Perfect World Token Logo

PFW [Perfect World] Token

About PFW

Listings

Token 2 years

Website

white paper

A new decentralized meta-universe ecosystem, including digital asset trading platform, P2E online finance, NFT sector, GAMEFI, etc. All digital platforms-mobile, computers, consoles and VR/AR can sell virtual game props by executing smart contracts with blockchain technology and removing trusted intermediaries. Game item trading will use encrypted token "PFW"

Meta universe is a new type of Internet application and social form that integrates multiple new technologies. It provides an immersive experience based on extended reality technology, generates a mirror image of the real world based on digital twin technology, and builds an economic system based on blockchain technology. , The virtual world and the real world are closely integrated in the economic system, social system, and identity system, and each user is allowed to carry out content production and world editing.

Social

Laser Scorebeta Last Audit: 30 November 2021

report
Token is either risky or in presale. For presale 30+ is a fine score.

Anti-Scam

Links


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)

Reentrancy in Token._transfer(address,address,uint256) (#1248-1302):
External calls:
- swapAndLiquify(contractTokenBalance) (#1279)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#815-822)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1357-1363)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#1279)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#815-822)
State variables written after the call(s):
- _tokenTransfer(from,to,amount,takeFee) (#1300)
- _rOwned[address(this)] = _rOwned[address(this)].add(rLiquidity) (#1120)
- _rOwned[_poolAddressA] = _rOwned[_poolAddressA].add(rPoolAmoutA) (#1130)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#872)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#853)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#863)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#883)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#854)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#864)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#874)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#885)
- _rOwned[_poolAddressB] = _rOwned[_poolAddressB].add(rPoolAmoutB) (#1139)
- _rOwned[_poolAddressC] = _rOwned[_poolAddressA].add(rPoolAmoutC) (#1148)
- _tokenTransfer(from,to,amount,takeFee) (#1300)
- _rTotal = _rTotal.sub(rFee) (#1057)
- _tokenTransfer(from,to,amount,takeFee) (#1300)
- _tOwned[address(this)] = _tOwned[address(this)].add(tLiquidity) (#1122)
- _tOwned[_poolAddressA] = _tOwned[_poolAddressA].add(tPoolAmoutA) (#1132)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (#882)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (#862)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (#873)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (#884)
- _tOwned[_poolAddressB] = _tOwned[_poolAddressB].add(tPoolAmoutB) (#1141)
- _tOwned[_poolAddressC] = _tOwned[_poolAddressC].add(tPoolAmoutC) (#1150)
Apply the check-effects-interactions pattern.

Additional information: link

Token.withdrawStuckTokens(address,uint256) (#1366-1368) ignores return value by IERC20(_token).transfer(msg.sender,_amount) (#1367)
Use SafeERC20, or ensure that the transfer/transferFrom return value is checked.

Additional information: link


Combination 3: Reentrancy vulnerabilities + Unchecked transfer vulnerability. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.

Token.addLiquidity(uint256,uint256) (#810-823) ignores return value by uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#815-822)
Ensure that all the return values of the function calls are used.

Additional information: link

Token._approve(address,address,uint256).owner (#1240) shadows:
- Ownable.owner() (#412-414) (function)
Rename the local variables that shadow another component.

Additional information: link

Token.setmaxPairTate(uint256) (#1204-1206) should emit an event for:
- _maxPairTate = maxPairTate (#1205)
Emit an event for critical parameter changes.

Additional information: link

Token.PayTransfer(address).recipient (#1370) lacks a zero-check on :
- recipient.transfer(address(this).balance) (#1371)
Check that the address is not zero.

Additional information: link

Reentrancy in Token.transferFrom(address,address,uint256) (#896-900):
External calls:
- _transfer(sender,recipient,amount) (#897)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#815-822)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1357-1363)
External calls sending eth:
- _transfer(sender,recipient,amount) (#897)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#815-822)
State variables written after the call(s):
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#898)
- _allowances[owner][spender] = amount (#1244)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in Token.transferFrom(address,address,uint256) (#896-900):
External calls:
- _transfer(sender,recipient,amount) (#897)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#815-822)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1357-1363)
External calls sending eth:
- _transfer(sender,recipient,amount) (#897)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#815-822)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#1245)
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#898)
Apply the check-effects-interactions pattern.

Additional information: link

Token._antiGiantWhale(address,address,uint256) (#1304-1318) uses timestamp for comparisons
Dangerous comparisons:
- block.timestamp - _limitPairTime[_limitAddress] < _limitPairTimeOf (#1309)
Avoid relying on block.timestamp.

Additional information: link

Address._functionCallWithValue(address,bytes,uint256,string) (#357-378) uses assembly
- INLINE ASM (#370-373)
Do not use evm assembly.

Additional information: link

SafeMath.mod(uint256,uint256,string) (#225-228) is never used and should be removed
Remove unused functions.

Additional information: link

Token._previousLiquidityFee (#726) is set pre-construction with a non-constant function or state variable:
- _liquidityFee
Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Additional information: link

Low level call in Address._functionCallWithValue(address,bytes,uint256,string) (#357-378):
- (success,returndata) = target.call{value: weiValue}(data) (#361)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Variable Token._maxTxAmount (#740) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Redundant expression "this (#237)" inContext (#231-240)
Remove redundant statements if they congest code but offer no value.

Additional information: link

Variable Token._transferFromExcluded(address,address,uint256).rTransferAmount (#861) is too similar to Token._getValues(uint256).tTransferAmount (#1076)
Prevent variables from having similar names.

Additional information: link

Token.slitherConstructorVariables() (#681-1374) uses literals with too many digits:
- _poolAddressC = 0x0000000000000000000000000000000000000003 (#723)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

Token.numTokensSellToAddToLiquidity (#741) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

PayTransfer(address) should be declared external:
- Token.PayTransfer(address) (#1370-1372)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Average PancakeSwap trading volume, liqudity, number of swaps are extremely low. Token seems to be dead.


Token is deployed only at one blockchain


Unable to find PancakeSwap trading pair to compute liquidity.


Unable to find PancakeSwap trading pair to compute volume.


Unable to find PancakeSwap trading pair to compute number of swaps.


Twitter account link seems to be invalid


Unable to find Blog account (Reddit or Medium)


Unable to find Youtube account


Unable to find Discord account


BscScan page for the token does not contain additional info: website, socials, description, etc.

Additional information: link


Unable to find token contract audit


Unable to verify token contract address on the website


Unable to find audit link on the website


Unable to find Telegram link on the website


Unable to find Twitter link on the website


Unable to find token on CoinHunt

Additional information: link


Unable to find code repository for the project


Young tokens have high risks of price dump / death


Young tokens have high risks of scam / price dump / death


Young tokens have high risks of scam / price dump / death


Young tokens have high risks of price dump / death


Token has relatively low CoinGecko rank


Token has relatively low CoinMarketCap rank

Price for PFW