank


Young tokens have high risks of price dump / death

Price for Apt