👉🏼Highest Fixed APY 2,033,199.56%
Doxxed Dev😎
Audited💎
KYCed Team❗️
Don't miss FairLaunch👇🏻
NFT Drop
Auto-Staking with All-time Highest Fixed APY 2,033,199.56%
Too many vulnerabilities (Unchecked transfer, Reentrancy vulnerability, etc.). High risk of a scam. DYOR & manual audit are advised.
RealAPY.swapBack() (#848-886) sends eth to arbitrary user
Dangerous calls:
- (success) = address(treasuryReceiver).call{gas: 30000,value: amountETHToTreasuryAndRFV.mul(treasuryFee).div(treasuryFee.add(inubRiskFreeValueFee))}() (#874-879)
- (success,None) = address(inubRiskFreeValueReceiver).call{gas: 30000,value: amountETHToTreasuryAndRFV.mul(inubRiskFreeValueFee).div(treasuryFee.add(inubRiskFreeValueFee))}() (#880-885)
Ensure that an arbitrary user cannot withdraw unauthorized funds.
Additional information: link
Reentrancy in RealAPY._transferFrom(address,address,uint256) (#732-768):
External calls:
- rebase() (#749)
- pairContract.sync() (#692)
- addLiquidity() (#750)
- router.swapExactTokensForETHSupportingFeeOnTransferTokens(amountToSwap,0,path,address(this),block.timestamp) (#825-831)
- router.addLiquidityETH{value: amountETHLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#836-843)
- swapBack() (#751)
- router.swapExactTokensForETHSupportingFeeOnTransferTokens(amountToSwap,0,path,address(this),block.timestamp) (#862-868)
- (success) = address(treasuryReceiver).call{gas: 30000,value: amountETHToTreasuryAndRFV.mul(treasuryFee).div(treasuryFee.add(inubRiskFreeValueFee))}() (#874-879)
- (success,None) = address(inubRiskFreeValueReceiver).call{gas: 30000,value: amountETHToTreasuryAndRFV.mul(inubRiskFreeValueFee).div(treasuryFee.add(inubRiskFreeValueFee))}() (#880-885)
External calls sending eth:
- addLiquidity() (#750)
- router.addLiquidityETH{value: amountETHLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#836-843)
- swapBack() (#751)
- (success) = address(treasuryReceiver).call{gas: 30000,value: amountETHToTreasuryAndRFV.mul(treasuryFee).div(treasuryFee.add(inubRiskFreeValueFee))}() (#874-879)
- (success,None) = address(inubRiskFreeValueReceiver).call{gas: 30000,value: amountETHToTreasuryAndRFV.mul(inubRiskFreeValueFee).div(treasuryFee.add(inubRiskFreeValueFee))}() (#880-885)
State variables written after the call(s):
- _gonBalances[sender] = _gonBalances[sender].sub(gonAmount) (#754)
- _gonBalances[recipient] = _gonBalances[recipient].add(gonAmountReceived) (#758-760)
- gonAmountReceived = takeFee(sender,recipient,gonAmount) (#755-757)
- _gonBalances[firePit] = _gonBalances[firePit].add(gonAmount.mul(firePitFee).div(feeDenominator)) (#789-791)
- _gonBalances[address(this)] = _gonBalances[address(this)].add(gonAmount.mul(_treasuryFee.add(_inubRiskFreeValueFee)).div(feeDenominator)) (#792-796)
- _gonBalances[autoLiquidityReceiver] = _gonBalances[autoLiquidityReceiver].add(gonAmount.mul(_liquidityFee).div(feeDenominator)) (#797-799)
- swapBack() (#751)
- inSwap = true (#588)
- inSwap = false (#590)
Apply the check-effects-interactions pattern.
Additional information: link
RealAPY._name (#545) shadows:
- ERC20Detailed._name (#512)
RealAPY._symbol (#546) shadows:
- ERC20Detailed._symbol (#513)
RealAPY._decimals (#547) shadows:
- ERC20Detailed._decimals (#514)
Remove the state variable shadowing.
Additional information: link
Combination 1: Reentrancy vulnerabilities + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.
Unable to verify that contract auditor is trusted: Certik, Quantstamp, Hacken, Solidity, Paladinsec, Openzeppelin, Verichains
Contract ownership is not renounced (belongs to a wallet)
RealAPY.isAntiBotEnded() (#626-630) uses a dangerous strict equality:
- antiBotStart == 0 (#628)
Don't use strict equality to determine if an account has enough Ether or tokens.
Additional information: link
RealAPY.swapBack().success (#874) is written in both
(success) = address(treasuryReceiver).call{gas: 30000,value: amountETHToTreasuryAndRFV.mul(treasuryFee).div(treasuryFee.add(inubRiskFreeValueFee))}() (#874-879)
(success,None) = address(inubRiskFreeValueReceiver).call{gas: 30000,value: amountETHToTreasuryAndRFV.mul(inubRiskFreeValueFee).div(treasuryFee.add(inubRiskFreeValueFee))}() (#880-885)
Fix or remove the writes.
Additional information: link
Function IPancakeSwapPair.DOMAIN_SEPARATOR() (#158) is not in mixedCase
Function IPancakeSwapPair.PERMIT_TYPEHASH() (#160) is not in mixedCase
Function IPancakeSwapPair.MINIMUM_LIQUIDITY() (#191) is not in mixedCase
Function IPancakeSwapRouter.WETH() (#237) is not in mixedCase
Parameter RealAPY.setAddLPAddress(address)._address (#615) is not in mixedCase
Parameter RealAPY.setAntiBotAmount(uint256)._amount (#620) is not in mixedCase
Parameter RealAPY.setAutoRebase(bool)._flag (#937) is not in mixedCase
Parameter RealAPY.setAutoAddLiquidity(bool)._flag (#946) is not in mixedCase
Parameter RealAPY.checkFeeExempt(address)._addr (#1009) is not in mixedCase
Parameter RealAPY.setFeeReceivers(address,address,address)._autoLiquidityReceiver (#1029) is not in mixedCase
Parameter RealAPY.setFeeReceivers(address,address,address)._treasuryReceiver (#1030) is not in mixedCase
Parameter RealAPY.setFeeReceivers(address,address,address)._inubRiskFreeValueReceiver (#1031) is not in mixedCase
Parameter RealAPY.setWhitelist(address)._addr (#1048) is not in mixedCase
Parameter RealAPY.setPairAddress(address)._pairAddress (#1052) is not in mixedCase
Parameter RealAPY.setLP(address)._address (#1056) is not in mixedCase
Constant RealAPY._name (#545) is not in UPPER_CASE_WITH_UNDERSCORES
Constant RealAPY._symbol (#546) is not in UPPER_CASE_WITH_UNDERSCORES
Constant RealAPY._decimals (#547) is not in UPPER_CASE_WITH_UNDERSCORES
Variable RealAPY._isFeeExempt (#550) is not in mixedCase
Constant RealAPY.liquidityFee (#564) is not in UPPER_CASE_WITH_UNDERSCORES
Constant RealAPY.treasuryFee (#565) is not in UPPER_CASE_WITH_UNDERSCORES
Constant RealAPY.inubRiskFreeValueFee (#566) is not in UPPER_CASE_WITH_UNDERSCORES
Constant RealAPY.firePitFee (#567) is not in UPPER_CASE_WITH_UNDERSCORES
Constant RealAPY.feeDenominator (#572) is not in UPPER_CASE_WITH_UNDERSCORES
Constant RealAPY.firePit (#576-577) is not in UPPER_CASE_WITH_UNDERSCORES
Variable RealAPY._autoRebase (#598) is not in mixedCase
Variable RealAPY._autoAddLiquidity (#599) is not in mixedCase
Variable RealAPY._initRebaseStartTime (#600) is not in mixedCase
Variable RealAPY._lastRebasedTime (#601) is not in mixedCase
Variable RealAPY._lastAddLiquidityTime (#602) is not in mixedCase
Variable RealAPY._totalSupply (#603) is not in mixedCase
Constant RealAPY.antiBotDuration (#613) is not in UPPER_CASE_WITH_UNDERSCORES
Follow the Solidity naming convention.
Additional information: link
Variable IPancakeSwapRouter.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (#242) is too similar to IPancakeSwapRouter.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (#243)
Prevent variables from having similar names.
Additional information: link
RealAPY.slitherConstructorConstantVariables() (#539-1070) uses literals with too many digits:
- DEAD = 0x000000000000000000000000000000000000dEaD (#574)
RealAPY.slitherConstructorConstantVariables() (#539-1070) uses literals with too many digits:
- ZERO = 0x0000000000000000000000000000000000000000 (#575)
Use: Ether suffix, Time suffix, or The scientific notation
Additional information: link
SafeMathInt.MAX_INT256 (#7) is never used in SafeMathInt (#5-39)
Remove unused state variables.
Additional information: link
RealAPY.totalFee (#568-571) should be constant
Add the constant attributes to state variables that never change.
Additional information: link
owner() should be declared external:
- Ownable.owner() (#482-484)
renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (#495-498)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (#500-502)
name() should be declared external:
- ERC20Detailed.name() (#526-528)
symbol() should be declared external:
- ERC20Detailed.symbol() (#530-532)
decimals() should be declared external:
- ERC20Detailed.decimals() (#534-536)
setAddLPAddress(address) should be declared external:
- RealAPY.setAddLPAddress(address) (#615-619)
setAntiBotAmount(uint256) should be declared external:
- RealAPY.setAntiBotAmount(uint256) (#620-624)
Use the external attribute for functions never called from the contract.
Additional information: link
Low level call in RealAPY.swapBack() (#848-886):
- (success) = address(treasuryReceiver).call{gas: 30000,value: amountETHToTreasuryAndRFV.mul(treasuryFee).div(treasuryFee.add(inubRiskFreeValueFee))}() (#874-879)
- (success,None) = address(inubRiskFreeValueReceiver).call{gas: 30000,value: amountETHToTreasuryAndRFV.mul(inubRiskFreeValueFee).div(treasuryFee.add(inubRiskFreeValueFee))}() (#880-885)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence
Additional information: link
RealAPY.rebase() (#665-695) performs a multiplication on the result of a division:
-times = deltaTime.div(480) (#670)
-epoch = times.mul(8) (#671)
RealAPY.rebase() (#665-695) performs a multiplication on the result of a division:
-times = deltaTime.div(480) (#670)
-_lastRebasedTime = _lastRebasedTime.add(times.mul(480)) (#690)
RealAPY.getLiquidityBacking(uint256) (#1038-1046) performs a multiplication on the result of a division:
-liquidityBalance = _gonBalances[pair].div(_gonsPerFragment) (#1043)
-accuracy.mul(liquidityBalance.mul(2)).div(getCirculatingSupply()) (#1044-1045)
Consider ordering multiplication before division.
Additional information: link
RealAPY.addLiquidity() (#805-846) ignores return value by router.addLiquidityETH{value: amountETHLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#836-843)
Ensure that all the return values of the function calls are used.
Additional information: link
RealAPY.setFeeReceivers(address,address,address)._autoLiquidityReceiver (#1029) lacks a zero-check on :
- autoLiquidityReceiver = _autoLiquidityReceiver (#1033)
RealAPY.setFeeReceivers(address,address,address)._treasuryReceiver (#1030) lacks a zero-check on :
- treasuryReceiver = _treasuryReceiver (#1034)
RealAPY.setFeeReceivers(address,address,address)._inubRiskFreeValueReceiver (#1031) lacks a zero-check on :
- inubRiskFreeValueReceiver = _inubRiskFreeValueReceiver (#1035)
RealAPY.setPairAddress(address)._pairAddress (#1052) lacks a zero-check on :
- pairAddress = _pairAddress (#1053)
Check that the address is not zero.
Additional information: link
Reentrancy in RealAPY.addLiquidity() (#805-846):
External calls:
- router.swapExactTokensForETHSupportingFeeOnTransferTokens(amountToSwap,0,path,address(this),block.timestamp) (#825-831)
- router.addLiquidityETH{value: amountETHLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#836-843)
External calls sending eth:
- router.addLiquidityETH{value: amountETHLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#836-843)
State variables written after the call(s):
- _lastAddLiquidityTime = block.timestamp (#845)
Reentrancy in RealAPY.constructor() (#633-663):
External calls:
- pair = IPancakeSwapFactory(router.factory()).createPair(router.WETH(),address(this)) (#638-641)
State variables written after the call(s):
- _allowedFragments[address(this)][address(router)] = uint256(- 1) (#647)
- _autoAddLiquidity = true (#657)
- _autoRebase = true (#656)
- _gonBalances[treasuryReceiver] = TOTAL_GONS (#652)
- _gonsPerFragment = TOTAL_GONS.div(_totalSupply) (#653)
- _initRebaseStartTime = block.timestamp (#654)
- _isFeeExempt[treasuryReceiver] = true (#658)
- _isFeeExempt[address(this)] = true (#659)
- _lastRebasedTime = block.timestamp (#655)
- _transferOwnership(treasuryReceiver) (#661)
- _owner = newOwner (#507)
- _totalSupply = INITIAL_FRAGMENTS_SUPPLY (#651)
- autoLiquidityReceiver = 0x52fB9801c93FfB8179aA039258A1c849Cf5fa90C (#643)
- inubRiskFreeValueReceiver = 0xa20C5CfdeDa7B6d4bD628A1537A5F390f1d7B8eE (#645)
- pairAddress = pair (#648)
- pairContract = IPancakeSwapPair(pair) (#649)
- treasuryReceiver = 0x21f9c4260EB8E69812144E29CED5F66929449318 (#644)
Apply the check-effects-interactions pattern.
Additional information: link
Reentrancy in RealAPY._transferFrom(address,address,uint256) (#732-768):
External calls:
- rebase() (#749)
- pairContract.sync() (#692)
- addLiquidity() (#750)
- router.swapExactTokensForETHSupportingFeeOnTransferTokens(amountToSwap,0,path,address(this),block.timestamp) (#825-831)
- router.addLiquidityETH{value: amountETHLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#836-843)
- swapBack() (#751)
- router.swapExactTokensForETHSupportingFeeOnTransferTokens(amountToSwap,0,path,address(this),block.timestamp) (#862-868)
- (success) = address(treasuryReceiver).call{gas: 30000,value: amountETHToTreasuryAndRFV.mul(treasuryFee).div(treasuryFee.add(inubRiskFreeValueFee))}() (#874-879)
- (success,None) = address(inubRiskFreeValueReceiver).call{gas: 30000,value: amountETHToTreasuryAndRFV.mul(inubRiskFreeValueFee).div(treasuryFee.add(inubRiskFreeValueFee))}() (#880-885)
External calls sending eth:
- addLiquidity() (#750)
- router.addLiquidityETH{value: amountETHLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#836-843)
- swapBack() (#751)
- (success) = address(treasuryReceiver).call{gas: 30000,value: amountETHToTreasuryAndRFV.mul(treasuryFee).div(treasuryFee.add(inubRiskFreeValueFee))}() (#874-879)
- (success,None) = address(inubRiskFreeValueReceiver).call{gas: 30000,value: amountETHToTreasuryAndRFV.mul(inubRiskFreeValueFee).div(treasuryFee.add(inubRiskFreeValueFee))}() (#880-885)
Event emitted after the call(s):
- Transfer(sender,address(this),feeAmount.div(_gonsPerFragment)) (#801)
- gonAmountReceived = takeFee(sender,recipient,gonAmount) (#755-757)
- Transfer(sender,recipient,gonAmountReceived.div(_gonsPerFragment)) (#762-766)
Reentrancy in RealAPY.constructor() (#633-663):
External calls:
- pair = IPancakeSwapFactory(router.factory()).createPair(router.WETH(),address(this)) (#638-641)
Event emitted after the call(s):
- OwnershipTransferred(_owner,newOwner) (#506)
- _transferOwnership(treasuryReceiver) (#661)
- Transfer(address(0x0),treasuryReceiver,_totalSupply) (#662)
Reentrancy in RealAPY.rebase() (#665-695):
External calls:
- pairContract.sync() (#692)
Event emitted after the call(s):
- LogRebase(epoch,_totalSupply) (#694)
Apply the check-effects-interactions pattern.
Additional information: link
RealAPY.isAntiBotEnded() (#626-630) uses timestamp for comparisons
Dangerous comparisons:
- antiBotStart == 0 (#628)
- block.timestamp > antiBotStart.add(antiBotDuration) (#629)
RealAPY.rebase() (#665-695) uses timestamp for comparisons
Dangerous comparisons:
- deltaTimeFromInit < (31536000) (#673)
- deltaTimeFromInit >= (7 * 31536000) (#675)
- deltaTimeFromInit >= (2 * 31536000) (#677)
- i < times (#683)
RealAPY.shouldRebase() (#916-923) uses timestamp for comparisons
Dangerous comparisons:
- _autoRebase && (_totalSupply < MAX_SUPPLY) && msg.sender != pair && ! inSwap && block.timestamp >= (_lastRebasedTime + 480) (#917-922)
RealAPY.shouldAddLiquidity() (#925-931) uses timestamp for comparisons
Dangerous comparisons:
- _autoAddLiquidity && ! inSwap && msg.sender != pair && block.timestamp >= (_lastAddLiquidityTime + 172800) (#926-930)
Avoid relying on block.timestamp.
Additional information: link
SafeMath.mod(uint256,uint256) (#90-93) is never used and should be removed
SafeMathInt.abs(int256) (#35-38) is never used and should be removed
SafeMathInt.add(int256,int256) (#29-33) is never used and should be removed
SafeMathInt.div(int256,int256) (#17-21) is never used and should be removed
SafeMathInt.mul(int256,int256) (#9-15) is never used and should be removed
SafeMathInt.sub(int256,int256) (#23-27) is never used and should be removed
Remove unused functions.
Additional information: link
Pragma version^0.7.4 (#3) allows old versions
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.
Additional information: link
BscScan page for the token does not contain additional info: website, socials, description, etc.
Additional information: link
Unable to find token/project description on the website or on BscScan, CoinMarketCap
Unable to find audit link on the website
Unable to find whitepaper link on the website
Unable to find Twitter link on the website
Unable to find token on CoinGecko
Additional information: link
Unable to find token on CoinMarketCap
Additional information: link
Unable to find token on CoinHunt
Additional information: link
Unable to find code repository for the project
Young tokens have high risks of scam / price dump / death
Young tokens have high risks of scam / price dump / death
Token has no active CoinGecko listing / rank
Token has no active CoinMarketCap listing / rank
Unable to find Twitter account
Unable to find Blog account (Reddit or Medium)
Unable to find Youtube account
Unable to find Discord account