FireDaoToken Token Logo

FDT [FireDao] Token

About FDT

Listings

Not Found
Token 23 months

Website

Not Found

Description

Not Found

Social

Not Found

Laser Scorebeta Last Audit: 13 October 2022

report
Token seems to be anonymous. As long as we are unable to find website score is limited.


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)

Reentrancy in FireDaoToken._transfer(address,address,uint256) (#1030-1073):
External calls:
- _bpoolUsed = _doBPoolSlippage(_from,_to,_amount) (#1068)
- IFireBPool(bpool).withdraw(_from,_withdrawAmount) (#1149)
- IFireBPool(bpool).withdraw(_from,_bpoolTokenAmount) (#1142)
- IFireBPool(bpool).deposit(_to,_bpoolTokenAmount) (#1128)
- _sbpUsed = _doSbpSlippage(_from,_to,_amount) (#1070)
- IStakeBonusPool(sbp).onRewardsReceived(_sbpAmount) (#1156)
- IUserWallet(wallet).onTokenBought(_to,_amountInUsdt) (#1163)
State variables written after the call(s):
- _sbpUsed = _doSbpSlippage(_from,_to,_amount) (#1070)
- _balances[from] = fromBalance - amount (#652)
- _balances[to] += amount (#654)
- _internalTransfer(_from,_to,_amount.sub(_bpoolUsed).sub(_sbpUsed)) (#1072)
- _balances[from] = fromBalance - amount (#652)
- _balances[to] += amount (#654)
Apply the check-effects-interactions pattern.

Additional information: link

FireDaoToken.setMintFireWallet(address)._addr (#993) lacks a zero-check on :
- mintFireWallet = _addr (#994)
FireDaoToken.setMintVault2(address)._addr (#961) lacks a zero-check on :
- mintVault2 = _addr (#962)
FireDaoToken.setMintNft(address)._addr (#977) lacks a zero-check on :
- mintNft = _addr (#978)
FireDaoToken.setMintCapital(address)._addr (#949) lacks a zero-check on :
- mintCapital = _addr (#950)
FireDaoToken.initialize(address,address,address,address)._bpool (#1018) lacks a zero-check on :
- bpool = _bpool (#1019)
FireDaoToken.initialize(address,address,address,address)._robot (#1018) lacks a zero-check on :
- robot = _robot (#1022)
FireDaoToken.setMintLiquidity(address)._addr (#941) lacks a zero-check on :
- mintLiquidity = _addr (#942)
FireDaoToken.setMintVault1(address)._addr (#957) lacks a zero-check on :
- mintVault1 = _addr (#958)
FireDaoToken.setMintWallet(address)._addr (#937) lacks a zero-check on :
- mintWallet = _addr (#938)
FireDaoToken.initialize(address,address,address,address)._wallet (#1018) lacks a zero-check on :
- wallet = _wallet (#1021)
FireDaoToken.setMintFoundation(address)._addr (#953) lacks a zero-check on :
- mintFoundation = _addr (#954)
FireDaoToken.setMintWeb3(address)._addr (#969) lacks a zero-check on :
- mintWeb3 = _addr (#970)
FireDaoToken.setMintDex(address)._addr (#973) lacks a zero-check on :
- mintDex = _addr (#974)
FireDaoToken.setMintSocialFi(address)._addr (#989) lacks a zero-check on :
- mintSocialFi = _addr (#990)
FireDaoToken.setMintShop(address)._addr (#981) lacks a zero-check on :
- mintShop = _addr (#982)
FireDaoToken.setMintDao(address)._addr (#965) lacks a zero-check on :
- mintDao = _addr (#966)
FireDaoToken.initialize(address,address,address,address)._sbp (#1018) lacks a zero-check on :
- sbp = _sbp (#1020)
FireDaoToken.setMintLab(address)._addr (#945) lacks a zero-check on :
- mintLab = _addr (#946)
FireDaoToken.setMintMetaverse(address)._addr (#985) lacks a zero-check on :
- mintMetaverse = _addr (#986)
Check that the address is not zero.

Additional information: link

Reentrancy in FireDaoToken._doSbpSlippage(address,address,uint256) (#1153-1169):
External calls:
- IStakeBonusPool(sbp).onRewardsReceived(_sbpAmount) (#1156)
State variables written after the call(s):
- _internalTransfer(_from,address(this),_sbpAmount) (#1158)
- _balances[from] = fromBalance - amount (#652)
- _balances[to] += amount (#654)
- _internalTransfer(address(this),sbp,_sbpAmount) (#1159)
- _balances[from] = fromBalance - amount (#652)
- _balances[to] += amount (#654)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in FireDaoToken._transfer(address,address,uint256) (#1030-1073):
External calls:
- _bpoolUsed = _doBPoolSlippage(_from,_to,_amount) (#1068)
- IFireBPool(bpool).withdraw(_from,_withdrawAmount) (#1149)
- IFireBPool(bpool).withdraw(_from,_bpoolTokenAmount) (#1142)
- IFireBPool(bpool).deposit(_to,_bpoolTokenAmount) (#1128)
- _sbpUsed = _doSbpSlippage(_from,_to,_amount) (#1070)
- IStakeBonusPool(sbp).onRewardsReceived(_sbpAmount) (#1156)
- IUserWallet(wallet).onTokenBought(_to,_amountInUsdt) (#1163)
Event emitted after the call(s):
- Transfer(from,to,amount) (#656)
- _sbpUsed = _doSbpSlippage(_from,_to,_amount) (#1070)
- Transfer(from,to,amount) (#656)
- _internalTransfer(_from,_to,_amount.sub(_bpoolUsed).sub(_sbpUsed)) (#1072)
Reentrancy in FireDaoToken._doSbpSlippage(address,address,uint256) (#1153-1169):
External calls:
- IStakeBonusPool(sbp).onRewardsReceived(_sbpAmount) (#1156)
Event emitted after the call(s):
- Transfer(from,to,amount) (#656)
- _internalTransfer(address(this),sbp,_sbpAmount) (#1159)
- Transfer(from,to,amount) (#656)
- _internalTransfer(_from,address(this),_sbpAmount) (#1158)
Apply the check-effects-interactions pattern.

Additional information: link

FireDaoToken._doPresellCheck(address,address,uint256) (#1089-1098) uses timestamp for comparisons
Dangerous comparisons:
- _from == address(pair) && block.timestamp < presellEndTime (#1090)
Avoid relying on block.timestamp.

Additional information: link

Address.verifyCallResult(bool,bytes,string) (#282-299) uses assembly
- INLINE ASM (#291-294)
Do not use evm assembly.

Additional information: link

Address.verifyCallResult(bool,bytes,string) (#282-299) is never used and should be removed
SafeMath.tryDiv(uint256,uint256) (#422-427) is never used and should be removed
AccessControl._setRoleAdmin(bytes32,bytes32) (#812-816) is never used and should be removed
Address.sendValue(address,uint256) (#212-217) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (#231-237) is never used and should be removed
SafeERC20._callOptionalReturn(IERC20,bytes) (#379-384) is never used and should be removed
SafeMath.tryMod(uint256,uint256) (#429-434) is never used and should be removed
Address.functionDelegateCall(address,bytes,string) (#271-280) is never used and should be removed
SafeERC20.safeTransfer(IERC20,address,uint256) (#328-334) is never used and should be removed
SafeMath.sub(uint256,uint256,string) (#456-465) is never used and should be removed
Strings.toHexString(uint256) (#524-535) is never used and should be removed
Address.functionDelegateCall(address,bytes) (#267-269) is never used and should be removed
SafeERC20.safeIncreaseAllowance(IERC20,address,uint256) (#357-364) is never used and should be removed
SafeERC20.safeApprove(IERC20,address,uint256) (#345-355) is never used and should be removed
Strings.toString(uint256) (#505-522) is never used and should be removed
SafeMath.tryAdd(uint256,uint256) (#398-404) is never used and should be removed
ERC20._burn(address,uint256) (#673-688) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (#478-487) is never used and should be removed
SafeERC20.safeTransferFrom(IERC20,address,address,uint256) (#336-343) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256,string) (#239-250) is never used and should be removed
SafeMath.div(uint256,uint256,string) (#467-476) is never used and should be removed
Context._msgData() (#555-557) is never used and should be removed
Address.functionStaticCall(address,bytes) (#252-254) is never used and should be removed
SafeMath.mod(uint256,uint256) (#452-454) is never used and should be removed
SafeMath.tryMul(uint256,uint256) (#413-420) is never used and should be removed
SafeMath.trySub(uint256,uint256) (#406-411) is never used and should be removed
SafeERC20.safeDecreaseAllowance(IERC20,address,uint256) (#366-377) is never used and should be removed
Address.isContract(address) (#208-210) is never used and should be removed
Address.functionCall(address,bytes,string) (#223-229) is never used and should be removed
Address.functionStaticCall(address,bytes,string) (#256-265) is never used and should be removed
Address.functionCall(address,bytes) (#219-221) is never used and should be removed
Remove unused functions.

Additional information: link

Low level call in Address.functionCallWithValue(address,bytes,uint256,string) (#239-250):
- (success,returndata) = target.call{value: value}(data) (#248)
Low level call in Address.sendValue(address,uint256) (#212-217):
- (success) = recipient.call{value: amount}() (#215)
Low level call in Address.functionStaticCall(address,bytes,string) (#256-265):
- (success,returndata) = target.staticcall(data) (#263)
Low level call in Address.functionDelegateCall(address,bytes,string) (#271-280):
- (success,returndata) = target.delegatecall(data) (#278)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Parameter FireDaoToken.setMintNft(address)._addr (#977) is not in mixedCase
Parameter FireDaoToken.initialize(address,address,address,address)._robot (#1018) is not in mixedCase
Function IUniswapV2Pair.PERMIT_TYPEHASH() (#171) is not in mixedCase
Function IUniswapV2Pair.MINIMUM_LIQUIDITY() (#188) is not in mixedCase
Parameter FireDaoToken.initialize(address,address,address,address)._bpool (#1018) is not in mixedCase
Parameter FireDaoToken.getTokenPrice(address,uint256)._token (#1171) is not in mixedCase
Parameter FireDaoToken.setMintWallet(address)._addr (#937) is not in mixedCase
Parameter FireDaoToken.setMintCapital(address)._addr (#949) is not in mixedCase
Function IUniswapV2Pair.DOMAIN_SEPARATOR() (#170) is not in mixedCase
Parameter FireDaoToken.initialize(address,address,address,address)._wallet (#1018) is not in mixedCase
Parameter FireDaoToken.setMintFoundation(address)._addr (#953) is not in mixedCase
Parameter FireDaoToken.batchSetParticipator(address[],bool)._addrs (#1083) is not in mixedCase
Parameter FireDaoToken.setParticipator(address,bool)._addr (#1079) is not in mixedCase
Parameter FireDaoToken.setMintVault1(address)._addr (#957) is not in mixedCase
Parameter FireDaoToken.setMintDex(address)._addr (#973) is not in mixedCase
Parameter FireDaoToken.setParticipator(address,bool)._state (#1079) is not in mixedCase
Parameter FireDaoToken.setMintLiquidity(address)._addr (#941) is not in mixedCase
Parameter FireDaoToken.setMintShop(address)._addr (#981) is not in mixedCase
Parameter FireDaoToken.setMintSocialFi(address)._addr (#989) is not in mixedCase
Parameter FireDaoToken.batchSetParticipator(address[],bool)._state (#1083) is not in mixedCase
Parameter FireDaoToken.setMintDao(address)._addr (#965) is not in mixedCase
Parameter FireDaoToken.setMintLab(address)._addr (#945) is not in mixedCase
Parameter FireDaoToken.getTokenPrice(address,uint256)._amount (#1171) is not in mixedCase
Function IUniswapV2Router01.WETH() (#6) is not in mixedCase
Parameter FireDaoToken.setMintMetaverse(address)._addr (#985) is not in mixedCase
Parameter FireDaoToken.setMintFireWallet(address)._addr (#993) is not in mixedCase
Parameter FireDaoToken.setMintVault2(address)._addr (#961) is not in mixedCase
Parameter FireDaoToken.initialize(address,address,address,address)._sbp (#1018) is not in mixedCase
Parameter FireDaoToken.setMintWeb3(address)._addr (#969) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Variable FireDaoToken.getTokenPrice(address,uint256)._token0Reserves (#1176) is too similar to FireDaoToken.getTokenPrice(address,uint256)._token1Reserves (#1177)
Variable IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (#11) is too similar to IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (#12)
Prevent variables from having similar names.

Additional information: link

FireDaoToken.mintOnce() (#997-1016) uses literals with too many digits:
- _totalMint = 210000000 * (10 ** decimals()) (#1000)
FireDaoToken.slitherConstructorConstantVariables() (#880-1186) uses literals with too many digits:
- HOLE = address(0x000000000000000000000000000000000000dEaD) (#885)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

setMintVault2(address) should be declared external:
- FireDaoToken.setMintVault2(address) (#961-963)
transferFrom(address,address,uint256) should be declared external:
- ERC20.transferFrom(address,address,uint256) (#611-620)
setMintFoundation(address) should be declared external:
- FireDaoToken.setMintFoundation(address) (#953-955)
setMintWeb3(address) should be declared external:
- FireDaoToken.setMintWeb3(address) (#969-971)
setMintLab(address) should be declared external:
- FireDaoToken.setMintLab(address) (#945-947)
setMintVault1(address) should be declared external:
- FireDaoToken.setMintVault1(address) (#957-959)
setMintLiquidity(address) should be declared external:
- FireDaoToken.setMintLiquidity(address) (#941-943)
batchSetParticipator(address[],bool) should be declared external:
- FireDaoToken.batchSetParticipator(address[],bool) (#1083-1087)
setMintDao(address) should be declared external:
- FireDaoToken.setMintDao(address) (#965-967)
decreaseAllowance(address,uint256) should be declared external:
- ERC20.decreaseAllowance(address,uint256) (#628-637)
symbol() should be declared external:
- ERC20.symbol() (#579-581)
transfer(address,uint256) should be declared external:
- ERC20.transfer(address,uint256) (#595-599)
increaseAllowance(address,uint256) should be declared external:
- ERC20.increaseAllowance(address,uint256) (#622-626)
setMintCapital(address) should be declared external:
- FireDaoToken.setMintCapital(address) (#949-951)
initialize(address,address,address,address) should be declared external:
- FireDaoToken.initialize(address,address,address,address) (#1018-1028)
setMintShop(address) should be declared external:
- FireDaoToken.setMintShop(address) (#981-983)
name() should be declared external:
- ERC20.name() (#575-577)
grantRole(bytes32,address) should be declared external:
- AccessControl.grantRole(bytes32,address) (#794-796)
setParticipator(address,bool) should be declared external:
- FireDaoToken.setParticipator(address,bool) (#1079-1081)
setMintWallet(address) should be declared external:
- FireDaoToken.setMintWallet(address) (#937-939)
revokeRole(bytes32,address) should be declared external:
- AccessControl.revokeRole(bytes32,address) (#798-800)
setMintNft(address) should be declared external:
- FireDaoToken.setMintNft(address) (#977-979)
mintOnce() should be declared external:
- FireDaoToken.mintOnce() (#997-1016)
approve(address,uint256) should be declared external:
- ERC20.approve(address,uint256) (#605-609)
renounceRole(bytes32,address) should be declared external:
- AccessControl.renounceRole(bytes32,address) (#802-806)
setMintFireWallet(address) should be declared external:
- FireDaoToken.setMintFireWallet(address) (#993-995)
setMintSocialFi(address) should be declared external:
- FireDaoToken.setMintSocialFi(address) (#989-991)
setMintMetaverse(address) should be declared external:
- FireDaoToken.setMintMetaverse(address) (#985-987)
setMintDex(address) should be declared external:
- FireDaoToken.setMintDex(address) (#973-975)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Average 30d PancakeSwap liquidity is less than $100. Token is either dead or inactive.


Average 30d PancakeSwap volume is less than $100. Token is either dead or inactive.


Average 30d number of PancakeSwap swaps is less than 1. Token is either dead or inactive.


Average PancakeSwap trading volume, liqudity, number of swaps are extremely low. Token seems to be dead.


Number of Binance Smart Chain (BSC) token holders is low.


Token is deployed only at one blockchain


Token has only one trading pair


Unable to find Telegram and Twitter accounts


Unable to find website, listings and other project-related information


Young tokens have high risks of scam / price dump / death


Token has no active CoinGecko listing / rank


Token has no active CoinMarketCap listing / rank

Price for FDT