BinaryX Token Logo

BNX [BinaryX] Token

About BNX

Listings

Token 2 years
CoinGecko 2 years
CoinMarketCap 2 years

Cyber Dragon is a Play to Earn Game based on Binance Smart Chain. This game is powered by BinaryX team. Players can create hero characters, collect rare equipments and challenge Dungeon. The final challenge is to defeat the ultimate boss, the Cyber Dragon. A hero will receive the dragon treasure house rewards by defeating the dragon.

BNX is the governance token of BinaryX. BNX holders can participate in community governance and vote on major decisions. Some key operations of the game require to consume BNX tokens, such as creating heroes, forging rare equipments and challenging the Cyber ​​Dragon dungeons.

Social

Laser Scorebeta Last Audit: 13 February 2023

report
Token seems to be legit.

DelegateERC20._writeCheckpoint(address,uint32,uint256,uint256) (#1367-1385) uses a dangerous strict equality:
- nCheckpoints > 0 && checkpoints[delegatee][nCheckpoints - 1].fromBlock == blockNumber (#1377)
Don't use strict equality to determine if an account has enough Ether or tokens.

Additional information: link

Different versions of Solidity are used:
- Version used: ['^0.6.0', '^0.6.9']
- ^0.6.9 (#2)
- ^0.6.0 (#1172)
- ABIEncoderV2 (#1173)
Use one Solidity version.

Additional information: link

Redundant expression "this (#28)" inContext (#22-32)
Remove redundant statements if they congest code but offer no value.

Additional information: link

ERC20.constructor(string,string).name (#611) shadows:
- ERC20.name() (#621-623) (function)
ERC20.constructor(string,string).symbol (#611) shadows:
- ERC20.symbol() (#630-632) (function)
Rename the local variables that shadow another component.

Additional information: link

DelegateERC20.delegateBySig(address,uint256,uint256,uint8,bytes32,bytes32) (#1233-1274) uses timestamp for comparisons
Dangerous comparisons:
- require(bool,string)(now <= expiry,BSCToken::delegateBySig: signature expired) (#1272)
Avoid relying on block.timestamp.

Additional information: link

Address._functionCallWithValue(address,bytes,uint256,string) (#520-542) uses assembly
- INLINE ASM (#533-536)
DelegateERC20.getChainId() (#1392-1397) uses assembly
- INLINE ASM (#1394)
Address.isContract(address) (#412-421) uses assembly
- INLINE ASM (#419)
Do not use evm assembly.

Additional information: link

SafeMath.mul(uint256,uint256) (#294-306) is never used and should be removed
EnumerableSet.length(EnumerableSet.Bytes32Set) (#1044-1046) is never used and should be removed
EnumerableSet.at(EnumerableSet.Bytes32Set,uint256) (#1058-1060) is never used and should be removed
Address.sendValue(address,uint256) (#450-456) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (#504-506) is never used and should be removed
EnumerableSet.remove(EnumerableSet.UintSet,uint256) (#1139-1141) is never used and should be removed
EnumerableSet.contains(EnumerableSet.Bytes32Set,bytes32) (#1037-1039) is never used and should be removed
EnumerableSet.contains(EnumerableSet.UintSet,uint256) (#1146-1148) is never used and should be removed
ERC20._burn(address,uint256) (#833-841) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (#382-385) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256,string) (#515-518) is never used and should be removed
SafeMath.div(uint256,uint256,string) (#344-350) is never used and should be removed
EnumerableSet.add(EnumerableSet.Bytes32Set,bytes32) (#1020-1022) is never used and should be removed
ERC20._setupDecimals(uint8) (#879-881) is never used and should be removed
Context._msgData() (#27-31) is never used and should be removed
SafeMath.mod(uint256,uint256) (#365-367) is never used and should be removed
SafeMath.div(uint256,uint256) (#321-323) is never used and should be removed
EnumerableSet.length(EnumerableSet.UintSet) (#1153-1155) is never used and should be removed
Address._functionCallWithValue(address,bytes,uint256,string) (#520-542) is never used and should be removed
EnumerableSet.at(EnumerableSet.UintSet,uint256) (#1167-1169) is never used and should be removed
Address.isContract(address) (#412-421) is never used and should be removed
Address.functionCall(address,bytes,string) (#488-490) is never used and should be removed
EnumerableSet.add(EnumerableSet.UintSet,uint256) (#1129-1131) is never used and should be removed
EnumerableSet.remove(EnumerableSet.Bytes32Set,bytes32) (#1030-1032) is never used and should be removed
Address.functionCall(address,bytes) (#477-479) is never used and should be removed
Remove unused functions.

Additional information: link

Pragma version^0.6.0 (#1172) allows old versions
Pragma version^0.6.9 (#2) is known to contain severe issues (https://solidity.readthedocs.io/en/latest/bugs.html)
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

WindToken.slitherConstructorConstantVariables() (#1407-1453) uses literals with too many digits:
- maxSupply = 21000000 * 1e18 (#1410)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

Low level call in Address._functionCallWithValue(address,bytes,uint256,string) (#520-542):
- (success,returndata) = target.call{value: weiValue}(data) (#524)
Low level call in Address.sendValue(address,uint256) (#450-456):
- (success) = recipient.call{value: amount}() (#454)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Parameter WindToken.getMinter(uint256)._index (#1441) is not in mixedCase
Parameter WindToken.mint(address,uint256)._to (#1415) is not in mixedCase
Variable DelegateERC20._delegates (#1177) is not in mixedCase
Parameter WindToken.delMinter(address)._delMinter (#1428) is not in mixedCase
Parameter WindToken.mint(address,uint256)._amount (#1415) is not in mixedCase
Parameter WindToken.addMinter(address)._addMinter (#1423) is not in mixedCase
Constant WindToken.maxSupply (#1410) is not in UPPER_CASE_WITH_UNDERSCORES
Follow the Solidity naming convention.

Additional information: link

transferFrom(address,address,uint256) should be declared external:
- ERC20.transferFrom(address,address,uint256) (#716-720)
addMinter(address) should be declared external:
- WindToken.addMinter(address) (#1423-1426)
renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (#95-98)
decimals() should be declared external:
- ERC20.decimals() (#648-650)
decreaseAllowance(address,uint256) should be declared external:
- ERC20.decreaseAllowance(address,uint256) (#755-758)
symbol() should be declared external:
- ERC20.symbol() (#630-632)
transfer(address,uint256) should be declared external:
- ERC20.transfer(address,uint256) (#677-680)
owner() should be declared external:
- Ownable.owner() (#74-76)
increaseAllowance(address,uint256) should be declared external:
- ERC20.increaseAllowance(address,uint256) (#735-738)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (#105-109)
delMinter(address) should be declared external:
- WindToken.delMinter(address) (#1428-1431)
getMinter(uint256) should be declared external:
- WindToken.getMinter(uint256) (#1441-1444)
approve(address,uint256) should be declared external:
- ERC20.approve(address,uint256) (#698-701)
mint(address,uint256) should be declared external:
- WindToken.mint(address,uint256) (#1415-1421)
allowance(address,address) should be declared external:
- ERC20.allowance(address,address) (#686-688)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:
No disclosed threats


Unable to find Youtube account


Unable to find whitepaper link on the website

No disclosed threats

Price for BNX

News for BNX