Dinoland Metaverse Token Logo

DNL [Dinoland Metaverse] Token

About DNL

Listings

Token 2 years
CoinMarketCap 2 years
white paper

Dinoland is the most fantastic Metaverse Game which is packed full of content to entertain gamers and allow them to earn from their efforts while playing the game. The gameplay combines battle card & turn based game with gacha mechanism.

Social

Laser Scorebeta Last Audit: 2 March 2022

report
Token seems to be (relatively) fine. It still become a scam, but probability is moderate.


Unable to verify that contract auditor is trusted: Certik, Quantstamp, Hacken, Solidity, Paladinsec, Openzeppelin, Verichains

TokenTimelock.releasableAmount() (contracts/core/erc20/TokenTimelock.sol#60-72) uses a dangerous strict equality:
- amount == 0 (contracts/core/erc20/TokenTimelock.sol#64)
Don't use strict equality to determine if an account has enough Ether or tokens.

Additional information: link

TokenTimelock.split(address,uint256).splitReleaseAmount (contracts/core/erc20/TokenTimelock.sol#113) is a local variable never initialized
Initialize all the variables. If a variable is meant to be initialized to zero, explicitly set it to zero to improve code readability.

Additional information: link

Pragma version^0.8.0 (@openzeppelin/contracts/access/Ownable.sol#3) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/token/ERC20/ERC20.sol#3) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/token/ERC20/IERC20.sol#3) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/token/ERC20/extensions/IERC20Metadata.sol#3) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/utils/Context.sol#3) allows old versions
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Reentrancy in Dinoland.constructor() (contracts/core/erc20/Dinoland.sol#19-49):
External calls:
- seedERC20Lock = timelockFactory.createTimelock(this,SEED_ADDRESS,block.timestamp + 5184000,2325000000000000000000000,2592000) (contracts/core/erc20/Dinoland.sol#24)
State variables written after the call(s):
- mint(seedERC20Lock,27900000000000000000000000) (contracts/core/erc20/Dinoland.sol#25)
- _balances[account] += amount (@openzeppelin/contracts/token/ERC20/ERC20.sol#256)
- mint(PRIVATE_SALE_ADDRESS,9000000000000000000000000) (contracts/core/erc20/Dinoland.sol#27)
- _balances[account] += amount (@openzeppelin/contracts/token/ERC20/ERC20.sol#256)
- mint(seedERC20Lock,27900000000000000000000000) (contracts/core/erc20/Dinoland.sol#25)
- _totalSupply += amount (@openzeppelin/contracts/token/ERC20/ERC20.sol#255)
- mint(PRIVATE_SALE_ADDRESS,9000000000000000000000000) (contracts/core/erc20/Dinoland.sol#27)
- _totalSupply += amount (@openzeppelin/contracts/token/ERC20/ERC20.sol#255)
Reentrancy in Dinoland.constructor() (contracts/core/erc20/Dinoland.sol#19-49):
External calls:
- seedERC20Lock = timelockFactory.createTimelock(this,SEED_ADDRESS,block.timestamp + 5184000,2325000000000000000000000,2592000) (contracts/core/erc20/Dinoland.sol#24)
- privateERC20Lock = timelockFactory.createTimelock(this,PRIVATE_SALE_ADDRESS,block.timestamp + 5184000,9100000000000000000000000,2592000) (contracts/core/erc20/Dinoland.sol#28)
State variables written after the call(s):
- mint(privateERC20Lock,91000000000000000000000000) (contracts/core/erc20/Dinoland.sol#29)
- _balances[account] += amount (@openzeppelin/contracts/token/ERC20/ERC20.sol#256)
- mint(IDO_ADDRESS,30000000000000000000000000) (contracts/core/erc20/Dinoland.sol#31)
- _balances[account] += amount (@openzeppelin/contracts/token/ERC20/ERC20.sol#256)
- mint(privateERC20Lock,91000000000000000000000000) (contracts/core/erc20/Dinoland.sol#29)
- _totalSupply += amount (@openzeppelin/contracts/token/ERC20/ERC20.sol#255)
- mint(IDO_ADDRESS,30000000000000000000000000) (contracts/core/erc20/Dinoland.sol#31)
- _totalSupply += amount (@openzeppelin/contracts/token/ERC20/ERC20.sol#255)
Reentrancy in Dinoland.constructor() (contracts/core/erc20/Dinoland.sol#19-49):
External calls:
- seedERC20Lock = timelockFactory.createTimelock(this,SEED_ADDRESS,block.timestamp + 5184000,2325000000000000000000000,2592000) (contracts/core/erc20/Dinoland.sol#24)
- privateERC20Lock = timelockFactory.createTimelock(this,PRIVATE_SALE_ADDRESS,block.timestamp + 5184000,9100000000000000000000000,2592000) (contracts/core/erc20/Dinoland.sol#28)
- gameIncentiveAndFarmingERC20Lock = timelockFactory.createTimelock(this,GAME_INCENTIVES_AND_FARMING_ADDRESS,block.timestamp + 1209600,8888889000000000000000000,2592000) (contracts/core/erc20/Dinoland.sol#33)
State variables written after the call(s):
- mint(gameIncentiveAndFarmingERC20Lock,320000000000000000000000000) (contracts/core/erc20/Dinoland.sol#34)
- _balances[account] += amount (@openzeppelin/contracts/token/ERC20/ERC20.sol#256)
- mint(gameIncentiveAndFarmingERC20Lock,320000000000000000000000000) (contracts/core/erc20/Dinoland.sol#34)
- _totalSupply += amount (@openzeppelin/contracts/token/ERC20/ERC20.sol#255)
Reentrancy in Dinoland.constructor() (contracts/core/erc20/Dinoland.sol#19-49):
External calls:
- seedERC20Lock = timelockFactory.createTimelock(this,SEED_ADDRESS,block.timestamp + 5184000,2325000000000000000000000,2592000) (contracts/core/erc20/Dinoland.sol#24)
- privateERC20Lock = timelockFactory.createTimelock(this,PRIVATE_SALE_ADDRESS,block.timestamp + 5184000,9100000000000000000000000,2592000) (contracts/core/erc20/Dinoland.sol#28)
- gameIncentiveAndFarmingERC20Lock = timelockFactory.createTimelock(this,GAME_INCENTIVES_AND_FARMING_ADDRESS,block.timestamp + 1209600,8888889000000000000000000,2592000) (contracts/core/erc20/Dinoland.sol#33)
- reserveAndLiquidityERC20Lock = timelockFactory.createTimelock(this,RESERVE_AND_LIQUIDITY_ADDRESS,block.timestamp,0,0) (contracts/core/erc20/Dinoland.sol#36)
State variables written after the call(s):
- mint(reserveAndLiquidityERC20Lock,270000000000000000000000000) (contracts/core/erc20/Dinoland.sol#37)
- _balances[account] += amount (@openzeppelin/contracts/token/ERC20/ERC20.sol#256)
- mint(reserveAndLiquidityERC20Lock,270000000000000000000000000) (contracts/core/erc20/Dinoland.sol#37)
- _totalSupply += amount (@openzeppelin/contracts/token/ERC20/ERC20.sol#255)
Reentrancy in Dinoland.constructor() (contracts/core/erc20/Dinoland.sol#19-49):
External calls:
- seedERC20Lock = timelockFactory.createTimelock(this,SEED_ADDRESS,block.timestamp + 5184000,2325000000000000000000000,2592000) (contracts/core/erc20/Dinoland.sol#24)
- privateERC20Lock = timelockFactory.createTimelock(this,PRIVATE_SALE_ADDRESS,block.timestamp + 5184000,9100000000000000000000000,2592000) (contracts/core/erc20/Dinoland.sol#28)
- gameIncentiveAndFarmingERC20Lock = timelockFactory.createTimelock(this,GAME_INCENTIVES_AND_FARMING_ADDRESS,block.timestamp + 1209600,8888889000000000000000000,2592000) (contracts/core/erc20/Dinoland.sol#33)
- reserveAndLiquidityERC20Lock = timelockFactory.createTimelock(this,RESERVE_AND_LIQUIDITY_ADDRESS,block.timestamp,0,0) (contracts/core/erc20/Dinoland.sol#36)
- marketingERC20Lock = timelockFactory.createTimelock(this,MARKETING_ADDRESS,block.timestamp,0,0) (contracts/core/erc20/Dinoland.sol#39)
State variables written after the call(s):
- mint(marketingERC20Lock,80000000000000000000000000) (contracts/core/erc20/Dinoland.sol#40)
- _balances[account] += amount (@openzeppelin/contracts/token/ERC20/ERC20.sol#256)
- mint(marketingERC20Lock,80000000000000000000000000) (contracts/core/erc20/Dinoland.sol#40)
- _totalSupply += amount (@openzeppelin/contracts/token/ERC20/ERC20.sol#255)
Reentrancy in Dinoland.constructor() (contracts/core/erc20/Dinoland.sol#19-49):
External calls:
- seedERC20Lock = timelockFactory.createTimelock(this,SEED_ADDRESS,block.timestamp + 5184000,2325000000000000000000000,2592000) (contracts/core/erc20/Dinoland.sol#24)
- privateERC20Lock = timelockFactory.createTimelock(this,PRIVATE_SALE_ADDRESS,block.timestamp + 5184000,9100000000000000000000000,2592000) (contracts/core/erc20/Dinoland.sol#28)
- gameIncentiveAndFarmingERC20Lock = timelockFactory.createTimelock(this,GAME_INCENTIVES_AND_FARMING_ADDRESS,block.timestamp + 1209600,8888889000000000000000000,2592000) (contracts/core/erc20/Dinoland.sol#33)
- reserveAndLiquidityERC20Lock = timelockFactory.createTimelock(this,RESERVE_AND_LIQUIDITY_ADDRESS,block.timestamp,0,0) (contracts/core/erc20/Dinoland.sol#36)
- marketingERC20Lock = timelockFactory.createTimelock(this,MARKETING_ADDRESS,block.timestamp,0,0) (contracts/core/erc20/Dinoland.sol#39)
- teamERC20Lock = timelockFactory.createTimelock(this,TEAM_ADDRESS,block.timestamp + 15552000,4000000000000000000000000,2592000) (contracts/core/erc20/Dinoland.sol#42)
State variables written after the call(s):
- mint(teamERC20Lock,120000000000000000000000000) (contracts/core/erc20/Dinoland.sol#43)
- _balances[account] += amount (@openzeppelin/contracts/token/ERC20/ERC20.sol#256)
- mint(ADVISOR_ADDRESS,1000000000000000000000000) (contracts/core/erc20/Dinoland.sol#45)
- _balances[account] += amount (@openzeppelin/contracts/token/ERC20/ERC20.sol#256)
- mint(teamERC20Lock,120000000000000000000000000) (contracts/core/erc20/Dinoland.sol#43)
- _totalSupply += amount (@openzeppelin/contracts/token/ERC20/ERC20.sol#255)
- mint(ADVISOR_ADDRESS,1000000000000000000000000) (contracts/core/erc20/Dinoland.sol#45)
- _totalSupply += amount (@openzeppelin/contracts/token/ERC20/ERC20.sol#255)
Reentrancy in Dinoland.constructor() (contracts/core/erc20/Dinoland.sol#19-49):
External calls:
- seedERC20Lock = timelockFactory.createTimelock(this,SEED_ADDRESS,block.timestamp + 5184000,2325000000000000000000000,2592000) (contracts/core/erc20/Dinoland.sol#24)
- privateERC20Lock = timelockFactory.createTimelock(this,PRIVATE_SALE_ADDRESS,block.timestamp + 5184000,9100000000000000000000000,2592000) (contracts/core/erc20/Dinoland.sol#28)
- gameIncentiveAndFarmingERC20Lock = timelockFactory.createTimelock(this,GAME_INCENTIVES_AND_FARMING_ADDRESS,block.timestamp + 1209600,8888889000000000000000000,2592000) (contracts/core/erc20/Dinoland.sol#33)
- reserveAndLiquidityERC20Lock = timelockFactory.createTimelock(this,RESERVE_AND_LIQUIDITY_ADDRESS,block.timestamp,0,0) (contracts/core/erc20/Dinoland.sol#36)
- marketingERC20Lock = timelockFactory.createTimelock(this,MARKETING_ADDRESS,block.timestamp,0,0) (contracts/core/erc20/Dinoland.sol#39)
- teamERC20Lock = timelockFactory.createTimelock(this,TEAM_ADDRESS,block.timestamp + 15552000,4000000000000000000000000,2592000) (contracts/core/erc20/Dinoland.sol#42)
- advisorERC20Lock = timelockFactory.createTimelock(this,ADVISOR_ADDRESS,block.timestamp + 15552000,2041667000000000000000000,2592000) (contracts/core/erc20/Dinoland.sol#46)
State variables written after the call(s):
- mint(advisorERC20Lock,49000000000000000000000000) (contracts/core/erc20/Dinoland.sol#47)
- _balances[account] += amount (@openzeppelin/contracts/token/ERC20/ERC20.sol#256)
- mint(advisorERC20Lock,49000000000000000000000000) (contracts/core/erc20/Dinoland.sol#47)
- _totalSupply += amount (@openzeppelin/contracts/token/ERC20/ERC20.sol#255)
Reentrancy in TokenTimelock.release() (contracts/core/erc20/TokenTimelock.sol#78-94):
External calls:
- require(bool)(token().transfer(beneficiary(),_releasableAmount)) (contracts/core/erc20/TokenTimelock.sol#86)
State variables written after the call(s):
- _nextReleaseTime += (passedPeriods + 1) * _releasePeriod (contracts/core/erc20/TokenTimelock.sol#90)
Reentrancy in TokenTimelock.split(address,uint256) (contracts/core/erc20/TokenTimelock.sol#106-124):
External calls:
- newTimelock = _factory.createTimelock(token(),splitBeneficiary,_nextReleaseTime,splitReleaseAmount,_releasePeriod) (contracts/core/erc20/TokenTimelock.sol#118)
- require(bool)(token().transfer(newTimelock,splitAmount)) (contracts/core/erc20/TokenTimelock.sol#120)
State variables written after the call(s):
- _releaseAmount -= splitReleaseAmount (contracts/core/erc20/TokenTimelock.sol#121)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in Dinoland.constructor() (contracts/core/erc20/Dinoland.sol#19-49):
External calls:
- seedERC20Lock = timelockFactory.createTimelock(this,SEED_ADDRESS,block.timestamp + 5184000,2325000000000000000000000,2592000) (contracts/core/erc20/Dinoland.sol#24)
Event emitted after the call(s):
- Transfer(address(0),account,amount) (@openzeppelin/contracts/token/ERC20/ERC20.sol#257)
- mint(seedERC20Lock,27900000000000000000000000) (contracts/core/erc20/Dinoland.sol#25)
- Transfer(address(0),account,amount) (@openzeppelin/contracts/token/ERC20/ERC20.sol#257)
- mint(PRIVATE_SALE_ADDRESS,9000000000000000000000000) (contracts/core/erc20/Dinoland.sol#27)
Reentrancy in Dinoland.constructor() (contracts/core/erc20/Dinoland.sol#19-49):
External calls:
- seedERC20Lock = timelockFactory.createTimelock(this,SEED_ADDRESS,block.timestamp + 5184000,2325000000000000000000000,2592000) (contracts/core/erc20/Dinoland.sol#24)
- privateERC20Lock = timelockFactory.createTimelock(this,PRIVATE_SALE_ADDRESS,block.timestamp + 5184000,9100000000000000000000000,2592000) (contracts/core/erc20/Dinoland.sol#28)
Event emitted after the call(s):
- Transfer(address(0),account,amount) (@openzeppelin/contracts/token/ERC20/ERC20.sol#257)
- mint(IDO_ADDRESS,30000000000000000000000000) (contracts/core/erc20/Dinoland.sol#31)
- Transfer(address(0),account,amount) (@openzeppelin/contracts/token/ERC20/ERC20.sol#257)
- mint(privateERC20Lock,91000000000000000000000000) (contracts/core/erc20/Dinoland.sol#29)
Reentrancy in Dinoland.constructor() (contracts/core/erc20/Dinoland.sol#19-49):
External calls:
- seedERC20Lock = timelockFactory.createTimelock(this,SEED_ADDRESS,block.timestamp + 5184000,2325000000000000000000000,2592000) (contracts/core/erc20/Dinoland.sol#24)
- privateERC20Lock = timelockFactory.createTimelock(this,PRIVATE_SALE_ADDRESS,block.timestamp + 5184000,9100000000000000000000000,2592000) (contracts/core/erc20/Dinoland.sol#28)
- gameIncentiveAndFarmingERC20Lock = timelockFactory.createTimelock(this,GAME_INCENTIVES_AND_FARMING_ADDRESS,block.timestamp + 1209600,8888889000000000000000000,2592000) (contracts/core/erc20/Dinoland.sol#33)
Event emitted after the call(s):
- Transfer(address(0),account,amount) (@openzeppelin/contracts/token/ERC20/ERC20.sol#257)
- mint(gameIncentiveAndFarmingERC20Lock,320000000000000000000000000) (contracts/core/erc20/Dinoland.sol#34)
Reentrancy in Dinoland.constructor() (contracts/core/erc20/Dinoland.sol#19-49):
External calls:
- seedERC20Lock = timelockFactory.createTimelock(this,SEED_ADDRESS,block.timestamp + 5184000,2325000000000000000000000,2592000) (contracts/core/erc20/Dinoland.sol#24)
- privateERC20Lock = timelockFactory.createTimelock(this,PRIVATE_SALE_ADDRESS,block.timestamp + 5184000,9100000000000000000000000,2592000) (contracts/core/erc20/Dinoland.sol#28)
- gameIncentiveAndFarmingERC20Lock = timelockFactory.createTimelock(this,GAME_INCENTIVES_AND_FARMING_ADDRESS,block.timestamp + 1209600,8888889000000000000000000,2592000) (contracts/core/erc20/Dinoland.sol#33)
- reserveAndLiquidityERC20Lock = timelockFactory.createTimelock(this,RESERVE_AND_LIQUIDITY_ADDRESS,block.timestamp,0,0) (contracts/core/erc20/Dinoland.sol#36)
Event emitted after the call(s):
- Transfer(address(0),account,amount) (@openzeppelin/contracts/token/ERC20/ERC20.sol#257)
- mint(reserveAndLiquidityERC20Lock,270000000000000000000000000) (contracts/core/erc20/Dinoland.sol#37)
Reentrancy in Dinoland.constructor() (contracts/core/erc20/Dinoland.sol#19-49):
External calls:
- seedERC20Lock = timelockFactory.createTimelock(this,SEED_ADDRESS,block.timestamp + 5184000,2325000000000000000000000,2592000) (contracts/core/erc20/Dinoland.sol#24)
- privateERC20Lock = timelockFactory.createTimelock(this,PRIVATE_SALE_ADDRESS,block.timestamp + 5184000,9100000000000000000000000,2592000) (contracts/core/erc20/Dinoland.sol#28)
- gameIncentiveAndFarmingERC20Lock = timelockFactory.createTimelock(this,GAME_INCENTIVES_AND_FARMING_ADDRESS,block.timestamp + 1209600,8888889000000000000000000,2592000) (contracts/core/erc20/Dinoland.sol#33)
- reserveAndLiquidityERC20Lock = timelockFactory.createTimelock(this,RESERVE_AND_LIQUIDITY_ADDRESS,block.timestamp,0,0) (contracts/core/erc20/Dinoland.sol#36)
- marketingERC20Lock = timelockFactory.createTimelock(this,MARKETING_ADDRESS,block.timestamp,0,0) (contracts/core/erc20/Dinoland.sol#39)
Event emitted after the call(s):
- Transfer(address(0),account,amount) (@openzeppelin/contracts/token/ERC20/ERC20.sol#257)
- mint(marketingERC20Lock,80000000000000000000000000) (contracts/core/erc20/Dinoland.sol#40)
Reentrancy in Dinoland.constructor() (contracts/core/erc20/Dinoland.sol#19-49):
External calls:
- seedERC20Lock = timelockFactory.createTimelock(this,SEED_ADDRESS,block.timestamp + 5184000,2325000000000000000000000,2592000) (contracts/core/erc20/Dinoland.sol#24)
- privateERC20Lock = timelockFactory.createTimelock(this,PRIVATE_SALE_ADDRESS,block.timestamp + 5184000,9100000000000000000000000,2592000) (contracts/core/erc20/Dinoland.sol#28)
- gameIncentiveAndFarmingERC20Lock = timelockFactory.createTimelock(this,GAME_INCENTIVES_AND_FARMING_ADDRESS,block.timestamp + 1209600,8888889000000000000000000,2592000) (contracts/core/erc20/Dinoland.sol#33)
- reserveAndLiquidityERC20Lock = timelockFactory.createTimelock(this,RESERVE_AND_LIQUIDITY_ADDRESS,block.timestamp,0,0) (contracts/core/erc20/Dinoland.sol#36)
- marketingERC20Lock = timelockFactory.createTimelock(this,MARKETING_ADDRESS,block.timestamp,0,0) (contracts/core/erc20/Dinoland.sol#39)
- teamERC20Lock = timelockFactory.createTimelock(this,TEAM_ADDRESS,block.timestamp + 15552000,4000000000000000000000000,2592000) (contracts/core/erc20/Dinoland.sol#42)
Event emitted after the call(s):
- Transfer(address(0),account,amount) (@openzeppelin/contracts/token/ERC20/ERC20.sol#257)
- mint(ADVISOR_ADDRESS,1000000000000000000000000) (contracts/core/erc20/Dinoland.sol#45)
- Transfer(address(0),account,amount) (@openzeppelin/contracts/token/ERC20/ERC20.sol#257)
- mint(teamERC20Lock,120000000000000000000000000) (contracts/core/erc20/Dinoland.sol#43)
Reentrancy in Dinoland.constructor() (contracts/core/erc20/Dinoland.sol#19-49):
External calls:
- seedERC20Lock = timelockFactory.createTimelock(this,SEED_ADDRESS,block.timestamp + 5184000,2325000000000000000000000,2592000) (contracts/core/erc20/Dinoland.sol#24)
- privateERC20Lock = timelockFactory.createTimelock(this,PRIVATE_SALE_ADDRESS,block.timestamp + 5184000,9100000000000000000000000,2592000) (contracts/core/erc20/Dinoland.sol#28)
- gameIncentiveAndFarmingERC20Lock = timelockFactory.createTimelock(this,GAME_INCENTIVES_AND_FARMING_ADDRESS,block.timestamp + 1209600,8888889000000000000000000,2592000) (contracts/core/erc20/Dinoland.sol#33)
- reserveAndLiquidityERC20Lock = timelockFactory.createTimelock(this,RESERVE_AND_LIQUIDITY_ADDRESS,block.timestamp,0,0) (contracts/core/erc20/Dinoland.sol#36)
- marketingERC20Lock = timelockFactory.createTimelock(this,MARKETING_ADDRESS,block.timestamp,0,0) (contracts/core/erc20/Dinoland.sol#39)
- teamERC20Lock = timelockFactory.createTimelock(this,TEAM_ADDRESS,block.timestamp + 15552000,4000000000000000000000000,2592000) (contracts/core/erc20/Dinoland.sol#42)
- advisorERC20Lock = timelockFactory.createTimelock(this,ADVISOR_ADDRESS,block.timestamp + 15552000,2041667000000000000000000,2592000) (contracts/core/erc20/Dinoland.sol#46)
Event emitted after the call(s):
- Transfer(address(0),account,amount) (@openzeppelin/contracts/token/ERC20/ERC20.sol#257)
- mint(advisorERC20Lock,49000000000000000000000000) (contracts/core/erc20/Dinoland.sol#47)
Reentrancy in TimelockFactory.createTimelock(IERC20,address,uint256,uint256,uint256) (contracts/core/erc20/TokenTimelock.sol#146-152):
External calls:
- TokenTimelock(clone).init(token,to,releaseTime,releaseAmount,period) (contracts/core/erc20/TokenTimelock.sol#148)
Event emitted after the call(s):
- Timelock(clone) (contracts/core/erc20/TokenTimelock.sol#150)
Reentrancy in TokenTimelock.split(address,uint256) (contracts/core/erc20/TokenTimelock.sol#106-124):
External calls:
- newTimelock = _factory.createTimelock(token(),splitBeneficiary,_nextReleaseTime,splitReleaseAmount,_releasePeriod) (contracts/core/erc20/TokenTimelock.sol#118)
- require(bool)(token().transfer(newTimelock,splitAmount)) (contracts/core/erc20/TokenTimelock.sol#120)
Event emitted after the call(s):
- Splited(newTimelock,splitBeneficiary,splitAmount) (contracts/core/erc20/TokenTimelock.sol#122)
Apply the check-effects-interactions pattern.

Additional information: link

TokenTimelock.releasableAmount() (contracts/core/erc20/TokenTimelock.sol#60-72) uses timestamp for comparisons
Dangerous comparisons:
- block.timestamp < _nextReleaseTime (contracts/core/erc20/TokenTimelock.sol#61)
- amount <= maxReleasableAmount (contracts/core/erc20/TokenTimelock.sol#70)
TokenTimelock.release() (contracts/core/erc20/TokenTimelock.sol#78-94) uses timestamp for comparisons
Dangerous comparisons:
- require(bool,string)(block.timestamp >= nextReleaseTime(),TokenTimelock: current time is before release time) (contracts/core/erc20/TokenTimelock.sol#80)
- require(bool,string)(_releasableAmount > 0,TokenTimelock: no releasable tokens) (contracts/core/erc20/TokenTimelock.sol#83)
- require(bool)(token().transfer(beneficiary(),_releasableAmount)) (contracts/core/erc20/TokenTimelock.sol#86)
Avoid relying on block.timestamp.

Additional information: link

CloneFactory.createClone(address) (contracts/core/erc20/TokenTimelock.sol#128-137) uses assembly
- INLINE ASM (contracts/core/erc20/TokenTimelock.sol#130-136)
Do not use evm assembly.

Additional information: link

Different versions of Solidity is used:
- Version used: ['0.8.4', '^0.8.0']
- ^0.8.0 (@openzeppelin/contracts/access/Ownable.sol#3)
- ^0.8.0 (@openzeppelin/contracts/token/ERC20/ERC20.sol#3)
- ^0.8.0 (@openzeppelin/contracts/token/ERC20/IERC20.sol#3)
- ^0.8.0 (@openzeppelin/contracts/token/ERC20/extensions/IERC20Metadata.sol#3)
- ^0.8.0 (@openzeppelin/contracts/utils/Context.sol#3)
- 0.8.4 (contracts/core/erc20/Dinoland.sol#2)
- 0.8.4 (contracts/core/erc20/TokenTimelock.sol#2)
Use one Solidity version.

Additional information: link

Context._msgData() (@openzeppelin/contracts/utils/Context.sol#20-22) is never used and should be removed
Remove unused functions.

Additional information: link

Variable TokenTimelock._beneficiary (contracts/core/erc20/TokenTimelock.sol#8) is too similar to TokenTimelock.init(IERC20,address,uint256,uint256,uint256).beneficiary_ (contracts/core/erc20/TokenTimelock.sol#23)
Variable TokenTimelock._releaseAmount (contracts/core/erc20/TokenTimelock.sol#10) is too similar to TokenTimelock.init(IERC20,address,uint256,uint256,uint256).releaseAmount_ (contracts/core/erc20/TokenTimelock.sol#23)
Variable TokenTimelock._releasePeriod (contracts/core/erc20/TokenTimelock.sol#11) is too similar to TokenTimelock.init(IERC20,address,uint256,uint256,uint256).releasePeriod_ (contracts/core/erc20/TokenTimelock.sol#23)
Prevent variables from having similar names.

Additional information: link

Dinoland.constructor() (contracts/core/erc20/Dinoland.sol#19-49) uses literals with too many digits:
- mint(SEED_ADDRESS,2100000000000000000000000) (contracts/core/erc20/Dinoland.sol#23)
Dinoland.constructor() (contracts/core/erc20/Dinoland.sol#19-49) uses literals with too many digits:
- mint(seedERC20Lock,27900000000000000000000000) (contracts/core/erc20/Dinoland.sol#25)
Dinoland.constructor() (contracts/core/erc20/Dinoland.sol#19-49) uses literals with too many digits:
- mint(PRIVATE_SALE_ADDRESS,9000000000000000000000000) (contracts/core/erc20/Dinoland.sol#27)
Dinoland.constructor() (contracts/core/erc20/Dinoland.sol#19-49) uses literals with too many digits:
- privateERC20Lock = timelockFactory.createTimelock(this,PRIVATE_SALE_ADDRESS,block.timestamp + 5184000,9100000000000000000000000,2592000) (contracts/core/erc20/Dinoland.sol#28)
Dinoland.constructor() (contracts/core/erc20/Dinoland.sol#19-49) uses literals with too many digits:
- mint(privateERC20Lock,91000000000000000000000000) (contracts/core/erc20/Dinoland.sol#29)
Dinoland.constructor() (contracts/core/erc20/Dinoland.sol#19-49) uses literals with too many digits:
- mint(IDO_ADDRESS,30000000000000000000000000) (contracts/core/erc20/Dinoland.sol#31)
Dinoland.constructor() (contracts/core/erc20/Dinoland.sol#19-49) uses literals with too many digits:
- mint(gameIncentiveAndFarmingERC20Lock,320000000000000000000000000) (contracts/core/erc20/Dinoland.sol#34)
Dinoland.constructor() (contracts/core/erc20/Dinoland.sol#19-49) uses literals with too many digits:
- mint(reserveAndLiquidityERC20Lock,270000000000000000000000000) (contracts/core/erc20/Dinoland.sol#37)
Dinoland.constructor() (contracts/core/erc20/Dinoland.sol#19-49) uses literals with too many digits:
- mint(marketingERC20Lock,80000000000000000000000000) (contracts/core/erc20/Dinoland.sol#40)
Dinoland.constructor() (contracts/core/erc20/Dinoland.sol#19-49) uses literals with too many digits:
- teamERC20Lock = timelockFactory.createTimelock(this,TEAM_ADDRESS,block.timestamp + 15552000,4000000000000000000000000,2592000) (contracts/core/erc20/Dinoland.sol#42)
Dinoland.constructor() (contracts/core/erc20/Dinoland.sol#19-49) uses literals with too many digits:
- mint(teamERC20Lock,120000000000000000000000000) (contracts/core/erc20/Dinoland.sol#43)
Dinoland.constructor() (contracts/core/erc20/Dinoland.sol#19-49) uses literals with too many digits:
- mint(ADVISOR_ADDRESS,1000000000000000000000000) (contracts/core/erc20/Dinoland.sol#45)
Dinoland.constructor() (contracts/core/erc20/Dinoland.sol#19-49) uses literals with too many digits:
- mint(advisorERC20Lock,49000000000000000000000000) (contracts/core/erc20/Dinoland.sol#47)
CloneFactory.createClone(address) (contracts/core/erc20/TokenTimelock.sol#128-137) uses literals with too many digits:
- mstore(uint256,uint256)(clone_createClone_asm_0,0x3d602d80600a3d3981f3363d3d373d3d3d363d73000000000000000000000000) (contracts/core/erc20/TokenTimelock.sol#132)
CloneFactory.createClone(address) (contracts/core/erc20/TokenTimelock.sol#128-137) uses literals with too many digits:
- mstore(uint256,uint256)(clone_createClone_asm_0 + 0x28,0x5af43d82803e903d91602b57fd5bf30000000000000000000000000000000000) (contracts/core/erc20/TokenTimelock.sol#134)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (@openzeppelin/contracts/access/Ownable.sol#53-55)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (@openzeppelin/contracts/access/Ownable.sol#61-64)
name() should be declared external:
- ERC20.name() (@openzeppelin/contracts/token/ERC20/ERC20.sol#60-62)
symbol() should be declared external:
- ERC20.symbol() (@openzeppelin/contracts/token/ERC20/ERC20.sol#68-70)
decimals() should be declared external:
- ERC20.decimals() (@openzeppelin/contracts/token/ERC20/ERC20.sol#85-87)
balanceOf(address) should be declared external:
- ERC20.balanceOf(address) (@openzeppelin/contracts/token/ERC20/ERC20.sol#99-101)
transfer(address,uint256) should be declared external:
- ERC20.transfer(address,uint256) (@openzeppelin/contracts/token/ERC20/ERC20.sol#111-114)
allowance(address,address) should be declared external:
- ERC20.allowance(address,address) (@openzeppelin/contracts/token/ERC20/ERC20.sol#119-121)
approve(address,uint256) should be declared external:
- ERC20.approve(address,uint256) (@openzeppelin/contracts/token/ERC20/ERC20.sol#130-133)
transferFrom(address,address,uint256) should be declared external:
- ERC20.transferFrom(address,address,uint256) (@openzeppelin/contracts/token/ERC20/ERC20.sol#148-162)
increaseAllowance(address,uint256) should be declared external:
- ERC20.increaseAllowance(address,uint256) (@openzeppelin/contracts/token/ERC20/ERC20.sol#176-179)
decreaseAllowance(address,uint256) should be declared external:
- ERC20.decreaseAllowance(address,uint256) (@openzeppelin/contracts/token/ERC20/ERC20.sol#195-203)
burn(uint256) should be declared external:
- Dinoland.burn(uint256) (contracts/core/erc20/Dinoland.sol#57-60)
releaseAmount() should be declared external:
- TokenTimelock.releaseAmount() (contracts/core/erc20/TokenTimelock.sol#52-54)
releasePeriod() should be declared external:
- TokenTimelock.releasePeriod() (contracts/core/erc20/TokenTimelock.sol#74-76)
release() should be declared external:
- TokenTimelock.release() (contracts/core/erc20/TokenTimelock.sol#78-94)
transferBeneficiary(address) should be declared external:
- TokenTimelock.transferBeneficiary(address) (contracts/core/erc20/TokenTimelock.sol#97-104)
split(address,uint256) should be declared external:
- TokenTimelock.split(address,uint256) (contracts/core/erc20/TokenTimelock.sol#106-124)
createTimelock(IERC20,address,uint256,uint256,uint256) should be declared external:
- TimelockFactory.createTimelock(IERC20,address,uint256,uint256,uint256) (contracts/core/erc20/TokenTimelock.sol#146-152)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Token is deployed only at one blockchain


Last post in Twitter was more than 30 days ago


Unable to find Blog account (Reddit or Medium)


Unable to find Youtube account


Unable to find audit link on the website


Unable to find whitepaper link on the website


Unable to find Telegram link on the website


Unable to find Twitter link on the website


Unable to find token on CoinHunt

Additional information: link


Young tokens have high risks of scam / price dump / death


Young tokens have high risks of scam / price dump / death


Young tokens have high risks of price dump / death


Young tokens have high risks of price dump / death


Young tokens have high risks of price dump / death


Token has relatively low CoinGecko rank

Price for DNL

News for DNL