DIAMOND Token Logo

DND [DIAMOND] Token

About DND

Listings

Token 3 years
CoinGecko 2 years
CoinMarketCap 2 years
white paper

Diamond is a meme coin owned by the community with only 7b supply and with low market cap

Laser Scorebeta Last Audit: 14 May 2022

report
Token is either risky or in presale. For presale 30+ is a fine score.

Anti-Scam

Links


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)

Diamond.initialize(address,address,address,uint256) (src/Diamond.sol#76-97) should emit an event for:
- endTime = _startTime + VESTING_DURATION (src/Diamond.sol#90)
- treasuryFundLastClaimed = _startTime (src/Diamond.sol#93)
- ironFundLastClaimed = _startTime (src/Diamond.sol#96)
Emit an event for critical parameter changes.

Additional information: link

Diamond.constructor(string,string,address)._treasury (src/Diamond.sol#69) lacks a zero-check on :
- treasury = _treasury (src/Diamond.sol#73)
Diamond.setTreasury(address)._treasury (src/Diamond.sol#117) lacks a zero-check on :
- treasury = _treasury (src/Diamond.sol#118)
Check that the address is not zero.

Additional information: link

Diamond.unclaimedTreasuryFund() (src/Diamond.sol#101-106) uses timestamp for comparisons
Dangerous comparisons:
- _now > endTime (src/Diamond.sol#103)
- treasuryFundLastClaimed >= _now (src/Diamond.sol#104)
Diamond.unclaimedIronFund() (src/Diamond.sol#108-113) uses timestamp for comparisons
Dangerous comparisons:
- _now > endTime (src/Diamond.sol#110)
- ironFundLastClaimed >= _now (src/Diamond.sol#111)
Avoid relying on block.timestamp.

Additional information: link

Address.isContract(address) (@openzeppelin/contracts/utils/Address.sol#26-35) uses assembly
- INLINE ASM (@openzeppelin/contracts/utils/Address.sol#33)
Address._verifyCallResult(bool,bytes,string) (@openzeppelin/contracts/utils/Address.sol#171-188) uses assembly
- INLINE ASM (@openzeppelin/contracts/utils/Address.sol#180-183)
Do not use evm assembly.

Additional information: link

Different versions of Solidity is used:
- Version used: ['0.7.6', '>=0.6.0<0.8.0', '>=0.6.2<0.8.0']
- >=0.6.0<0.8.0 (@openzeppelin/contracts/GSN/Context.sol#3)
- >=0.6.0<0.8.0 (@openzeppelin/contracts/access/Ownable.sol#3)
- >=0.6.0<0.8.0 (@openzeppelin/contracts/math/SafeMath.sol#3)
- >=0.6.0<0.8.0 (@openzeppelin/contracts/token/ERC20/IERC20.sol#3)
- >=0.6.2<0.8.0 (@openzeppelin/contracts/utils/Address.sol#3)
- >=0.6.0<0.8.0 (@openzeppelin/contracts/utils/Context.sol#3)
- 0.7.6 (src/Diamond.sol#3)
- ABIEncoderV2 (src/Diamond.sol#4)
- 0.7.6 (src/ERC20/ERC20Custom.sol#3)
- 0.7.6 (src/Operator.sol#3)
- 0.7.6 (src/interfaces/IDiamond.sol#3)
- ABIEncoderV2 (src/interfaces/IDiamond.sol#4)
- 0.7.6 (src/interfaces/ITreasury.sol#3)
- ABIEncoderV2 (src/interfaces/ITreasury.sol#4)
Use one Solidity version.

Additional information: link

Address._verifyCallResult(bool,bytes,string) (@openzeppelin/contracts/utils/Address.sol#171-188) is never used and should be removed
Address.functionCall(address,bytes) (@openzeppelin/contracts/utils/Address.sol#79-81) is never used and should be removed
Address.functionCall(address,bytes,string) (@openzeppelin/contracts/utils/Address.sol#89-91) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (@openzeppelin/contracts/utils/Address.sol#104-106) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256,string) (@openzeppelin/contracts/utils/Address.sol#114-121) is never used and should be removed
Address.functionDelegateCall(address,bytes) (@openzeppelin/contracts/utils/Address.sol#153-155) is never used and should be removed
Address.functionDelegateCall(address,bytes,string) (@openzeppelin/contracts/utils/Address.sol#163-169) is never used and should be removed
Address.functionStaticCall(address,bytes) (@openzeppelin/contracts/utils/Address.sol#129-131) is never used and should be removed
Address.functionStaticCall(address,bytes,string) (@openzeppelin/contracts/utils/Address.sol#139-145) is never used and should be removed
Address.isContract(address) (@openzeppelin/contracts/utils/Address.sol#26-35) is never used and should be removed
Address.sendValue(address,uint256) (@openzeppelin/contracts/utils/Address.sol#53-59) is never used and should be removed
Context._msgData() (@openzeppelin/contracts/utils/Context.sol#20-23) is never used and should be removed
SafeMath.div(uint256,uint256) (@openzeppelin/contracts/math/SafeMath.sol#135-138) is never used and should be removed
SafeMath.div(uint256,uint256,string) (@openzeppelin/contracts/math/SafeMath.sol#190-193) is never used and should be removed
SafeMath.mod(uint256,uint256) (@openzeppelin/contracts/math/SafeMath.sol#152-155) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (@openzeppelin/contracts/math/SafeMath.sol#210-213) is never used and should be removed
SafeMath.tryAdd(uint256,uint256) (@openzeppelin/contracts/math/SafeMath.sol#24-28) is never used and should be removed
SafeMath.tryDiv(uint256,uint256) (@openzeppelin/contracts/math/SafeMath.sol#60-63) is never used and should be removed
SafeMath.tryMod(uint256,uint256) (@openzeppelin/contracts/math/SafeMath.sol#70-73) is never used and should be removed
SafeMath.tryMul(uint256,uint256) (@openzeppelin/contracts/math/SafeMath.sol#45-53) is never used and should be removed
SafeMath.trySub(uint256,uint256) (@openzeppelin/contracts/math/SafeMath.sol#35-38) is never used and should be removed
Remove unused functions.

Additional information: link

Pragma version>=0.6.0<0.8.0 (@openzeppelin/contracts/GSN/Context.sol#3) is too complex
Pragma version>=0.6.0<0.8.0 (@openzeppelin/contracts/access/Ownable.sol#3) is too complex
Pragma version>=0.6.0<0.8.0 (@openzeppelin/contracts/math/SafeMath.sol#3) is too complex
Pragma version>=0.6.0<0.8.0 (@openzeppelin/contracts/token/ERC20/IERC20.sol#3) is too complex
Pragma version>=0.6.2<0.8.0 (@openzeppelin/contracts/utils/Address.sol#3) is too complex
Pragma version>=0.6.0<0.8.0 (@openzeppelin/contracts/utils/Context.sol#3) is too complex
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Low level call in Address.sendValue(address,uint256) (@openzeppelin/contracts/utils/Address.sol#53-59):
- (success) = recipient.call{value: amount}() (@openzeppelin/contracts/utils/Address.sol#57)
Low level call in Address.functionCallWithValue(address,bytes,uint256,string) (@openzeppelin/contracts/utils/Address.sol#114-121):
- (success,returndata) = target.call{value: value}(data) (@openzeppelin/contracts/utils/Address.sol#119)
Low level call in Address.functionStaticCall(address,bytes,string) (@openzeppelin/contracts/utils/Address.sol#139-145):
- (success,returndata) = target.staticcall(data) (@openzeppelin/contracts/utils/Address.sol#143)
Low level call in Address.functionDelegateCall(address,bytes,string) (@openzeppelin/contracts/utils/Address.sol#163-169):
- (success,returndata) = target.delegatecall(data) (@openzeppelin/contracts/utils/Address.sol#167)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Parameter Diamond.initialize(address,address,address,uint256)._treasuryFund (src/Diamond.sol#77) is not in mixedCase
Parameter Diamond.initialize(address,address,address,uint256)._ironFund (src/Diamond.sol#78) is not in mixedCase
Parameter Diamond.initialize(address,address,address,uint256)._communityFundController (src/Diamond.sol#79) is not in mixedCase
Parameter Diamond.initialize(address,address,address,uint256)._startTime (src/Diamond.sol#80) is not in mixedCase
Parameter Diamond.setTreasury(address)._treasury (src/Diamond.sol#117) is not in mixedCase
Parameter Diamond.setTreasuryFund(address)._treasuryFund (src/Diamond.sol#122) is not in mixedCase
Parameter Diamond.setIronFund(address)._ironFund (src/Diamond.sol#129) is not in mixedCase
Parameter Diamond.setCommunityFundController(address)._communityFundController (src/Diamond.sol#136) is not in mixedCase
Parameter Diamond.poolMint(address,uint256).m_address (src/Diamond.sol#174) is not in mixedCase
Parameter Diamond.poolMint(address,uint256).m_amount (src/Diamond.sol#174) is not in mixedCase
Parameter Diamond.poolBurnFrom(address,uint256).b_address (src/Diamond.sol#180) is not in mixedCase
Parameter Diamond.poolBurnFrom(address,uint256).b_amount (src/Diamond.sol#180) is not in mixedCase
Constant Diamond.treasuryFundEmissionRate (src/Diamond.sol#43) is not in UPPER_CASE_WITH_UNDERSCORES
Constant Diamond.ironFundEmissionRate (src/Diamond.sol#47) is not in UPPER_CASE_WITH_UNDERSCORES
Variable ERC20Custom._balances (src/ERC20/ERC20Custom.sol#39) is not in mixedCase
Variable ERC20Custom._allowances (src/ERC20/ERC20Custom.sol#41) is not in mixedCase
Parameter IDiamond.poolMint(address,uint256).m_amount (src/interfaces/IDiamond.sol#9) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Redundant expression "this (@openzeppelin/contracts/utils/Context.sol#21)" inContext (@openzeppelin/contracts/utils/Context.sol#15-24)
Remove redundant statements if they congest code but offer no value.

Additional information: link

renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (@openzeppelin/contracts/access/Ownable.sol#54-57)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (@openzeppelin/contracts/access/Ownable.sol#63-67)
totalSupply() should be declared external:
- ERC20Custom.totalSupply() (src/ERC20/ERC20Custom.sol#48-50)
balanceOf(address) should be declared external:
- ERC20Custom.balanceOf(address) (src/ERC20/ERC20Custom.sol#55-57)
transfer(address,uint256) should be declared external:
- ERC20Custom.transfer(address,uint256) (src/ERC20/ERC20Custom.sol#67-70)
approve(address,uint256) should be declared external:
- ERC20Custom.approve(address,uint256) (src/ERC20/ERC20Custom.sol#86-89)
transferFrom(address,address,uint256) should be declared external:
- ERC20Custom.transferFrom(address,address,uint256) (src/ERC20/ERC20Custom.sol#103-111)
increaseAllowance(address,uint256) should be declared external:
- ERC20Custom.increaseAllowance(address,uint256) (src/ERC20/ERC20Custom.sol#125-128)
decreaseAllowance(address,uint256) should be declared external:
- ERC20Custom.decreaseAllowance(address,uint256) (src/ERC20/ERC20Custom.sol#144-147)
burn(uint256) should be declared external:
- ERC20Custom.burn(uint256) (src/ERC20/ERC20Custom.sol#202-204)
burnFrom(address,uint256) should be declared external:
- ERC20Custom.burnFrom(address,uint256) (src/ERC20/ERC20Custom.sol#217-222)
operator() should be declared external:
- Operator.operator() (src/Operator.sol#18-20)
isOperator() should be declared external:
- Operator.isOperator() (src/Operator.sol#27-29)
transferOperator(address) should be declared external:
- Operator.transferOperator(address) (src/Operator.sol#31-33)
Use the external attribute for functions never called from the contract.

Additional information: link


Not a direct threat, but may indicate unreliable intentions of developer. Widespread names (e.g. Elon, King, Moon, Doge) are common among meme-tokens and scams. The allow to gain free hype and attract unexperienced investors.

Holders:


Token is deployed only at one blockchain


Average 30d PancakeSwap liquidity is low.


Telegram account link seems to be invalid


Twitter account has relatively few followers


Unable to find Youtube account


Unable to crawl data from the website


Unable to find token contract audit


Unable to find audit link on the website


Token is not listed at Mobula.Finance

Additional information: link


Unable to find whitepaper link on the website


Token has a considerable age, but we're still unable to find its website


Token has a considerable age, but social accounts / website are missing or have few users


Young tokens have high risks of price dump / death


Token has relatively low CoinMarketCap rank


Token has relatively low CoinGecko rank

Price for DND

News for DND