Ride2Eearn is a tokenized sports application based on web3 Ride2Earn is created following our daily activity – riding a bicycle. Users can purchase NFTs in the form of virtual bicycles which are linked to real riding activities. By riding around, users will earn our in-app token, which can either be used in-app or cashed out for profit. Our goal is to push our community toward a healthier lifestyle.Download the Ride2Earn application Download from linktr.ee/ride2earnofficial. Sign-up for Ride2Earn After getting access to the app on your respective device, you will be able to sign up for Ride2Earn with your email address. You will receive a verification code that you need to key in to enter the app Buy RD2E tokens and transfer RD2E into your in-app Wallet
Purchase a Bicycle Head over to the in-app Marketplace and pick out a Bicycle! You can use the Filter tool to look for a Bicycle type of your preference. Ensure you have enough RD2E for the purchase. Congrats! You are all set. After the purchase of a Bicycle, you can start your Ride2Earn journey immediately.
Unable to verify that contract auditor is trusted: Certik, Quantstamp, Hacken, Solidity, Paladinsec, Openzeppelin, Verichains
Contract ownership is not renounced (belongs to a wallet)
Variable RD2E.TOTAL_SUPPLY (#994) is too similar to ERC20._totalSupply (#509)
Prevent variables from having similar names.
Additional information: link
RD2E.setDevAddress(address)._dev (#1018) lacks a zero-check on :
- _addressFee = _dev (#1019)
Check that the address is not zero.
Additional information: link
Reentrancy in RD2E._transfer(address,address,uint256) (#1044-1060):
External calls:
- fee = antiBot.protect(sender,recipient,amount) (#1050)
State variables written after the call(s):
- super._transfer(sender,_addressFee,fee) (#1053)
- _balances[from] = fromBalance - amount (#708)
- _balances[to] += amount (#710)
- super._transfer(sender,recipient,amount - fee) (#1056)
- _balances[from] = fromBalance - amount (#708)
- _balances[to] += amount (#710)
Apply the check-effects-interactions pattern.
Additional information: link
Reentrancy in RD2E._transfer(address,address,uint256) (#1044-1060):
External calls:
- fee = antiBot.protect(sender,recipient,amount) (#1050)
Event emitted after the call(s):
- Transfer(from,to,amount) (#712)
- super._transfer(sender,_addressFee,fee) (#1053)
- Transfer(from,to,amount) (#712)
- super._transfer(sender,recipient,amount - fee) (#1056)
Apply the check-effects-interactions pattern.
Additional information: link
Address.verifyCallResult(bool,bytes,string) (#203-223) uses assembly
- INLINE ASM (#215-218)
Do not use evm assembly.
Additional information: link
Different versions of Solidity is used:
- Version used: ['^0.8.0', '^0.8.1']
- ^0.8.1 (#6)
- ^0.8.0 (#231)
- ^0.8.0 (#316)
- ^0.8.0 (#346)
- ^0.8.0 (#447)
- ^0.8.0 (#474)
- ^0.8.0 (#859)
- ^0.8.0 (#900)
- ^0.8.0 (#976)
Use one Solidity version.
Additional information: link
Low level call in Address.sendValue(address,uint256) (#62-67):
- (success) = recipient.call{value: amount}() (#65)
Low level call in Address.functionCallWithValue(address,bytes,uint256,string) (#130-141):
- (success,returndata) = target.call{value: value}(data) (#139)
Low level call in Address.functionStaticCall(address,bytes,string) (#159-168):
- (success,returndata) = target.staticcall(data) (#166)
Low level call in Address.functionDelegateCall(address,bytes,string) (#186-195):
- (success,returndata) = target.delegatecall(data) (#193)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence
Additional information: link
Pragma version^0.8.1 (#6) allows old versions
Pragma version^0.8.0 (#231) allows old versions
Pragma version^0.8.0 (#316) allows old versions
Pragma version^0.8.0 (#346) allows old versions
Pragma version^0.8.0 (#447) allows old versions
Pragma version^0.8.0 (#474) allows old versions
Pragma version^0.8.0 (#859) allows old versions
Pragma version^0.8.0 (#900) allows old versions
Pragma version^0.8.0 (#976) allows old versions
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.
Additional information: link
Parameter RD2E.setAntiBotAddress(address)._antiBot (#1009) is not in mixedCase
Parameter RD2E.setAntiBnotEnabled(bool)._enabled (#1013) is not in mixedCase
Parameter RD2E.setDevAddress(address)._dev (#1018) is not in mixedCase
Parameter RD2E.withdrawalStuck(address,uint256)._token (#1025) is not in mixedCase
Parameter RD2E.withdrawalStuck(address,uint256)._amount (#1025) is not in mixedCase
Parameter RD2E.withdrawalStuckMax(address)._token (#1036) is not in mixedCase
Follow the Solidity naming convention.
Additional information: link
name() should be declared external:
- ERC20.name() (#531-533)
symbol() should be declared external:
- ERC20.symbol() (#539-541)
decimals() should be declared external:
- ERC20.decimals() (#556-558)
balanceOf(address) should be declared external:
- ERC20.balanceOf(address) (#570-572)
transfer(address,uint256) should be declared external:
- ERC20.transfer(address,uint256) (#582-586)
approve(address,uint256) should be declared external:
- ERC20.approve(address,uint256) (#605-609)
transferFrom(address,address,uint256) should be declared external:
- ERC20.transferFrom(address,address,uint256) (#627-636)
increaseAllowance(address,uint256) should be declared external:
- ERC20.increaseAllowance(address,uint256) (#650-654)
decreaseAllowance(address,uint256) should be declared external:
- ERC20.decreaseAllowance(address,uint256) (#670-679)
burn(uint256) should be declared external:
- ERC20Burnable.burn(uint256) (#874-876)
burnFrom(address,uint256) should be declared external:
- ERC20Burnable.burnFrom(address,uint256) (#889-892)
renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (#949-951)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (#957-960)
mint(address,uint256) should be declared external:
- RD2E.mint(address,uint256) (#1004-1007)
Use the external attribute for functions never called from the contract.
Additional information: link
Address.functionCall(address,bytes) (#87-89) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (#116-122) is never used and should be removed
Address.functionDelegateCall(address,bytes) (#176-178) is never used and should be removed
Address.functionDelegateCall(address,bytes,string) (#186-195) is never used and should be removed
Address.functionStaticCall(address,bytes) (#149-151) is never used and should be removed
Address.functionStaticCall(address,bytes,string) (#159-168) is never used and should be removed
Address.sendValue(address,uint256) (#62-67) is never used and should be removed
Context._msgData() (#464-466) is never used and should be removed
SafeERC20.safeApprove(IERC20,address,uint256) (#386-399) is never used and should be removed
SafeERC20.safeDecreaseAllowance(IERC20,address,uint256) (#410-421) is never used and should be removed
SafeERC20.safeIncreaseAllowance(IERC20,address,uint256) (#401-408) is never used and should be removed
SafeERC20.safeTransferFrom(IERC20,address,address,uint256) (#370-377) is never used and should be removed
Remove unused functions.
Additional information: link
BscScan page for the token does not contain additional info: website, socials, description, etc.
Additional information: link
Unable to verify token contract address on the website
Unable to find audit link on the website
Unable to find whitepaper link on the website
Token is not listed at Mobula.Finance
Additional information: link
Unable to find token on CoinHunt
Additional information: link
Unable to find code repository for the project
Young tokens have high risks of scam / price dump / death
Young tokens have high risks of scam / price dump / death
Young tokens have high risks of scam / price dump / death
Young tokens have high risks of scam / price dump / death
Young tokens have high risks of scam / price dump / death
Token has relatively low CoinGecko rank
Unable to find Discord account