DCT Token Logo

DCT Token

About DCT

Listings

Token 2 years
CoinGecko 2 years
CoinMarketCap 2 years

What is DisciplesDAO?

DisciplesDAO is a distributed autonomous organization that believes in "blockchainism" and creates decentralized rules based on the concept of Web 3.0, DCT (DisciplesToken) is a BEP2.0 ecological token issued by DAO based on BSC, which can be bought, sold, traded or gifted to become a member of DAO. DCT is a gift to BSC addresses that meet the requirements to become evangelists and believers who contribute to DAO. Disciples organize DAO believers through discipleship evangelism to create Web3.0-based primary ecological users. disciples of DCT can be qualified as builders of the NFT ecology. disciples take an Open posture, let disciples build DCT and NFT based Gamefi, SocialFi and Swap, etc. DAO can also organize to build the public chain ecology belonging to disciples.

Who are the founders of DisciplesDAO?

DisciplesDAO was founded to integrate and rescue true blockchain believers in a time of global economic crisis, and to give more people on the edge of the blockchain industry a sense of belonging. The purpose of the group is to assign suitable DAO roles based on individual capabilities and strengths and to agree on decisions for Disciples' development. Any disciple can contribute to Disciples in many forms, including donation evangelism, media outreach, marketing and promotion, website development and eco-development, etc. The DisciplesDAO is the core of DCT and serves as an important foundation for development and growth.

What makes Disciples Unique

DisciplesDAO construction concept is quite advanced and open, both DCT and NFT are rewarding believers who contribute according to the smart contract. after the code of DCT and NFT is completely open, it will become an important value transfer basis for Disciple's ecological construction, and an important basis for practicing Web3.0. DCT is a preaching tool for DAO, and also a common Disciples contribution volume identification basis, according to the DCT gift volume and the number of believers smart contract will reward its access to NFT mint opportunity. disciples application has considerable openness, and its related Social and Gamefi ecological applications have already been designed and planned by the technical community, NFT will be an important identification tool and application props. dct The LP mining function of DCT is the basis for the development of DisciplesSwap, which will be online after the completion of the Disciples public chain.

Social

Laser Scorebeta Last Audit: 7 June 2022

report
Token is either risky or in presale. For presale 30+ is a fine score.

Anti-Scam

Links

Recv.withdraw() (#591-600) ignores return value by usdt.transfer(address(token),usdtBalance) (#594)
Recv.withdraw() (#591-600) ignores return value by token.transfer(address(token),tokenBalance) (#598)
DCTToken.rescueToken(address,address,uint256) (#818-824) ignores return value by IERC20(token).transfer(recipient,amount) (#823)
DCTToken.ido(uint256) (#826-837) ignores return value by usdt.transferFrom(msg.sender,idoAddress,uAmount) (#834)
Use SafeERC20, or ensure that the transfer/transferFrom return value is checked.

Additional information: link


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)

Contract locking ether found:
Contract DCTToken (#607-1039) has payable functions:
- DCTToken.receive() (#840)
But does not have a function to withdraw the ether
Remove the payable attribute or add a withdraw function.

Additional information: link


Contract ownership is not renounced (belongs to a wallet)

Reentrancy in DCTToken._transfer(address,address,uint256) (#862-907):
External calls:
- swapAndLiquify(minTokenNumberToSell) (#888)
- uniswapV2Router.addLiquidity(address(this),address(usdt),tokenAmount,uAmount,0,0,projectAddress,block.timestamp) (#1018-1027)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(recv),block.timestamp) (#1006-1012)
- recv.withdraw() (#1013)
State variables written after the call(s):
- _tokenTransfer(from,to,amount,takeFee) (#901)
- _tOwned[address(this)] = _tOwned[address(this)].add(tFee) (#952)
- _tOwned[address(0)] = _tOwned[address(0)].add(tFee) (#941)
- _tOwned[sender] = _tOwned[sender].sub(amount) (#917)
- _tOwned[recipient] = _tOwned[recipient].add(amount) (#918)
- _tOwned[sender] = _tOwned[sender].sub(amount) (#921)
- _tOwned[recipient] = _tOwned[recipient].add(recipientAmount) (#931)
- _tOwned[cur] = _tOwned[cur].add(curTAmount) (#980)
- _tOwned[agentAddress] = _tOwned[agentAddress].add(tFee.sub(accurAmount)) (#984)
- inSwapAndLiquify = false (#890)
Apply the check-effects-interactions pattern.

Additional information: link

DCTToken.constructor(address,IERC20,address) (#652-678) ignores return value by usdt.approve(address(_uniswapV2Router),MAX) (#666)
DCTToken.addLiquidityUSDT(uint256,uint256) (#1016-1028) ignores return value by uniswapV2Router.addLiquidity(address(this),address(usdt),tokenAmount,uAmount,0,0,projectAddress,block.timestamp) (#1018-1027)
Ensure that all the return values of the function calls are used.

Additional information: link

DCTToken.allowance(address,address).owner (#709) shadows:
- Ownable.owner() (#98-100) (function)
DCTToken._approve(address,address,uint256).owner (#851) shadows:
- Ownable.owner() (#98-100) (function)
Rename the local variables that shadow another component.

Additional information: link

DCTToken.setMinTokenNumberToSell(uint256) (#789-791) should emit an event for:
- minTokenNumberToSell = amount (#790)
DCTToken.setMinReferAmount(uint256) (#793-795) should emit an event for:
- minReferAmount = amount (#794)
Emit an event for critical parameter changes.

Additional information: link

DCTToken.constructor(address,IERC20,address)._agentAddress (#652) lacks a zero-check on :
- agentAddress = _agentAddress (#654)
- idoAddress = _agentAddress (#655)
DCTToken.setAddress(address,address,address).addr1 (#797) lacks a zero-check on :
- agentAddress = addr1 (#798)
DCTToken.setAddress(address,address,address).addr2 (#797) lacks a zero-check on :
- projectAddress = addr2 (#799)
DCTToken.setAddress(address,address,address).addr3 (#797) lacks a zero-check on :
- idoAddress = addr3 (#800)
Check that the address is not zero.

Additional information: link

Reentrancy in DCTToken._transfer(address,address,uint256) (#862-907):
External calls:
- swapAndLiquify(minTokenNumberToSell) (#888)
- uniswapV2Router.addLiquidity(address(this),address(usdt),tokenAmount,uAmount,0,0,projectAddress,block.timestamp) (#1018-1027)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(recv),block.timestamp) (#1006-1012)
- recv.withdraw() (#1013)
State variables written after the call(s):
- _tokenTransfer(from,to,amount,takeFee) (#901)
- _tTotal = _tTotal.sub(tFee) (#942)
- inviter[to] = from (#905)
Reentrancy in DCTToken.constructor(address,IERC20,address) (#652-678):
External calls:
- uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),address(_usdt)) (#660-661)
State variables written after the call(s):
- _approve(address(this),address(_uniswapV2Router),MAX) (#665)
- _allowances[owner][spender] = amount (#858)
- uniswapV2Router = _uniswapV2Router (#663)
Reentrancy in DCTToken.constructor(address,IERC20,address) (#652-678):
External calls:
- uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),address(_usdt)) (#660-661)
- usdt.approve(address(_uniswapV2Router),MAX) (#666)
State variables written after the call(s):
- _isExcludedFromFee[msg.sender] = true (#671)
- _isExcludedFromFee[agentAddress] = true (#672)
- _isExcludedFromFee[address(this)] = true (#673)
- _isExcludedFromFee[address(recv)] = true (#674)
- _tOwned[msg.sender] = _tTotal (#676)
- recv = new Recv(IERC20(this),usdt) (#668)
Reentrancy in DCTToken.ido(uint256) (#826-837):
External calls:
- usdt.transferFrom(msg.sender,idoAddress,uAmount) (#834)
State variables written after the call(s):
- _mint(msg.sender,getAmount) (#836)
- _tOwned[account] = _tOwned[account].add(amount) (#846)
- _mint(msg.sender,getAmount) (#836)
- _tTotal = _tTotal.add(amount) (#844)
- idoTotal = idoTotal.add(uAmount) (#835)
Reentrancy in DCTToken.transferFrom(address,address,uint256) (#727-742):
External calls:
- _transfer(sender,recipient,amount) (#732)
- uniswapV2Router.addLiquidity(address(this),address(usdt),tokenAmount,uAmount,0,0,projectAddress,block.timestamp) (#1018-1027)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(recv),block.timestamp) (#1006-1012)
- recv.withdraw() (#1013)
State variables written after the call(s):
- _approve(sender,msg.sender,_allowances[sender][msg.sender].sub(amount,ERC20: transfer amount exceeds allowance)) (#733-740)
- _allowances[owner][spender] = amount (#858)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in DCTToken._transfer(address,address,uint256) (#862-907):
External calls:
- swapAndLiquify(minTokenNumberToSell) (#888)
- uniswapV2Router.addLiquidity(address(this),address(usdt),tokenAmount,uAmount,0,0,projectAddress,block.timestamp) (#1018-1027)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(recv),block.timestamp) (#1006-1012)
- recv.withdraw() (#1013)
Event emitted after the call(s):
- Transfer(sender,address(this),tFee) (#953)
- _tokenTransfer(from,to,amount,takeFee) (#901)
- Transfer(sender,recipient,amount) (#919)
- _tokenTransfer(from,to,amount,takeFee) (#901)
- Transfer(sender,address(0),tFee) (#943)
- _tokenTransfer(from,to,amount,takeFee) (#901)
- Transfer(sender,recipient,recipientAmount) (#932)
- _tokenTransfer(from,to,amount,takeFee) (#901)
- Transfer(sender,cur,curTAmount) (#981)
- _tokenTransfer(from,to,amount,takeFee) (#901)
- Transfer(sender,agentAddress,tFee.sub(accurAmount)) (#985)
- _tokenTransfer(from,to,amount,takeFee) (#901)
Reentrancy in DCTToken.constructor(address,IERC20,address) (#652-678):
External calls:
- uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),address(_usdt)) (#660-661)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#859)
- _approve(address(this),address(_uniswapV2Router),MAX) (#665)
Reentrancy in DCTToken.constructor(address,IERC20,address) (#652-678):
External calls:
- uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),address(_usdt)) (#660-661)
- usdt.approve(address(_uniswapV2Router),MAX) (#666)
Event emitted after the call(s):
- Transfer(address(0),msg.sender,_tTotal) (#677)
Reentrancy in DCTToken.ido(uint256) (#826-837):
External calls:
- usdt.transferFrom(msg.sender,idoAddress,uAmount) (#834)
Event emitted after the call(s):
- Transfer(address(0),account,amount) (#847)
- _mint(msg.sender,getAmount) (#836)
Reentrancy in DCTToken.transferFrom(address,address,uint256) (#727-742):
External calls:
- _transfer(sender,recipient,amount) (#732)
- uniswapV2Router.addLiquidity(address(this),address(usdt),tokenAmount,uAmount,0,0,projectAddress,block.timestamp) (#1018-1027)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(recv),block.timestamp) (#1006-1012)
- recv.withdraw() (#1013)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#859)
- _approve(sender,msg.sender,_allowances[sender][msg.sender].sub(amount,ERC20: transfer amount exceeds allowance)) (#733-740)
Apply the check-effects-interactions pattern.

Additional information: link

DCTToken.isContract(address) (#1030-1036) uses assembly
- INLINE ASM (#1032-1034)
Do not use evm assembly.

Additional information: link

DCTToken.idoAmount (#627) is set pre-construction with a non-constant function or state variable:
- 10800000000 * 10 ** _decimals
DCTToken.supply (#628) is set pre-construction with a non-constant function or state variable:
- 210000000000 * 10 ** _decimals
DCTToken._tTotal (#629) is set pre-construction with a non-constant function or state variable:
- supply - idoAmount
DCTToken.minTokenNumberToSell (#633) is set pre-construction with a non-constant function or state variable:
- _tTotal.mul(1).div(10000).div(10)
Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Additional information: link

Function IUniswapV2Pair.DOMAIN_SEPARATOR() (#300) is not in mixedCase
Function IUniswapV2Pair.PERMIT_TYPEHASH() (#302) is not in mixedCase
Function IUniswapV2Pair.MINIMUM_LIQUIDITY() (#333) is not in mixedCase
Function IUniswapV2Router01.WETH() (#379) is not in mixedCase
Parameter DCTToken.setSwapAndLiquifyEnabled(bool)._enabled (#806) is not in mixedCase
Parameter DCTToken.setIdoPaused(bool)._idoPaused (#810) is not in mixedCase
Variable DCTToken.REFERRAL_PERCENTS (#641) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Variable IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (#384) is too similar to IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (#385)
Prevent variables from having similar names.

Additional information: link

DCTToken.slitherConstructorVariables() (#607-1039) uses literals with too many digits:
- idoAmount = 10800000000 * 10 ** _decimals (#627)
DCTToken.slitherConstructorVariables() (#607-1039) uses literals with too many digits:
- supply = 210000000000 * 10 ** _decimals (#628)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

Ownable._previousOwner (#87) is never used in DCTToken (#607-1039)
Ownable._lockTime (#88) is never used in DCTToken (#607-1039)
Remove unused state variables.

Additional information: link

DCTToken._decimals (#625) should be constant
DCTToken._name (#623) should be constant
DCTToken._symbol (#624) should be constant
DCTToken.baseRate (#631) should be constant
Ownable._lockTime (#88) should be constant
Ownable._previousOwner (#87) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

owner() should be declared external:
- Ownable.owner() (#98-100)
renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (#107-110)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (#112-116)
withdraw() should be declared external:
- Recv.withdraw() (#591-600)
name() should be declared external:
- DCTToken.name() (#680-682)
symbol() should be declared external:
- DCTToken.symbol() (#684-686)
decimals() should be declared external:
- DCTToken.decimals() (#688-690)
totalSupply() should be declared external:
- DCTToken.totalSupply() (#692-694)
transfer(address,uint256) should be declared external:
- DCTToken.transfer(address,uint256) (#700-707)
allowance(address,address) should be declared external:
- DCTToken.allowance(address,address) (#709-716)
approve(address,uint256) should be declared external:
- DCTToken.approve(address,uint256) (#718-725)
transferFrom(address,address,uint256) should be declared external:
- DCTToken.transferFrom(address,address,uint256) (#727-742)
increaseAllowance(address,uint256) should be declared external:
- DCTToken.increaseAllowance(address,uint256) (#744-755)
decreaseAllowance(address,uint256) should be declared external:
- DCTToken.decreaseAllowance(address,uint256) (#757-771)
isExcludedFromFee(address) should be declared external:
- DCTToken.isExcludedFromFee(address) (#773-775)
setBlackList(address,bool) should be declared external:
- DCTToken.setBlackList(address,bool) (#777-779)
excludeFromFee(address) should be declared external:
- DCTToken.excludeFromFee(address) (#781-783)
includeInFee(address) should be declared external:
- DCTToken.includeInFee(address) (#785-787)
setMinTokenNumberToSell(uint256) should be declared external:
- DCTToken.setMinTokenNumberToSell(uint256) (#789-791)
setMinReferAmount(uint256) should be declared external:
- DCTToken.setMinReferAmount(uint256) (#793-795)
setAddress(address,address,address) should be declared external:
- DCTToken.setAddress(address,address,address) (#797-804)
setSwapAndLiquifyEnabled(bool) should be declared external:
- DCTToken.setSwapAndLiquifyEnabled(bool) (#806-808)
setIdoPaused(bool) should be declared external:
- DCTToken.setIdoPaused(bool) (#810-812)
activeSwap() should be declared external:
- DCTToken.activeSwap() (#814-816)
rescueToken(address,address,uint256) should be declared external:
- DCTToken.rescueToken(address,address,uint256) (#818-824)
ido(uint256) should be declared external:
- DCTToken.ido(uint256) (#826-837)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:

Contract has 10% buy tax and 0% sell tax.
Taxes are low but contract ownership is not renounced. Token has a high risk of becoming a honeypot.


Token is deployed only at one blockchain


Token has only one trading pair


Telegram account link seems to be invalid


Unable to find Blog account (Reddit or Medium)


Unable to find Youtube account


BscScan page for the token does not contain additional info: website, socials, description, etc.

Additional information: link


Unable to find token/project description on the website or on BscScan, CoinMarketCap


Unable to find token contract audit


Unable to verify token contract address on the website


Unable to find audit link on the website


Unable to find whitepaper link on the website


Token is not listed at Mobula.Finance

Additional information: link


Unable to find token on CoinHunt

Additional information: link


Unable to find code repository for the project


Young tokens have high risks of scam / price dump / death


Young tokens have high risks of scam / price dump / death


Young tokens have high risks of scam / price dump / death


Young tokens have high risks of price dump / death


Young tokens have high risks of price dump / death


Token has relatively low CoinGecko rank

Price for DCT

News for DCT