Dark Matter Token Logo

DKMT [Dark Matter] Token

About DKMT

Listings

Token 2 years
white paper

DKMT is the in-game digital currency of Vibranium.

Social

Laser Scorebeta Last Audit: 9 December 2021

report
Token is either risky or in presale. For presale 30+ is a fine score.

Anti-Scam

Links


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)

DarkMatterToken.withdrawTokens(address) (DarkMatterToken.sol#59-66) sends eth to arbitrary user
Dangerous calls:
- address(_msgSender()).transfer(address(this).balance) (DarkMatterToken.sol#61)
Ensure that an arbitrary user cannot withdraw unauthorized funds.

Additional information: link

DarkMatterToken.withdrawTokens(address) (DarkMatterToken.sol#59-66) ignores return value by token.transfer(_msgSender(),token.balanceOf(address(this))) (DarkMatterToken.sol#64)
Use SafeERC20, or ensure that the transfer/transferFrom return value is checked.

Additional information: link

ERC20Votes._writeCheckpoint(ERC20Votes.Checkpoint[],function(uint256,uint256) returns(uint256),uint256) (ERC20Votes.sol#236-250) uses a dangerous strict equality:
- pos > 0 && ckpts[pos - 1].fromBlock == block.number (ERC20Votes.sol#245)
Don't use strict equality to determine if an account has enough Ether or tokens.

Additional information: link


Combination 2: Unchecked transfer + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.

ERC20Votes._moveVotingPower(address,address,uint256).oldWeight_scope_0 (ERC20Votes.sol#230) is a local variable never initialized
ERC20Votes._moveVotingPower(address,address,uint256).newWeight_scope_1 (ERC20Votes.sol#230) is a local variable never initialized
Initialize all the variables. If a variable is meant to be initialized to zero, explicitly set it to zero to improve code readability.

Additional information: link

AccessControlEnumerable.grantRole(bytes32,address) (AccessControlEnumerable.sol#51-54) ignores return value by _roleMembers[role].add(account) (AccessControlEnumerable.sol#53)
AccessControlEnumerable.revokeRole(bytes32,address) (AccessControlEnumerable.sol#59-62) ignores return value by _roleMembers[role].remove(account) (AccessControlEnumerable.sol#61)
AccessControlEnumerable.renounceRole(bytes32,address) (AccessControlEnumerable.sol#67-70) ignores return value by _roleMembers[role].remove(account) (AccessControlEnumerable.sol#69)
AccessControlEnumerable._setupRole(bytes32,address) (AccessControlEnumerable.sol#75-78) ignores return value by _roleMembers[role].add(account) (AccessControlEnumerable.sol#77)
Ensure that all the return values of the function calls are used.

Additional information: link

ERC20Permit.constructor(string).name (draft-ERC20Permit.sol#35) shadows:
- ERC20.name() (ERC20.sol#61-63) (function)
- IERC20Metadata.name() (IERC20Metadata.sol#16) (function)
Rename the local variables that shadow another component.

Additional information: link

Variable 'ECDSA.tryRecover(bytes32,bytes).r (ECDSA.sol#59)' in ECDSA.tryRecover(bytes32,bytes) (ECDSA.sol#54-83) potentially used before declaration: r = mload(uint256)(signature + 0x20) (ECDSA.sol#76)
Variable 'ERC20Votes._moveVotingPower(address,address,uint256).oldWeight (ERC20Votes.sol#225)' in ERC20Votes._moveVotingPower(address,address,uint256) (ERC20Votes.sol#218-234) potentially used before declaration: (oldWeight,newWeight) = _writeCheckpoint(_checkpoints[dst],_add,amount) (ERC20Votes.sol#230)
Variable 'ERC20Votes._moveVotingPower(address,address,uint256).newWeight (ERC20Votes.sol#225)' in ERC20Votes._moveVotingPower(address,address,uint256) (ERC20Votes.sol#218-234) potentially used before declaration: (oldWeight,newWeight) = _writeCheckpoint(_checkpoints[dst],_add,amount) (ERC20Votes.sol#230)
Move all variable declarations prior to any usage of the variable, and ensure that reaching a variable declaration does not depend on some conditional if it is used unconditionally.

Additional information: link

ERC20Votes.delegateBySig(address,uint256,uint256,uint8,bytes32,bytes32) (ERC20Votes.sol#143-160) uses timestamp for comparisons
Dangerous comparisons:
- require(bool,string)(block.timestamp <= expiry,ERC20Votes: signature expired) (ERC20Votes.sol#151)
ERC20Permit.permit(address,address,uint256,uint256,uint8,bytes32,bytes32) (draft-ERC20Permit.sol#40-59) uses timestamp for comparisons
Dangerous comparisons:
- require(bool,string)(block.timestamp <= deadline,ERC20Permit: expired deadline) (draft-ERC20Permit.sol#49)
Avoid relying on block.timestamp.

Additional information: link

ECDSA.tryRecover(bytes32,bytes) (ECDSA.sol#54-83) uses assembly
- INLINE ASM (ECDSA.sol#64-68)
- INLINE ASM (ECDSA.sol#75-78)
ECDSA.tryRecover(bytes32,bytes32,bytes32) (ECDSA.sol#112-124) uses assembly
- INLINE ASM (ECDSA.sol#119-122)
EnumerableSet.values(EnumerableSet.AddressSet) (EnumerableSet.sol#273-282) uses assembly
- INLINE ASM (EnumerableSet.sol#277-279)
EnumerableSet.values(EnumerableSet.UintSet) (EnumerableSet.sol#346-355) uses assembly
- INLINE ASM (EnumerableSet.sol#350-352)
Do not use evm assembly.

Additional information: link

AccessControl._setRoleAdmin(bytes32,bytes32) (AccessControl.sol#191-195) is never used and should be removed
Context._msgData() (Context.sol#20-22) is never used and should be removed
Counters.decrement(Counters.Counter) (Counters.sol#31-37) is never used and should be removed
Counters.reset(Counters.Counter) (Counters.sol#39-41) is never used and should be removed
DarkMatterToken._afterTokenTransfer(address,address,uint256) (DarkMatterToken.sol#55-57) is never used and should be removed
DarkMatterToken._beforeTokenTransfer(address,address,uint256) (DarkMatterToken.sol#51-53) is never used and should be removed
ECDSA.recover(bytes32,bytes) (ECDSA.sol#99-103) is never used and should be removed
ECDSA.recover(bytes32,bytes32,bytes32) (ECDSA.sol#131-139) is never used and should be removed
ECDSA.toEthSignedMessageHash(bytes32) (ECDSA.sol#201-205) is never used and should be removed
ECDSA.tryRecover(bytes32,bytes) (ECDSA.sol#54-83) is never used and should be removed
ECDSA.tryRecover(bytes32,bytes32,bytes32) (ECDSA.sol#112-124) is never used and should be removed
ERC20Pausable._beforeTokenTransfer(address,address,uint256) (ERC20Pausable.sol#23-31) is never used and should be removed
ERC20Votes._add(uint256,uint256) (ERC20Votes.sol#252-254) is never used and should be removed
ERC20Votes._afterTokenTransfer(address,address,uint256) (ERC20Votes.sol#193-201) is never used and should be removed
ERC20Votes._subtract(uint256,uint256) (ERC20Votes.sol#256-258) is never used and should be removed
EnumerableSet._values(EnumerableSet.Set) (EnumerableSet.sol#141-143) is never used and should be removed
EnumerableSet.add(EnumerableSet.Bytes32Set,bytes32) (EnumerableSet.sol#157-159) is never used and should be removed
EnumerableSet.add(EnumerableSet.UintSet,uint256) (EnumerableSet.sol#296-298) is never used and should be removed
EnumerableSet.at(EnumerableSet.Bytes32Set,uint256) (EnumerableSet.sol#195-197) is never used and should be removed
EnumerableSet.at(EnumerableSet.UintSet,uint256) (EnumerableSet.sol#334-336) is never used and should be removed
EnumerableSet.contains(EnumerableSet.AddressSet,address) (EnumerableSet.sol#240-242) is never used and should be removed
EnumerableSet.contains(EnumerableSet.Bytes32Set,bytes32) (EnumerableSet.sol#174-176) is never used and should be removed
EnumerableSet.contains(EnumerableSet.UintSet,uint256) (EnumerableSet.sol#313-315) is never used and should be removed
EnumerableSet.length(EnumerableSet.Bytes32Set) (EnumerableSet.sol#181-183) is never used and should be removed
EnumerableSet.length(EnumerableSet.UintSet) (EnumerableSet.sol#320-322) is never used and should be removed
EnumerableSet.remove(EnumerableSet.Bytes32Set,bytes32) (EnumerableSet.sol#167-169) is never used and should be removed
EnumerableSet.remove(EnumerableSet.UintSet,uint256) (EnumerableSet.sol#306-308) is never used and should be removed
EnumerableSet.values(EnumerableSet.AddressSet) (EnumerableSet.sol#273-282) is never used and should be removed
EnumerableSet.values(EnumerableSet.Bytes32Set) (EnumerableSet.sol#207-209) is never used and should be removed
EnumerableSet.values(EnumerableSet.UintSet) (EnumerableSet.sol#346-355) is never used and should be removed
Math.ceilDiv(uint256,uint256) (Math.sol#38-41) is never used and should be removed
Math.max(uint256,uint256) (Math.sol#12-14) is never used and should be removed
Math.min(uint256,uint256) (Math.sol#19-21) is never used and should be removed
SafeCast.toInt128(int256) (SafeCast.sol#151-154) is never used and should be removed
SafeCast.toInt16(int256) (SafeCast.sol#205-208) is never used and should be removed
SafeCast.toInt256(uint256) (SafeCast.sol#235-239) is never used and should be removed
SafeCast.toInt32(int256) (SafeCast.sol#187-190) is never used and should be removed
SafeCast.toInt64(int256) (SafeCast.sol#169-172) is never used and should be removed
SafeCast.toInt8(int256) (SafeCast.sol#223-226) is never used and should be removed
SafeCast.toUint128(uint256) (SafeCast.sol#46-49) is never used and should be removed
SafeCast.toUint16(uint256) (SafeCast.sol#106-109) is never used and should be removed
SafeCast.toUint256(int256) (SafeCast.sol#133-136) is never used and should be removed
SafeCast.toUint64(uint256) (SafeCast.sol#76-79) is never used and should be removed
SafeCast.toUint8(uint256) (SafeCast.sol#121-124) is never used and should be removed
SafeCast.toUint96(uint256) (SafeCast.sol#61-64) is never used and should be removed
Strings.toHexString(uint256) (Strings.sol#39-50) is never used and should be removed
Strings.toString(uint256) (Strings.sol#14-34) is never used and should be removed
Remove unused functions.

Additional information: link

Pragma version^0.8.0 (AccessControl.sol#3) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6
Pragma version^0.8.0 (AccessControlEnumerable.sol#3) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6
Pragma version^0.8.0 (Context.sol#3) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6
Pragma version^0.8.0 (Counters.sol#3) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6
Pragma version^0.8.0 (DarkMatterToken.sol#2) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6
Pragma version^0.8.0 (ECDSA.sol#3) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6
Pragma version^0.8.0 (ERC165.sol#3) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6
Pragma version^0.8.0 (ERC20.sol#3) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6
Pragma version^0.8.0 (ERC20Burnable.sol#3) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6
Pragma version^0.8.0 (ERC20Pausable.sol#3) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6
Pragma version^0.8.0 (ERC20Votes.sol#3) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6
Pragma version^0.8.0 (EnumerableSet.sol#3) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6
Pragma version^0.8.0 (IAccessControl.sol#3) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6
Pragma version^0.8.0 (IAccessControlEnumerable.sol#3) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6
Pragma version^0.8.0 (IERC165.sol#3) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6
Pragma version^0.8.0 (IERC20.sol#3) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6
Pragma version^0.8.0 (IERC20Metadata.sol#3) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6
Pragma version^0.8.0 (Math.sol#3) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6
Pragma version^0.8.0 (Pausable.sol#3) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6
Pragma version^0.8.0 (SafeCast.sol#3) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6
Pragma version^0.8.0 (Strings.sol#3) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6
Pragma version^0.8.0 (draft-EIP712.sol#3) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6
Pragma version^0.8.0 (draft-ERC20Permit.sol#3) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6
Pragma version^0.8.0 (draft-IERC20Permit.sol#3) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6
solc-0.8.7 is not recommended for deployment
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Variable EIP712._CACHED_DOMAIN_SEPARATOR (draft-EIP712.sol#30) is not in mixedCase
Variable EIP712._CACHED_CHAIN_ID (draft-EIP712.sol#31) is not in mixedCase
Variable EIP712._HASHED_NAME (draft-EIP712.sol#33) is not in mixedCase
Variable EIP712._HASHED_VERSION (draft-EIP712.sol#34) is not in mixedCase
Variable EIP712._TYPE_HASH (draft-EIP712.sol#35) is not in mixedCase
Function ERC20Permit.DOMAIN_SEPARATOR() (draft-ERC20Permit.sol#72-74) is not in mixedCase
Variable ERC20Permit._PERMIT_TYPEHASH (draft-ERC20Permit.sol#27-28) is not in mixedCase
Function IERC20Permit.DOMAIN_SEPARATOR() (draft-IERC20Permit.sol#58) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

ERC20Permit._PERMIT_TYPEHASH (draft-ERC20Permit.sol#27-28) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

Holders:


Average 30d PancakeSwap volume is low.


Number of Binance Smart Chain (BSC) token holders is low.


Average PancakeSwap trading volume, liqudity, number of swaps are low. Token seems to be inactive.


Token is deployed only at one blockchain


Token has only one trading pair


Unable to find PancakeSwap trading pair to compute liquidity.


Unable to find PancakeSwap trading pair to compute number of swaps.


Twitter account link seems to be invalid


Unable to find Youtube account


BscScan page for the token does not contain additional info: website, socials, description, etc.

Additional information: link


Unable to find token contract audit


Unable to verify token contract address on the website


Unable to find audit link on the website


Unable to find whitepaper link on the website


Unable to find token on CoinHunt

Additional information: link


Unable to find code repository for the project


Young tokens have high risks of price dump / death


Young tokens have high risks of scam / price dump / death


Young tokens have high risks of price dump / death


Young tokens have high risks of price dump / death


Token has relatively low CoinGecko rank


Token has relatively low CoinMarketCap rank

Price for DKMT