ps GALA Token Logo

GALA [ps GALA] Token

About GALA

Listings

Token 2 years
CoinGecko 22 months
CoinMarketCap 3 years
white paper

GALA is designed to power the Gala Games ecosystem to support gaming re-imagined to benefit creators and players, alike.

Laser Scorebeta Last Audit: 18 March 2023

report
Token seems to be legit.

Anti-Scam

Links

Different versions of Solidity are used:
- Version used: ['^0.8.0', '^0.8.2']
- ^0.8.0 (#4)
- ^0.8.0 (#89)
- ^0.8.0 (#106)
- ^0.8.0 (#297)
- ^0.8.2 (#382)
- ^0.8.0 (#572)
- ^0.8.0 (#606)
Use one Solidity version.

Additional information: link

Modifier TransparentUpgradeableProxy.ifAdmin() (#643-649) does not always execute _; or revert
All the paths in a modifier must execute _ or revert.

Additional information: link

Address.sendValue(address,uint256) (#156-162) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (#207-209) is never used and should be removed
StorageSlot.getUint256Slot(bytes32) (#372-376) is never used and should be removed
ERC1967Upgrade._upgradeToAndCallSecure(address,bytes,bool) (#454-482) is never used and should be removed
ERC1967Upgrade._upgradeBeaconToAndCall(address,bytes,bool) (#490-496) is never used and should be removed
TransparentUpgradeableProxy._admin() (#711-713) is never used and should be removed
ERC1967Upgrade._upgradeTo(address) (#431-434) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256,string) (#217-224) is never used and should be removed
Address.functionStaticCall(address,bytes) (#232-234) is never used and should be removed
ERC1967Upgrade._setBeacon(address) (#556-566) is never used and should be removed
StorageSlot.getBooleanSlot(bytes32) (#354-358) is never used and should be removed
StorageSlot.getBytes32Slot(bytes32) (#363-367) is never used and should be removed
Address.functionCall(address,bytes,string) (#192-194) is never used and should be removed
ERC1967Upgrade._getBeacon() (#549-551) is never used and should be removed
Address.functionStaticCall(address,bytes,string) (#242-248) is never used and should be removed
Address.functionCall(address,bytes) (#182-184) is never used and should be removed
Remove unused functions.

Additional information: link

Pragma version^0.8.0 (#572) allows old versions
Pragma version^0.8.0 (#89) allows old versions
Pragma version^0.8.0 (#4) allows old versions
Pragma version^0.8.0 (#606) allows old versions
Pragma version^0.8.0 (#106) allows old versions
Pragma version^0.8.0 (#297) allows old versions
Pragma version^0.8.2 (#382) allows old versions
solc-0.8.2 is not recommended for deployment
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Low level call in Address.functionStaticCall(address,bytes,string) (#242-248):
- (success,returndata) = target.staticcall(data) (#246)
Low level call in Address.functionDelegateCall(address,bytes,string) (#266-272):
- (success,returndata) = target.delegatecall(data) (#270)
Low level call in Address.sendValue(address,uint256) (#156-162):
- (success) = recipient.call{value: amount}() (#160)
Low level call in Address.functionCallWithValue(address,bytes,uint256,string) (#217-224):
- (success,returndata) = target.call{value: value}(data) (#222)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

TransparentUpgradeableProxy (#630-723) should inherit from IBeacon (#94-101)
Inherit from the missing interface or contract.

Additional information: link

ERC1967Upgrade._upgradeToAndCallSecure(address,bytes,bool) (#454-482) ignores return value by Address.functionDelegateCall(newImplementation,abi.encodeWithSignature(upgradeTo(address),oldImplementation)) (#468-474)
ERC1967Upgrade._upgradeToAndCall(address,bytes,bool) (#441-447) ignores return value by Address.functionDelegateCall(newImplementation,data) (#445)
ERC1967Upgrade._upgradeToAndCallSecure(address,bytes,bool) (#454-482) ignores return value by Address.functionDelegateCall(newImplementation,data) (#460)
ERC1967Upgrade._upgradeBeaconToAndCall(address,bytes,bool) (#490-496) ignores return value by Address.functionDelegateCall(IBeacon(newBeacon).implementation(),data) (#494)
Ensure that all the return values of the function calls are used.

Additional information: link

Reentrancy in ERC1967Upgrade._upgradeToAndCallSecure(address,bytes,bool) (#454-482):
External calls:
- Address.functionDelegateCall(newImplementation,data) (#460)
- Address.functionDelegateCall(newImplementation,abi.encodeWithSignature(upgradeTo(address),oldImplementation)) (#468-474)
Event emitted after the call(s):
- Upgraded(newImplementation) (#480)
Apply the check-effects-interactions pattern.

Additional information: link

Proxy._delegate(address) (#22-42) uses assembly
- INLINE ASM (#24-41)
StorageSlot.getUint256Slot(bytes32) (#372-376) uses assembly
- INLINE ASM (#373-375)
StorageSlot.getBooleanSlot(bytes32) (#354-358) uses assembly
- INLINE ASM (#355-357)
Address.isContract(address) (#129-138) uses assembly
- INLINE ASM (#136)
StorageSlot.getBytes32Slot(bytes32) (#363-367) uses assembly
- INLINE ASM (#364-366)
Address._verifyCallResult(bool,bytes,string) (#274-291) uses assembly
- INLINE ASM (#283-286)
StorageSlot.getAddressSlot(bytes32) (#345-349) uses assembly
- INLINE ASM (#346-348)
Do not use evm assembly.

Additional information: link

Holders:
No disclosed threats


Unable to find Youtube account


Token was delisted from CoinGecko

Additional information: link


Token is not listed at Mobula.Finance

Additional information: link


Unable to find audit link on the website


Unable to find whitepaper link on the website

No disclosed threats

Price for GALA