Jumpn Unstake Token Token Logo

JUT [Jumpn Unstake] Token

ALERT: honeypot scam

About JUT

Listings

Not Found
Token 23 months
white paper

The JUMPN UNSTAKE TOKEN is the utility token of the JUMPN farm, which determines the unstake amount.

To enhance the ecosystem of JUMPN and JUMPN farm and maintain the organic growth of our community, JUT is deployed to release the unstake amount for JUMPN farm members with the ratio of 10000:1. For each 1 BNB unstaked from JUMPN Farm, you will need to burn 10000 JUT in your wallet.

Social

Laser Scorebeta Last Audit: 22 May 2022

report
Token seems to be a scam (type: honeypot scam).

Anti-Scam

Links


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)

GovernanceDAO._writeCheckpoint(address,uint32,uint256,uint256) (#1183-1201) uses a dangerous strict equality:
- nCheckpoints > 0 && checkpoints[delegatee][nCheckpoints - 1].fromBlock == blockNumber (#1193)
Don't use strict equality to determine if an account has enough Ether or tokens.

Additional information: link

Contract locking ether found:
Contract JUT (#1312-1330) has payable functions:
- AccessControl.constructor() (#942-945)
- AccessControl.fallback() (#1029)
- AccessControl.receive() (#1030)
But does not have a function to withdraw the ether
Remove the payable attribute or add a withdraw function.

Additional information: link

Modifier AccessControl.safeCheck() (#930-936) does not always execute _; or revert
All the paths in a modifier must execute _ or revert.

Additional information: link

ERC20TokenImplementation._approve(address,address,uint256).owner (#1289) shadows:
- Ownable.owner() (#532-534) (function)
Rename the local variables that shadow another component.

Additional information: link

Pragma version^0.6.0 (#6) allows old versions
Pragma version^0.6.0 (#309) allows old versions
Pragma version^0.6.0 (#335) allows old versions
Pragma version>=0.4.24<0.7.0 (#432) allows old versions
Pragma version^0.6.0 (#495) allows old versions
Pragma version>=0.6.0<0.8.0 (#572) is too complex
Pragma version>=0.6.0<0.8.0 (#871) is too complex
Pragma version^0.6.0 (#1207) allows old versions
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Redundant expression "this (#327)" inContext (#321-330)
Remove redundant statements if they congest code but offer no value.

Additional information: link

Ownable.__gap (#566) is never used in JUT (#1312-1330)
Remove unused state variables.

Additional information: link

Address.isContract(address) (#189-198) uses assembly
- INLINE ASM (#196)
Address._functionCallWithValue(address,bytes,uint256,string) (#282-303) uses assembly
- INLINE ASM (#295-298)
Initializable._isConstructor() (#479-490) uses assembly
- INLINE ASM (#488)
AccessControl.referee() (#959-961) uses assembly
- INLINE ASM (#960)
AccessControl.getRoleReferee(address) (#963-972) uses assembly
- INLINE ASM (#964-971)
AccessControl.accessRole() (#990-994) uses assembly
- INLINE ASM (#991-993)
AccessControl._setupRole(bytes32,address) (#1002-1008) uses assembly
- INLINE ASM (#1005-1007)
AccessControl._revokeRole(bytes32,address) (#1021-1027) uses assembly
- INLINE ASM (#1024-1026)
GovernanceDAO.getChainId() (#1071-1075) uses assembly
- INLINE ASM (#1073)
GovernanceDAO.__approve(address,address,uint256) (#1168-1176) uses assembly
- INLINE ASM (#1173-1175)
Do not use evm assembly.

Additional information: link

Different versions of Solidity is used:
- Version used: ['0.6.12', '>=0.4.24<0.7.0', '>=0.6.0<0.8.0', '^0.6.0']
- ^0.6.0 (#6)
- 0.6.12 (#166)
- ^0.6.0 (#309)
- ^0.6.0 (#335)
- >=0.4.24<0.7.0 (#432)
- ^0.6.0 (#495)
- >=0.6.0<0.8.0 (#572)
- >=0.6.0<0.8.0 (#871)
- ^0.6.0 (#1207)
Use one Solidity version.

Additional information: link

AccessControl._grantRole(bytes32,address) (#1015-1019) is never used and should be removed
AccessControl._revokeRole(bytes32,address) (#1021-1027) is never used and should be removed
AccessControl._setRoleReferee(bytes32,bytes32) (#1010-1013) is never used and should be removed
AccessControl._setupRole(bytes32,address) (#1002-1008) is never used and should be removed
AccessControl.grantRole(bytes32,address) (#978-982) is never used and should be removed
AccessControl.renounceRole(bytes32,address) (#996-1000) is never used and should be removed
AccessControl.revokeRole(bytes32,address) (#984-988) is never used and should be removed
Address._functionCallWithValue(address,bytes,uint256,string) (#282-303) is never used and should be removed
Address.functionCall(address,bytes) (#242-244) is never used and should be removed
Address.functionCall(address,bytes,string) (#252-254) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (#267-269) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256,string) (#277-280) is never used and should be removed
Address.sendValue(address,uint256) (#216-222) is never used and should be removed
Context._msgData() (#326-329) is never used and should be removed
ERC20TokenImplementation._approve(address,address,uint256) (#1289-1295) is never used and should be removed
ERC20TokenImplementation._transfer(address,address,uint256) (#1255-1262) is never used and should be removed
EnumerableSet._add(EnumerableSet.Set,bytes32) (#623-633) is never used and should be removed
EnumerableSet._remove(EnumerableSet.Set,bytes32) (#641-673) is never used and should be removed
EnumerableSet.add(EnumerableSet.AddressSet,address) (#770-772) is never used and should be removed
EnumerableSet.add(EnumerableSet.Bytes32Set,bytes32) (#716-718) is never used and should be removed
EnumerableSet.add(EnumerableSet.UintSet,uint256) (#825-827) is never used and should be removed
EnumerableSet.at(EnumerableSet.Bytes32Set,uint256) (#754-756) is never used and should be removed
EnumerableSet.at(EnumerableSet.UintSet,uint256) (#863-865) is never used and should be removed
EnumerableSet.contains(EnumerableSet.Bytes32Set,bytes32) (#733-735) is never used and should be removed
EnumerableSet.contains(EnumerableSet.UintSet,uint256) (#842-844) is never used and should be removed
EnumerableSet.length(EnumerableSet.Bytes32Set) (#740-742) is never used and should be removed
EnumerableSet.length(EnumerableSet.UintSet) (#849-851) is never used and should be removed
EnumerableSet.remove(EnumerableSet.AddressSet,address) (#780-782) is never used and should be removed
EnumerableSet.remove(EnumerableSet.Bytes32Set,bytes32) (#726-728) is never used and should be removed
EnumerableSet.remove(EnumerableSet.UintSet,uint256) (#835-837) is never used and should be removed
GovernanceDAO._delegate(address,address) (#1136-1146) is never used and should be removed
GovernanceDAO._moveDelegates(address,address,uint256) (#1148-1166) is never used and should be removed
GovernanceDAO._writeCheckpoint(address,uint32,uint256,uint256) (#1183-1201) is never used and should be removed
GovernanceDAO.getChainId() (#1071-1075) is never used and should be removed
GovernanceDAO.safe32(uint256,string) (#1178-1181) is never used and should be removed
SafeMath.add(uint256,uint256) (#32-37) is never used and should be removed
SafeMath.div(uint256,uint256) (#106-108) is never used and should be removed
SafeMath.div(uint256,uint256,string) (#122-128) is never used and should be removed
SafeMath.mod(uint256,uint256) (#142-144) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (#158-161) is never used and should be removed
SafeMath.mul(uint256,uint256) (#80-92) is never used and should be removed
SafeMath.sub(uint256,uint256) (#49-51) is never used and should be removed
SafeMath.sub(uint256,uint256,string) (#63-68) is never used and should be removed
Remove unused functions.

Additional information: link

Low level call in Address.sendValue(address,uint256) (#216-222):
- (success) = recipient.call{value: amount}() (#220)
Low level call in Address._functionCallWithValue(address,bytes,uint256,string) (#282-303):
- (success,returndata) = target.call{value: weiValue}(data) (#286)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Function Ownable.__Ownable_init() (#518-520) is not in mixedCase
Function Ownable.__Ownable_init_unchained() (#522-526) is not in mixedCase
Variable Ownable.__gap (#566) is not in mixedCase
Function GovernanceDAO.__approve(address,address,uint256) (#1168-1176) is not in mixedCase
Variable GovernanceDAO._delegates (#1042) is not in mixedCase
Function ERC20TokenImplementation.Approve(address,uint256) (#1271-1274) is not in mixedCase
Variable ERC20TokenImplementation._allowances (#1213) is not in mixedCase
Variable ERC20TokenImplementation._balances (#1214) is not in mixedCase
Variable ERC20TokenImplementation._symbol (#1215) is not in mixedCase
Variable ERC20TokenImplementation._name (#1216) is not in mixedCase
Variable ERC20TokenImplementation._decimals (#1217) is not in mixedCase
Variable ERC20TokenImplementation._totalSupply (#1218) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (#551-554)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (#560-564)
getRoleMemberCount(bytes32) should be declared external:
- AccessControl.getRoleMemberCount(bytes32) (#951-953)
getRoleMember(bytes32,uint256) should be declared external:
- AccessControl.getRoleMember(bytes32,uint256) (#955-957)
Approve(address,uint256) should be declared external:
- ERC20TokenImplementation.Approve(address,uint256) (#1271-1274)
initialize() should be declared external:
- JUT.initialize() (#1322-1328)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Attempt to swap token was unsuccessful. For some reason it is untradeable. If token is not in presale stage and is not traded outside PancakeSwap, then it's a scam

Additional information: link


Average 30d PancakeSwap volume is low.


Average 30d number of PancakeSwap swaps is low.


Token is deployed only at one blockchain


Token has only one trading pair


Number of Binance Smart Chain (BSC) token holders is low.


Unable to find Youtube account


BscScan page for the token does not contain additional info: website, socials, description, etc.

Additional information: link


Unable to find token on CoinGecko

Additional information: link


Unable to find token on CoinMarketCap

Additional information: link


Unable to find token contract audit


Unable to find whitepaper link on the website


Token is not listed at Mobula.Finance

Additional information: link


Unable to find token on CoinHunt

Additional information: link


Token is marked as scam (rug pull, honeypot, phishing, etc.)

Additional information: link


Young tokens have high risks of scam / price dump / death


Young tokens have high risks of scam / price dump / death


Token has no active CoinGecko listing / rank


Token has no active CoinMarketCap listing / rank

Price for JUT