BoringDAO Token Logo

BORING [BoringDAO] Token

About BORING

Listings

Token 3 years
CoinMarketCap 2 years
[CoinMarketCap] alert: BoringDAO(BOR) has undergone a 1:10000 Token Split to $BORING. To read more about this, see the official post here.
[CoinGecko] alert: BoringDAO(BOR) has undergone a 1:10000 Token Split to $BORING. Read more in this article
white paper

BoringDAO is a decentralized bridge that connects all blockchain assets. It offer users a safe way to maximize their utilization rate of crypto assets.

Social

Laser Scorebeta Last Audit: 24 December 2021

report
Token seems to be (relatively) fine. It still become a scam, but probability is moderate.

Anti-Scam

Links


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)

Token.constructor(string,string,uint8,address)._name (#1367) shadows:
- ERC20._name (#368) (state variable)
Token.constructor(string,string,uint8,address)._symbol (#1368) shadows:
- ERC20._symbol (#369) (state variable)
Rename the local variables that shadow another component.

Additional information: link

Address.isContract(address) (#961-970) uses assembly
- INLINE ASM (#968)
Address._verifyCallResult(bool,bytes,string) (#1106-1123) uses assembly
- INLINE ASM (#1115-1118)
Do not use evm assembly.

Additional information: link

Different versions of Solidity is used:
- Version used: ['>=0.6.0<0.8.0', '>=0.6.2<0.8.0', '^0.7.0']
- >=0.6.0<0.8.0 (#7)
- >=0.6.0<0.8.0 (#34)
- >=0.6.0<0.8.0 (#114)
- >=0.6.0<0.8.0 (#331)
- >=0.6.0<0.8.0 (#638)
- >=0.6.2<0.8.0 (#938)
- >=0.6.0<0.8.0 (#1130)
- ^0.7.0 (#1348)
- ^0.7.0 (#1358)
Use one Solidity version.

Additional information: link

AccessControl._setRoleAdmin(bytes32,bytes32) (#1326-1329) is never used and should be removed
Address._verifyCallResult(bool,bytes,string) (#1106-1123) is never used and should be removed
Address.functionCall(address,bytes) (#1014-1016) is never used and should be removed
Address.functionCall(address,bytes,string) (#1024-1026) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (#1039-1041) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256,string) (#1049-1056) is never used and should be removed
Address.functionDelegateCall(address,bytes) (#1088-1090) is never used and should be removed
Address.functionDelegateCall(address,bytes,string) (#1098-1104) is never used and should be removed
Address.functionStaticCall(address,bytes) (#1064-1066) is never used and should be removed
Address.functionStaticCall(address,bytes,string) (#1074-1080) is never used and should be removed
Address.isContract(address) (#961-970) is never used and should be removed
Address.sendValue(address,uint256) (#988-994) is never used and should be removed
Context._msgData() (#24-27) is never used and should be removed
EnumerableSet.add(EnumerableSet.Bytes32Set,bytes32) (#782-784) is never used and should be removed
EnumerableSet.add(EnumerableSet.UintSet,uint256) (#891-893) is never used and should be removed
EnumerableSet.at(EnumerableSet.Bytes32Set,uint256) (#820-822) is never used and should be removed
EnumerableSet.at(EnumerableSet.UintSet,uint256) (#929-931) is never used and should be removed
EnumerableSet.contains(EnumerableSet.Bytes32Set,bytes32) (#799-801) is never used and should be removed
EnumerableSet.contains(EnumerableSet.UintSet,uint256) (#908-910) is never used and should be removed
EnumerableSet.length(EnumerableSet.Bytes32Set) (#806-808) is never used and should be removed
EnumerableSet.length(EnumerableSet.UintSet) (#915-917) is never used and should be removed
EnumerableSet.remove(EnumerableSet.Bytes32Set,bytes32) (#792-794) is never used and should be removed
EnumerableSet.remove(EnumerableSet.UintSet,uint256) (#901-903) is never used and should be removed
SafeMath.div(uint256,uint256) (#246-249) is never used and should be removed
SafeMath.div(uint256,uint256,string) (#301-304) is never used and should be removed
SafeMath.mod(uint256,uint256) (#263-266) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (#321-324) is never used and should be removed
SafeMath.mul(uint256,uint256) (#227-232) is never used and should be removed
SafeMath.tryAdd(uint256,uint256) (#135-139) is never used and should be removed
SafeMath.tryDiv(uint256,uint256) (#171-174) is never used and should be removed
SafeMath.tryMod(uint256,uint256) (#181-184) is never used and should be removed
SafeMath.tryMul(uint256,uint256) (#156-164) is never used and should be removed
SafeMath.trySub(uint256,uint256) (#146-149) is never used and should be removed
Remove unused functions.

Additional information: link

Pragma version>=0.6.0<0.8.0 (#7) is too complex
Pragma version>=0.6.0<0.8.0 (#34) is too complex
Pragma version>=0.6.0<0.8.0 (#114) is too complex
Pragma version>=0.6.0<0.8.0 (#331) is too complex
Pragma version>=0.6.0<0.8.0 (#638) is too complex
Pragma version>=0.6.2<0.8.0 (#938) is too complex
Pragma version>=0.6.0<0.8.0 (#1130) is too complex
Pragma version^0.7.0 (#1348) allows old versions
Pragma version^0.7.0 (#1358) allows old versions
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Low level call in Address.sendValue(address,uint256) (#988-994):
- (success) = recipient.call{value: amount}() (#992)
Low level call in Address.functionCallWithValue(address,bytes,uint256,string) (#1049-1056):
- (success,returndata) = target.call{value: value}(data) (#1054)
Low level call in Address.functionStaticCall(address,bytes,string) (#1074-1080):
- (success,returndata) = target.staticcall(data) (#1078)
Low level call in Address.functionDelegateCall(address,bytes,string) (#1098-1104):
- (success,returndata) = target.delegatecall(data) (#1102)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Variable Token.MINTER_ROLE (#1363) is not in mixedCase
Variable Token.BURNER_ROLE (#1364) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Redundant expression "this (#25)" inContext (#19-28)
Remove redundant statements if they congest code but offer no value.

Additional information: link

Token.BURNER_ROLE (#1364) should be constant
Token.MINTER_ROLE (#1363) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

name() should be declared external:
- ERC20.name() (#390-392)
symbol() should be declared external:
- ERC20.symbol() (#398-400)
decimals() should be declared external:
- ERC20.decimals() (#415-417)
totalSupply() should be declared external:
- ERC20.totalSupply() (#422-424)
balanceOf(address) should be declared external:
- ERC20.balanceOf(address) (#429-431)
transfer(address,uint256) should be declared external:
- ERC20.transfer(address,uint256) (#441-444)
allowance(address,address) should be declared external:
- ERC20.allowance(address,address) (#449-451)
approve(address,uint256) should be declared external:
- ERC20.approve(address,uint256) (#460-463)
transferFrom(address,address,uint256) should be declared external:
- ERC20.transferFrom(address,address,uint256) (#478-482)
increaseAllowance(address,uint256) should be declared external:
- ERC20.increaseAllowance(address,uint256) (#496-499)
decreaseAllowance(address,uint256) should be declared external:
- ERC20.decreaseAllowance(address,uint256) (#515-518)
getRoleMemberCount(bytes32) should be declared external:
- AccessControl.getRoleMemberCount(bytes32) (#1220-1222)
getRoleMember(bytes32,uint256) should be declared external:
- AccessControl.getRoleMember(bytes32,uint256) (#1236-1238)
getRoleAdmin(bytes32) should be declared external:
- AccessControl.getRoleAdmin(bytes32) (#1246-1248)
grantRole(bytes32,address) should be declared external:
- AccessControl.grantRole(bytes32,address) (#1260-1264)
revokeRole(bytes32,address) should be declared external:
- AccessControl.revokeRole(bytes32,address) (#1275-1279)
renounceRole(bytes32,address) should be declared external:
- AccessControl.renounceRole(bytes32,address) (#1295-1299)
mint(address,uint256) should be declared external:
- Token.mint(address,uint256) (#1376-1379)
burn(address,uint256) should be declared external:
- Token.burn(address,uint256) (#1381-1384)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Unable to find PancakeSwap trading pair to compute liquidity.


Unable to find PancakeSwap trading pair to compute number of swaps.


Last post in Twitter was more than 30 days ago


Unable to find Youtube account


Unable to find token contract audit


Unable to find audit link on the website


Unable to find whitepaper link on the website


Unable to find token on CoinHunt

Additional information: link


Young tokens have high risks of scam / price dump / death


Young tokens have high risks of price dump / death

Price for BORING

News for BORING