LuckyChip Token Logo

LC [LuckyChip] Token

About LC

Listings

Token 2 years
CoinGecko 23 months
CoinMarketCap 23 months
[CoinMarketCap] alert: Smart contract of the following asset can be modified by the contract creator (for example: disable selling, change fees, mint new tokens, or transfer tokens). Please exercise caution before taking any action and DYOR.
[CoinGecko] alert: The smart-contract owner can mint new tokens, please proceed with caution.
white paper

The 1st Web3 Casino with Play to Earn and Stake to Earn

Launched on the 18th of March 2022 by a team around the world including Europe, Asia, and Africa, LuckyChip is a Prediction GameFi with Bet Mining and Bank Farming Features. The Game consists of a lot of amazing features which include: Play to Earn, Stake to Earn, Refer to Earn, Bet Mining, and Bank Farming.

What Makes LuckyChip (LC) Unique?
Using ChainLink VRF V2 Blockchain technology allows for faster (usually instant) prize distributions as well as complete tracking and documentation, regardless of the magnitude of the win. Furthermore, the blockchain confirms both the players and their tickets, lowering the risk of data loss, destruction, or tampering. This system also guarantees that the entire procedure is transparent and random.

1st Audit: https://luckychip.io/peckshield1
2nd Audit: https://www.certik.com/projects/luckychip
3rd Audit: https://luckychip.io/peckshield2
4th Audit: https://luckychip.io/peckshield3

Social

Laser Scorebeta Last Audit: 18 May 2022

report
Token seems to be (relatively) fine. It still become a scam, but probability is moderate.

LCToken._writeCheckpoint(address,uint32,uint256,uint256) (contracts/token/LCToken.sol#564-582) uses a dangerous strict equality:
- nCheckpoints > 0 && checkpoints[delegatee][nCheckpoints - 1].fromBlock == blockNumber (contracts/token/LCToken.sol#574)
Don't use strict equality to determine if an account has enough Ether or tokens.

Additional information: link


Contract ownership is not renounced (belongs to a wallet)

LCToken.constructor(string,string).name (contracts/token/LCToken.sol#62) shadows:
- LCToken.name() (contracts/token/LCToken.sol#78-80) (function)
- IBEP20.name() (contracts/interfaces/IBEP20.sol#24) (function)
LCToken.constructor(string,string).symbol (contracts/token/LCToken.sol#62) shadows:
- LCToken.symbol() (contracts/token/LCToken.sol#92-94) (function)
- IBEP20.symbol() (contracts/interfaces/IBEP20.sol#19) (function)
LCToken.allowance(address,address).owner (contracts/token/LCToken.sol#131) shadows:
- Ownable.owner() (@openzeppelin/contracts/access/Ownable.sol#35-37) (function)
LCToken._approve(address,address,uint256).owner (contracts/token/LCToken.sol#294) shadows:
- Ownable.owner() (@openzeppelin/contracts/access/Ownable.sol#35-37) (function)
Rename the local variables that shadow another component.

Additional information: link

LCToken.delegateBySig(address,uint256,uint256,uint8,bytes32,bytes32) (contracts/token/LCToken.sol#430-471) uses timestamp for comparisons
Dangerous comparisons:
- require(bool,string)(now <= expiry,LC::delegateBySig: signature expired) (contracts/token/LCToken.sol#469)
Avoid relying on block.timestamp.

Additional information: link

Address.isContract(address) (@openzeppelin/contracts/utils/Address.sol#26-35) uses assembly
- INLINE ASM (@openzeppelin/contracts/utils/Address.sol#33)
Address._verifyCallResult(bool,bytes,string) (@openzeppelin/contracts/utils/Address.sol#171-188) uses assembly
- INLINE ASM (@openzeppelin/contracts/utils/Address.sol#180-183)
LCToken.getChainId() (contracts/token/LCToken.sol#589-593) uses assembly
- INLINE ASM (contracts/token/LCToken.sol#591)
Do not use evm assembly.

Additional information: link

Different versions of Solidity is used:
- Version used: ['0.6.12', '>=0.4.0', '>=0.6.0<0.8.0', '>=0.6.2<0.8.0']
- >=0.6.0<0.8.0 (@openzeppelin/contracts/access/Ownable.sol#3)
- >=0.6.0<0.8.0 (@openzeppelin/contracts/math/SafeMath.sol#3)
- >=0.6.2<0.8.0 (@openzeppelin/contracts/utils/Address.sol#3)
- >=0.6.0<0.8.0 (@openzeppelin/contracts/utils/Context.sol#3)
- >=0.6.0<0.8.0 (@openzeppelin/contracts/utils/EnumerableSet.sol#3)
- >=0.4.0 (contracts/interfaces/IBEP20.sol#3)
- 0.6.12 (contracts/token/LCToken.sol#3)
Use one Solidity version.

Additional information: link

Address._verifyCallResult(bool,bytes,string) (@openzeppelin/contracts/utils/Address.sol#171-188) is never used and should be removed
Address.functionCall(address,bytes) (@openzeppelin/contracts/utils/Address.sol#79-81) is never used and should be removed
Address.functionCall(address,bytes,string) (@openzeppelin/contracts/utils/Address.sol#89-91) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (@openzeppelin/contracts/utils/Address.sol#104-106) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256,string) (@openzeppelin/contracts/utils/Address.sol#114-121) is never used and should be removed
Address.functionDelegateCall(address,bytes) (@openzeppelin/contracts/utils/Address.sol#153-155) is never used and should be removed
Address.functionDelegateCall(address,bytes,string) (@openzeppelin/contracts/utils/Address.sol#163-169) is never used and should be removed
Address.functionStaticCall(address,bytes) (@openzeppelin/contracts/utils/Address.sol#129-131) is never used and should be removed
Address.functionStaticCall(address,bytes,string) (@openzeppelin/contracts/utils/Address.sol#139-145) is never used and should be removed
Address.isContract(address) (@openzeppelin/contracts/utils/Address.sol#26-35) is never used and should be removed
Address.sendValue(address,uint256) (@openzeppelin/contracts/utils/Address.sol#53-59) is never used and should be removed
Context._msgData() (@openzeppelin/contracts/utils/Context.sol#20-23) is never used and should be removed
EnumerableSet.add(EnumerableSet.Bytes32Set,bytes32) (@openzeppelin/contracts/utils/EnumerableSet.sol#147-149) is never used and should be removed
EnumerableSet.add(EnumerableSet.UintSet,uint256) (@openzeppelin/contracts/utils/EnumerableSet.sol#256-258) is never used and should be removed
EnumerableSet.at(EnumerableSet.Bytes32Set,uint256) (@openzeppelin/contracts/utils/EnumerableSet.sol#185-187) is never used and should be removed
EnumerableSet.at(EnumerableSet.UintSet,uint256) (@openzeppelin/contracts/utils/EnumerableSet.sol#294-296) is never used and should be removed
EnumerableSet.contains(EnumerableSet.Bytes32Set,bytes32) (@openzeppelin/contracts/utils/EnumerableSet.sol#164-166) is never used and should be removed
EnumerableSet.contains(EnumerableSet.UintSet,uint256) (@openzeppelin/contracts/utils/EnumerableSet.sol#273-275) is never used and should be removed
EnumerableSet.length(EnumerableSet.Bytes32Set) (@openzeppelin/contracts/utils/EnumerableSet.sol#171-173) is never used and should be removed
EnumerableSet.length(EnumerableSet.UintSet) (@openzeppelin/contracts/utils/EnumerableSet.sol#280-282) is never used and should be removed
EnumerableSet.remove(EnumerableSet.Bytes32Set,bytes32) (@openzeppelin/contracts/utils/EnumerableSet.sol#157-159) is never used and should be removed
EnumerableSet.remove(EnumerableSet.UintSet,uint256) (@openzeppelin/contracts/utils/EnumerableSet.sol#266-268) is never used and should be removed
LCToken._burnFrom(address,uint256) (contracts/token/LCToken.sol#311-318) is never used and should be removed
SafeMath.div(uint256,uint256) (@openzeppelin/contracts/math/SafeMath.sol#135-138) is never used and should be removed
SafeMath.div(uint256,uint256,string) (@openzeppelin/contracts/math/SafeMath.sol#190-193) is never used and should be removed
SafeMath.mod(uint256,uint256) (@openzeppelin/contracts/math/SafeMath.sol#152-155) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (@openzeppelin/contracts/math/SafeMath.sol#210-213) is never used and should be removed
SafeMath.mul(uint256,uint256) (@openzeppelin/contracts/math/SafeMath.sol#116-121) is never used and should be removed
SafeMath.tryAdd(uint256,uint256) (@openzeppelin/contracts/math/SafeMath.sol#24-28) is never used and should be removed
SafeMath.tryDiv(uint256,uint256) (@openzeppelin/contracts/math/SafeMath.sol#60-63) is never used and should be removed
SafeMath.tryMod(uint256,uint256) (@openzeppelin/contracts/math/SafeMath.sol#70-73) is never used and should be removed
SafeMath.tryMul(uint256,uint256) (@openzeppelin/contracts/math/SafeMath.sol#45-53) is never used and should be removed
SafeMath.trySub(uint256,uint256) (@openzeppelin/contracts/math/SafeMath.sol#35-38) is never used and should be removed
Remove unused functions.

Additional information: link

Pragma version>=0.6.0<0.8.0 (@openzeppelin/contracts/access/Ownable.sol#3) is too complex
Pragma version>=0.6.0<0.8.0 (@openzeppelin/contracts/math/SafeMath.sol#3) is too complex
Pragma version>=0.6.2<0.8.0 (@openzeppelin/contracts/utils/Address.sol#3) is too complex
Pragma version>=0.6.0<0.8.0 (@openzeppelin/contracts/utils/Context.sol#3) is too complex
Pragma version>=0.6.0<0.8.0 (@openzeppelin/contracts/utils/EnumerableSet.sol#3) is too complex
Pragma version>=0.4.0 (contracts/interfaces/IBEP20.sol#3) allows old versions
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Low level call in Address.sendValue(address,uint256) (@openzeppelin/contracts/utils/Address.sol#53-59):
- (success) = recipient.call{value: amount}() (@openzeppelin/contracts/utils/Address.sol#57)
Low level call in Address.functionCallWithValue(address,bytes,uint256,string) (@openzeppelin/contracts/utils/Address.sol#114-121):
- (success,returndata) = target.call{value: value}(data) (@openzeppelin/contracts/utils/Address.sol#119)
Low level call in Address.functionStaticCall(address,bytes,string) (@openzeppelin/contracts/utils/Address.sol#139-145):
- (success,returndata) = target.staticcall(data) (@openzeppelin/contracts/utils/Address.sol#143)
Low level call in Address.functionDelegateCall(address,bytes,string) (@openzeppelin/contracts/utils/Address.sol#163-169):
- (success,returndata) = target.delegatecall(data) (@openzeppelin/contracts/utils/Address.sol#167)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Parameter LCToken.addMinter(address)._addMinter (contracts/token/LCToken.sol#324) is not in mixedCase
Parameter LCToken.delMinter(address)._delMinter (contracts/token/LCToken.sol#329) is not in mixedCase
Parameter LCToken.getMinter(uint256)._index (contracts/token/LCToken.sol#342) is not in mixedCase
Parameter LCToken.mint(address,uint256)._to (contracts/token/LCToken.sol#354) is not in mixedCase
Parameter LCToken.mint(address,uint256)._amount (contracts/token/LCToken.sol#354) is not in mixedCase
Parameter LCToken.burn(address,uint256)._from (contracts/token/LCToken.sol#360) is not in mixedCase
Parameter LCToken.burn(address,uint256)._amount (contracts/token/LCToken.sol#360) is not in mixedCase
Constant LCToken._maxSupply (contracts/token/LCToken.sol#38) is not in UPPER_CASE_WITH_UNDERSCORES
Variable LCToken._delegates (contracts/token/LCToken.sol#372) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Redundant expression "this (@openzeppelin/contracts/utils/Context.sol#21)" inContext (@openzeppelin/contracts/utils/Context.sol#15-24)
Remove redundant statements if they congest code but offer no value.

Additional information: link

LCToken.slitherConstructorConstantVariables() (contracts/token/LCToken.sol#37-594) uses literals with too many digits:
- _maxSupply = 1000000000 * 1e18 (contracts/token/LCToken.sol#38)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (@openzeppelin/contracts/access/Ownable.sol#54-57)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (@openzeppelin/contracts/access/Ownable.sol#63-67)
decimals() should be declared external:
- LCToken.decimals() (contracts/token/LCToken.sol#85-87)
symbol() should be declared external:
- LCToken.symbol() (contracts/token/LCToken.sol#92-94)
totalSupply() should be declared external:
- LCToken.totalSupply() (contracts/token/LCToken.sol#99-101)
maxSupply() should be declared external:
- LCToken.maxSupply() (contracts/token/LCToken.sol#103-105)
transfer(address,uint256) should be declared external:
- LCToken.transfer(address,uint256) (contracts/token/LCToken.sol#122-126)
allowance(address,address) should be declared external:
- LCToken.allowance(address,address) (contracts/token/LCToken.sol#131-133)
approve(address,uint256) should be declared external:
- LCToken.approve(address,uint256) (contracts/token/LCToken.sol#142-145)
transferFrom(address,address,uint256) should be declared external:
- LCToken.transferFrom(address,address,uint256) (contracts/token/LCToken.sol#159-172)
increaseAllowance(address,uint256) should be declared external:
- LCToken.increaseAllowance(address,uint256) (contracts/token/LCToken.sol#186-189)
decreaseAllowance(address,uint256) should be declared external:
- LCToken.decreaseAllowance(address,uint256) (contracts/token/LCToken.sol#205-212)
addMinter(address) should be declared external:
- LCToken.addMinter(address) (contracts/token/LCToken.sol#324-327)
delMinter(address) should be declared external:
- LCToken.delMinter(address) (contracts/token/LCToken.sol#329-332)
getMinter(uint256) should be declared external:
- LCToken.getMinter(uint256) (contracts/token/LCToken.sol#342-345)
mint(address,uint256) should be declared external:
- LCToken.mint(address,uint256) (contracts/token/LCToken.sol#354-357)
burn(address,uint256) should be declared external:
- LCToken.burn(address,uint256) (contracts/token/LCToken.sol#360-363)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Number of Binance Smart Chain (BSC) token holders is low.


Token is deployed only at one blockchain


Unable to find Blog account (Reddit or Medium)


Unable to find Youtube account


BscScan page for the token does not contain additional info: website, socials, description, etc.

Additional information: link


Unable to find whitepaper link on the website


Token is not listed at Mobula.Finance

Additional information: link


Unable to find token on CoinHunt

Additional information: link


Young tokens have high risks of scam / price dump / death


Young tokens have high risks of scam / price dump / death


Young tokens have high risks of scam / price dump / death


Young tokens have high risks of price dump / death


Token has relatively low CoinGecko rank

Price for LC

News for LC