Deeper Network Token Logo

DPR [Deeper Network] Token

About DPR

Listings

Token 2 years
CoinMarketCap 3 years
white paper

Constantly fluctuating supply through decentralized burning and the development of a staking and non-fungible token (ERC721) mining system using Arteon Graphics Cards to generate passive income.

Laser Scorebeta Last Audit: 14 December 2021

report
Token seems to be (relatively) fine. It still become a scam, but probability is moderate.

Anti-Scam

Links

Token (#336-706) contract sets array length with a user-controlled value:
- lockReason[_to].push(_reason) (#596)
Token (#336-706) contract sets array length with a user-controlled value:
- lockReason[msg.sender].push(_reason) (#575)
Do not allow array lengths to be set directly set; instead, opt to add values as needed. Otherwise, thoroughly review the contract to ensure a user-controlled variable cannot reach an array length assignment.

Additional information: link

Token.unlock(address) (#672-690) ignores return value by this.transfer(_of,unlockableTokens) (#689)
Use SafeERC20, or ensure that the transfer/transferFrom return value is checked.

Additional information: link

Contract locking ether found:
Contract Token (#336-706) has payable functions:
- Token.fallback() (#702-704)
But does not have a function to withdraw the ether
Remove the payable attribute or add a withdraw function.

Additional information: link

Owned.transferOwnership(address)._newOwner (#80) lacks a zero-check on :
- newOwner = _newOwner (#84)
Check that the address is not zero.

Additional information: link

Token.tokensUnlockable(address,bytes32) (#663-670) uses timestamp for comparisons
Dangerous comparisons:
- locked[_of][_reason].validity <= now && ! locked[_of][_reason].claimed (#668)
Avoid relying on block.timestamp.

Additional information: link

Token.approveAndCall(address,uint256,bytes) (#492-505) compares to a boolean constant:
-require(bool)(ApproveAndCallFallBack(_spender).receiveApproval(msg.sender,_value,this,_data) == true) (#501)
Remove the equality to the boolean constant.

Additional information: link

SafeMath.div(uint256,uint256) (#163-171) is never used and should be removed
SafeMath.mul(uint256,uint256) (#153-161) is never used and should be removed
Remove unused functions.

Additional information: link

Pragma version^0.4.24 (#5) allows old versions
solc-0.4.26 is not recommended for deployment
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Parameter Owned.transferOwnership(address)._newOwner (#80) is not in mixedCase
Struct ERC1132.lockToken (#226-230) is not in CapWords
Parameter Token.transfer(address,uint256)._to (#407) is not in mixedCase
Parameter Token.transfer(address,uint256)._value (#408) is not in mixedCase
Parameter Token.approve(address,uint256)._spender (#417) is not in mixedCase
Parameter Token.approve(address,uint256)._value (#418) is not in mixedCase
Parameter Token.transferFrom(address,address,uint256)._from (#435) is not in mixedCase
Parameter Token.transferFrom(address,address,uint256)._to (#436) is not in mixedCase
Parameter Token.transferFrom(address,address,uint256)._value (#437) is not in mixedCase
Parameter Token.balanceOf(address)._address (#448) is not in mixedCase
Parameter Token.incomeOf(address)._address (#459) is not in mixedCase
Parameter Token.expenseOf(address)._address (#470) is not in mixedCase
Parameter Token.allowance(address,address)._owner (#481) is not in mixedCase
Parameter Token.allowance(address,address)._spender (#482) is not in mixedCase
Parameter Token.approveAndCall(address,uint256,bytes)._spender (#493) is not in mixedCase
Parameter Token.approveAndCall(address,uint256,bytes)._value (#494) is not in mixedCase
Parameter Token.approveAndCall(address,uint256,bytes)._data (#495) is not in mixedCase
Parameter Token.freezeAccount(address,bool)._address (#508) is not in mixedCase
Parameter Token.isFrozenAccount(address)._address (#520) is not in mixedCase
Parameter Token.lock(bytes32,uint256,uint256)._reason (#560) is not in mixedCase
Parameter Token.lock(bytes32,uint256,uint256)._amount (#561) is not in mixedCase
Parameter Token.lock(bytes32,uint256,uint256)._time (#562) is not in mixedCase
Parameter Token.transferWithLock(address,bytes32,uint256,uint256)._to (#585) is not in mixedCase
Parameter Token.transferWithLock(address,bytes32,uint256,uint256)._reason (#585) is not in mixedCase
Parameter Token.transferWithLock(address,bytes32,uint256,uint256)._amount (#585) is not in mixedCase
Parameter Token.transferWithLock(address,bytes32,uint256,uint256)._time (#585) is not in mixedCase
Parameter Token.tokensLocked(address,bytes32)._of (#606) is not in mixedCase
Parameter Token.tokensLocked(address,bytes32)._reason (#606) is not in mixedCase
Parameter Token.tokensLockedAtTime(address,bytes32,uint256)._of (#615) is not in mixedCase
Parameter Token.tokensLockedAtTime(address,bytes32,uint256)._reason (#615) is not in mixedCase
Parameter Token.tokensLockedAtTime(address,bytes32,uint256)._time (#615) is not in mixedCase
Parameter Token.totalBalanceOf(address)._of (#624) is not in mixedCase
Parameter Token.extendLock(bytes32,uint256)._reason (#636) is not in mixedCase
Parameter Token.extendLock(bytes32,uint256)._time (#636) is not in mixedCase
Parameter Token.increaseLockAmount(bytes32,uint256)._reason (#649) is not in mixedCase
Parameter Token.increaseLockAmount(bytes32,uint256)._amount (#649) is not in mixedCase
Parameter Token.tokensUnlockable(address,bytes32)._of (#663) is not in mixedCase
Parameter Token.tokensUnlockable(address,bytes32)._reason (#663) is not in mixedCase
Parameter Token.unlock(address)._of (#672) is not in mixedCase
Parameter Token.getUnlockableTokens(address)._of (#692) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Token.slitherConstructorConstantVariables() (#336-706) uses literals with too many digits:
- MAX_TOTAL_SUPPLY = 10000000000 (#349)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

totalSupply() should be declared external:
- ERC20Interface.totalSupply() (#8-11)
- Token.totalSupply() (#375-381)
allowance(address,address) should be declared external:
- ERC20Interface.allowance(address,address) (#19-24)
- Token.allowance(address,address) (#480-490)
transferFrom(address,address,uint256) should be declared external:
- ERC20Interface.transferFrom(address,address,uint256) (#38-43)
- Token.transferFrom(address,address,uint256) (#434-445)
transferOwnership(address) should be declared external:
- Owned.transferOwnership(address) (#79-85)
viewOwner() should be declared external:
- Owned.viewOwner() (#87-93)
viewTransferCount() should be declared external:
- Owned.viewTransferCount() (#95-102)
isTransferPending() should be declared external:
- Owned.isTransferPending() (#104-112)
acceptOwnership() should be declared external:
- Owned.acceptOwnership() (#114-127)
receiveApproval(address,uint256,address,bytes) should be declared external:
- ApproveAndCallFallBack.receiveApproval(address,uint256,address,bytes) (#175-181)
pause() should be declared external:
- Pausable.pause() (#201-204)
unpause() should be declared external:
- Pausable.unpause() (#206-209)
lock(bytes32,uint256,uint256) should be declared external:
- ERC1132.lock(bytes32,uint256,uint256) (#264-265)
- Token.lock(bytes32,uint256,uint256) (#559-583)
tokensLockedAtTime(address,bytes32,uint256) should be declared external:
- ERC1132.tokensLockedAtTime(address,bytes32,uint256) (#285-286)
- Token.tokensLockedAtTime(address,bytes32,uint256) (#615-622)
totalBalanceOf(address) should be declared external:
- ERC1132.totalBalanceOf(address) (#292-293)
- Token.totalBalanceOf(address) (#624-634)
extendLock(bytes32,uint256) should be declared external:
- ERC1132.extendLock(bytes32,uint256) (#300-301)
- Token.extendLock(bytes32,uint256) (#636-647)
increaseLockAmount(bytes32,uint256) should be declared external:
- ERC1132.increaseLockAmount(bytes32,uint256) (#308-309)
- Token.increaseLockAmount(bytes32,uint256) (#649-661)
unlock(address) should be declared external:
- ERC1132.unlock(address) (#323-324)
- Token.unlock(address) (#672-690)
getUnlockableTokens(address) should be declared external:
- ERC1132.getUnlockableTokens(address) (#330-331)
- Token.getUnlockableTokens(address) (#692-700)
incomeOf(address) should be declared external:
- Token.incomeOf(address) (#458-467)
expenseOf(address) should be declared external:
- Token.expenseOf(address) (#469-478)
approveAndCall(address,uint256,bytes) should be declared external:
- Token.approveAndCall(address,uint256,bytes) (#492-505)
freezeAccount(address,bool) should be declared external:
- Token.freezeAccount(address,bool) (#507-517)
isFrozenAccount(address) should be declared external:
- Token.isFrozenAccount(address) (#519-527)
mint(uint256) should be declared external:
- Token.mint(uint256) (#529-542)
burn(uint256) should be declared external:
- Token.burn(uint256) (#544-557)
transferWithLock(address,bytes32,uint256,uint256) should be declared external:
- Token.transferWithLock(address,bytes32,uint256,uint256) (#585-604)
fallback() should be declared external:
- Token.fallback() (#702-704)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:
No disclosed threats


Twitter account link seems to be invalid


Unable to find Youtube account


BscScan page for the token does not contain additional info: website, socials, description, etc.

Additional information: link


Unable to verify token contract address on the website


Unable to find audit link on the website


Unable to find whitepaper link on the website


Unable to find Telegram link on the website


Unable to find Twitter link on the website

No disclosed threats

Price for DPR