Dragon Token Token Logo

DRAC [Dragon] Token

ALERT: phishing / airdrop scam

About DRAC

Listings

Not Found
Token 2 years

Dracarys is a community-owned ten thousand turn-based strategy game. Players can improve their combat power by upgrading buildings, recruiting heroes, heroes and equipment development, and obtaining corresponding rewards by completing dungeon battle exploration and PVP battles. There are digital assets and a variety of NFT assets in the game, supporting players to play P2E (Play to Earn) mode games. The game economy rewards social behavior and aims to be an endless experience built by and for the player community.

Social

Laser Scorebeta Last Audit: 26 May 2022

report
Token seems to be a scam (type: phishing / airdrop scam).

Anti-Scam

Links


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)

Contract locking ether found:
Contract DRACToken (#882-993) has payable functions:
- DRACToken.receive() (#915)
But does not have a function to withdraw the ether
Remove the payable attribute or add a withdraw function.

Additional information: link

Different versions of Solidity is used:
- Version used: ['>=0.5.0', '>=0.6.2', '^0.8.0']
- >=0.5.0 (#5)
- >=0.5.0 (#61)
- >=0.6.2 (#82)
- >=0.6.2 (#181)
- ^0.8.0 (#230)
- ^0.8.0 (#258)
- ^0.8.0 (#336)
- ^0.8.0 (#422)
- ^0.8.0 (#452)
- ^0.8.0 (#836)
Use one Solidity version.

Additional information: link

Context._msgData() (#247-249) is never used and should be removed
ERC20._burn(address,uint256) (#726-741) is never used and should be removed
Remove unused functions.

Additional information: link

Pragma version>=0.5.0 (#5) allows old versions
Pragma version>=0.5.0 (#61) allows old versions
Pragma version>=0.6.2 (#82) allows old versions
Pragma version>=0.6.2 (#181) allows old versions
Pragma version^0.8.0 (#230) allows old versions
Pragma version^0.8.0 (#258) allows old versions
Pragma version^0.8.0 (#336) allows old versions
Pragma version^0.8.0 (#422) allows old versions
Pragma version^0.8.0 (#452) allows old versions
Pragma version^0.8.0 (#836) allows old versions
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Function IUniswapV2Pair.DOMAIN_SEPARATOR() (#22) is not in mixedCase
Function IUniswapV2Pair.PERMIT_TYPEHASH() (#23) is not in mixedCase
Function IUniswapV2Pair.MINIMUM_LIQUIDITY() (#40) is not in mixedCase
Function IUniswapV2Router01.WETH() (#86) is not in mixedCase
Parameter Base.setAdmin(address)._admin (#861) is not in mixedCase
Parameter Base.setAuth(address,bool)._account (#865) is not in mixedCase
Parameter Base.setAuth(address,bool)._authState (#865) is not in mixedCase
Parameter DRACToken.setOpFun(address)._value (#917) is not in mixedCase
Parameter DRACToken.setWallet(address)._value (#922) is not in mixedCase
Parameter DRACToken.setDividendInviter(address)._value (#927) is not in mixedCase
Parameter DRACToken.setPoolLP(address)._value (#932) is not in mixedCase
Parameter DRACToken.excludeFromFee(address,bool)._index (#937) is not in mixedCase
Parameter DRACToken.excludeFromFee(address,bool)._value (#937) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Variable IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (#91) is too similar to IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (#92)
Prevent variables from having similar names.

Additional information: link

DRACToken.slitherConstructorConstantVariables() (#882-993) uses literals with too many digits:
- DEAD = 0x000000000000000000000000000000000000dEaD (#888)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (#306-308)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (#314-317)
name() should be declared external:
- ERC20.name() (#508-510)
symbol() should be declared external:
- ERC20.symbol() (#516-518)
decimals() should be declared external:
- ERC20.decimals() (#533-535)
totalSupply() should be declared external:
- ERC20.totalSupply() (#540-542)
transfer(address,uint256) should be declared external:
- ERC20.transfer(address,uint256) (#559-563)
approve(address,uint256) should be declared external:
- ERC20.approve(address,uint256) (#582-586)
transferFrom(address,address,uint256) should be declared external:
- ERC20.transferFrom(address,address,uint256) (#604-613)
increaseAllowance(address,uint256) should be declared external:
- ERC20.increaseAllowance(address,uint256) (#627-631)
decreaseAllowance(address,uint256) should be declared external:
- ERC20.decreaseAllowance(address,uint256) (#647-656)
excludeFromFee(address,bool) should be declared external:
- DRACToken.excludeFromFee(address,bool) (#937-939)
isExcludedFromFee(address) should be declared external:
- DRACToken.isExcludedFromFee(address) (#941-943)
Use the external attribute for functions never called from the contract.

Additional information: link

Reentrancy in DRACToken._transfer(address,address,uint256) (#945-990):
External calls:
- dividendInviter.divBinder(to,amount) (#957)
State variables written after the call(s):
- super._transfer(from,address(poolLP),amount2) (#960)
- _balances[from] = fromBalance - amount (#685)
- _balances[to] += amount (#687)
Reentrancy in DRACToken._transfer(address,address,uint256) (#945-990):
External calls:
- dividendInviter.divBinder(to,amount) (#957)
- poolLP.dividend(from,to,amount2) (#961)
State variables written after the call(s):
- super._transfer(from,wallet,amount3) (#964)
- _balances[from] = fromBalance - amount (#685)
- _balances[to] += amount (#687)
- super._transfer(from,to,amount - amount1 - amount2 - amount3) (#966)
- _balances[from] = fromBalance - amount (#685)
- _balances[to] += amount (#687)
Reentrancy in DRACToken._transfer(address,address,uint256) (#945-990):
External calls:
- dividendInviter.divBinder(from,amount) (#976)
State variables written after the call(s):
- super._transfer(from,address(poolLP),amount2_scope_1) (#979)
- _balances[from] = fromBalance - amount (#685)
- _balances[to] += amount (#687)
Reentrancy in DRACToken._transfer(address,address,uint256) (#945-990):
External calls:
- dividendInviter.divBinder(from,amount) (#976)
- poolLP.dividend(from,to,amount2_scope_1) (#980)
State variables written after the call(s):
- super._transfer(from,wallet,amount3_scope_2) (#983)
- _balances[from] = fromBalance - amount (#685)
- _balances[to] += amount (#687)
- super._transfer(from,to,amount - amount1_scope_0 - amount2_scope_1 - amount3_scope_2) (#985)
- _balances[from] = fromBalance - amount (#685)
- _balances[to] += amount (#687)
Apply the check-effects-interactions pattern.

Additional information: link

Base.setAdmin(address) (#861-863) should emit an event for:
- admin = _admin (#862)
Emit an event for critical parameter changes.

Additional information: link

Base.setAdmin(address)._admin (#861) lacks a zero-check on :
- admin = _admin (#862)
DRACToken.setOpFun(address)._value (#917) lacks a zero-check on :
- opFund = _value (#918)
DRACToken.setWallet(address)._value (#922) lacks a zero-check on :
- wallet = _value (#923)
Check that the address is not zero.

Additional information: link

Reentrancy in DRACToken.constructor() (#906-913):
External calls:
- lpToken = IUniswapV2Factory(ROUTER.factory()).createPair(address(this),USDT) (#908)
State variables written after the call(s):
- _isExcludedFromFee[msg.sender] = true (#911)
- _isExcludedFromFee[address(this)] = true (#912)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in DRACToken._transfer(address,address,uint256) (#945-990):
External calls:
- dividendInviter.divBinder(to,amount) (#957)
Event emitted after the call(s):
- Transfer(from,to,amount) (#689)
- super._transfer(from,address(poolLP),amount2) (#960)
Reentrancy in DRACToken._transfer(address,address,uint256) (#945-990):
External calls:
- dividendInviter.divBinder(to,amount) (#957)
- poolLP.dividend(from,to,amount2) (#961)
Event emitted after the call(s):
- Transfer(from,to,amount) (#689)
- super._transfer(from,to,amount - amount1 - amount2 - amount3) (#966)
- Transfer(from,to,amount) (#689)
- super._transfer(from,wallet,amount3) (#964)
Reentrancy in DRACToken._transfer(address,address,uint256) (#945-990):
External calls:
- dividendInviter.divBinder(from,amount) (#976)
Event emitted after the call(s):
- Transfer(from,to,amount) (#689)
- super._transfer(from,address(poolLP),amount2_scope_1) (#979)
Reentrancy in DRACToken._transfer(address,address,uint256) (#945-990):
External calls:
- dividendInviter.divBinder(from,amount) (#976)
- poolLP.dividend(from,to,amount2_scope_1) (#980)
Event emitted after the call(s):
- Transfer(from,to,amount) (#689)
- super._transfer(from,to,amount - amount1_scope_0 - amount2_scope_1 - amount3_scope_2) (#985)
- Transfer(from,to,amount) (#689)
- super._transfer(from,wallet,amount3_scope_2) (#983)
Apply the check-effects-interactions pattern.

Additional information: link

Holders:


Token seems to be untradeable: there is no PancakeSwap trading pair and no trading volumes. Ignore for presale.


Number of Binance Smart Chain (BSC) token holders is low.


Unable to find Youtube account


BscScan page for the token does not contain additional info: website, socials, description, etc.

Additional information: link


Unable to find token/project description on the website or on BscScan, CoinMarketCap


Unable to find token contract audit


Unable to verify that token and website are owned by the same team (no listings + unable to find contract on website)


Unable to verify token contract address on the website


Unable to find audit link on the website


Unable to find whitepaper link on the website


Unable to find Telegram link on the website


Unable to find Twitter link on the website


Unable to find token on CoinGecko

Additional information: link


Unable to find token on CoinMarketCap

Additional information: link


Token is not listed at Mobula.Finance

Additional information: link


Unable to find token on CoinHunt

Additional information: link


Unable to find code repository for the project


Young tokens have high risks of scam / price dump / death


Token is marked as scam (rug pull, honeypot, phishing, etc.)

Additional information: link


Young tokens have high risks of scam / price dump / death


Young tokens have high risks of scam / price dump / death


Token has no active CoinGecko listing / rank


Token has no active CoinMarketCap listing / rank

Price for DRAC

News for DRAC