Order of the ApeVerse is a decentralised ecosystem leveraging non-fungible tokens using DeFi protocols and exploring augmented reality; Creating a virtual (hybrid) world with collectibles, giving users the ability to own and manage digital assets.
Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)
AntiBotStandardToken.allowance(address,address).owner (#586) shadows:
- Ownable.owner() (#146-148) (function)
AntiBotStandardToken._approve(address,address,uint256).owner (#791) shadows:
- Ownable.owner() (#146-148) (function)
Rename the local variables that shadow another component.
Additional information: link
AntiBotStandardToken.constructor(string,string,uint8,uint256,address,address,uint256).serviceFeeReceiver_ (#487) lacks a zero-check on :
- address(serviceFeeReceiver_).transfer(serviceFee_) (#506)
Check that the address is not zero.
Additional information: link
Reentrancy in AntiBotStandardToken._transfer(address,address,uint256) (#712-732):
External calls:
- pinkAntiBot.onPreTransferCheck(sender,recipient,amount) (#721)
State variables written after the call(s):
- _balances[sender] = _balances[sender].sub(amount,ERC20: transfer amount exceeds balance) (#726-729)
- _balances[recipient] = _balances[recipient].add(amount) (#730)
Reentrancy in AntiBotStandardToken.constructor(string,string,uint8,uint256,address,address,uint256) (#481-507):
External calls:
- pinkAntiBot.setTokenOwner(owner()) (#496)
State variables written after the call(s):
- enableAntiBot = true (#497)
Reentrancy in AntiBotStandardToken.transferFrom(address,address,uint256) (#626-641):
External calls:
- _transfer(sender,recipient,amount) (#631)
- pinkAntiBot.onPreTransferCheck(sender,recipient,amount) (#721)
State variables written after the call(s):
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#632-639)
- _allowances[owner][spender] = amount (#798)
Apply the check-effects-interactions pattern.
Additional information: link
Reentrancy in AntiBotStandardToken._transfer(address,address,uint256) (#712-732):
External calls:
- pinkAntiBot.onPreTransferCheck(sender,recipient,amount) (#721)
Event emitted after the call(s):
- Transfer(sender,recipient,amount) (#731)
Reentrancy in AntiBotStandardToken.constructor(string,string,uint8,uint256,address,address,uint256) (#481-507):
External calls:
- pinkAntiBot.setTokenOwner(owner()) (#496)
Event emitted after the call(s):
- TokenCreated(owner(),address(this),TokenType.antiBotStandard,VERSION) (#499-504)
Reentrancy in AntiBotStandardToken.transferFrom(address,address,uint256) (#626-641):
External calls:
- _transfer(sender,recipient,amount) (#631)
- pinkAntiBot.onPreTransferCheck(sender,recipient,amount) (#721)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#799)
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#632-639)
Apply the check-effects-interactions pattern.
Additional information: link
AntiBotStandardToken._burn(address,uint256) (#764-775) is never used and should be removed
AntiBotStandardToken._setupDecimals(uint8) (#809-811) is never used and should be removed
Context._msgData() (#106-108) is never used and should be removed
SafeMath.div(uint256,uint256) (#320-322) is never used and should be removed
SafeMath.div(uint256,uint256,string) (#376-385) is never used and should be removed
SafeMath.mod(uint256,uint256) (#336-338) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (#402-411) is never used and should be removed
SafeMath.mul(uint256,uint256) (#306-308) is never used and should be removed
SafeMath.sub(uint256,uint256) (#292-294) is never used and should be removed
SafeMath.tryAdd(uint256,uint256) (#207-213) is never used and should be removed
SafeMath.tryDiv(uint256,uint256) (#249-254) is never used and should be removed
SafeMath.tryMod(uint256,uint256) (#261-266) is never used and should be removed
SafeMath.tryMul(uint256,uint256) (#232-242) is never used and should be removed
SafeMath.trySub(uint256,uint256) (#220-225) is never used and should be removed
Remove unused functions.
Additional information: link
Parameter AntiBotStandardToken.setEnableAntiBot(bool)._enable (#509) is not in mixedCase
Follow the Solidity naming convention.
Additional information: link
Variable AntiBotStandardToken._totalSupply (#476) is too similar to AntiBotStandardToken.constructor(string,string,uint8,uint256,address,address,uint256).totalSupply_ (#485)
Prevent variables from having similar names.
Additional information: link
renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (#165-167)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (#173-176)
name() should be declared external:
- AntiBotStandardToken.name() (#516-518)
symbol() should be declared external:
- AntiBotStandardToken.symbol() (#524-526)
decimals() should be declared external:
- AntiBotStandardToken.decimals() (#541-543)
totalSupply() should be declared external:
- AntiBotStandardToken.totalSupply() (#548-550)
balanceOf(address) should be declared external:
- AntiBotStandardToken.balanceOf(address) (#555-563)
transfer(address,uint256) should be declared external:
- AntiBotStandardToken.transfer(address,uint256) (#573-581)
allowance(address,address) should be declared external:
- AntiBotStandardToken.allowance(address,address) (#586-594)
approve(address,uint256) should be declared external:
- AntiBotStandardToken.approve(address,uint256) (#603-611)
transferFrom(address,address,uint256) should be declared external:
- AntiBotStandardToken.transferFrom(address,address,uint256) (#626-641)
increaseAllowance(address,uint256) should be declared external:
- AntiBotStandardToken.increaseAllowance(address,uint256) (#655-666)
decreaseAllowance(address,uint256) should be declared external:
- AntiBotStandardToken.decreaseAllowance(address,uint256) (#682-696)
Use the external attribute for functions never called from the contract.
Additional information: link
Number of Binance Smart Chain (BSC) token holders is less than 100. Token is either dead or inactive. Ignore for presale.
Average PancakeSwap trading volume, liqudity, number of swaps are extremely low. Token seems to be dead.
Token is deployed only at one blockchain
Token has only one trading pair
Unable to find PancakeSwap trading pair to compute liquidity.
Unable to find PancakeSwap trading pair to compute volume.
Unable to find PancakeSwap trading pair to compute number of swaps.
Unable to crawl data from the website
BscScan page for the token does not contain additional info: website, socials, description, etc.
Additional information: link
Token was delisted (assigned to inactive / untracked listing) from CoinMarketCap
Additional information: link
Unable to find token contract audit
Unable to verify token contract address on the website
Unable to find audit link on the website
Unable to find whitepaper link on the website
Unable to find Telegram link on the website
Unable to find Twitter link on the website
Unable to find token on CoinHunt
Additional information: link
Unable to find code repository for the project
Young tokens have high risks of price dump / death
Young tokens have high risks of scam / price dump / death
Token has no active CoinGecko listing / rank
Token has no active CoinMarketCap listing / rank
Telegram account link seems to be invalid
Twitter account link seems to be invalid
Unable to find Blog account (Reddit or Medium)
Unable to find Youtube account