Wrapped Pirate Chain Token Logo

wARRR [Wrapped Pirate Chain] Token

About wARRR

Listings

Token 2 years
CoinGecko 5 years
CoinMarketCap 4 years
white paper

Pirate Chain (ARRR) is a 100% private send cryptocurrency. It uses a privacy protocol that cannot be compromised by other users activity on the network. Most privacy coins are riddled with holes created by optional privacy. Pirate Chain uses zk-SNARKs to shield 100% of the peer to peer transactions on the blockchain making for highly anonymous and private transactions.

Laser Scorebeta Last Audit: 14 September 2022

report
Token seems to be legit.

WrappedPirateChain.allowance(address,address).owner (#968) shadows:
- Ownable.owner() (#299-301) (function)
WrappedPirateChain._approve(address,address,uint256).owner (#1147) shadows:
- Ownable.owner() (#299-301) (function)
Rename the local variables that shadow another component.

Additional information: link

WrappedPirateChain.setLpSkAddr(address)._lpSkAddr (#884) lacks a zero-check on :
- lpSkAddr = _lpSkAddr (#885)
WrappedPirateChain.updatefeeWallet(address)._newAddr (#891) lacks a zero-check on :
- feeWallet = _newAddr (#892)
Check that the address is not zero.

Additional information: link

Address.isContract(address) (#601-612) uses assembly
- INLINE ASM (#608-610)
Address._verifyCallResult(bool,bytes,string) (#806-827) uses assembly
- INLINE ASM (#819-822)
Do not use evm assembly.

Additional information: link

Address._verifyCallResult(bool,bytes,string) (#806-827) is never used and should be removed
Address.functionCall(address,bytes) (#662-667) is never used and should be removed
Address.functionCall(address,bytes,string) (#675-681) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (#694-706) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256,string) (#714-731) is never used and should be removed
Address.functionDelegateCall(address,bytes) (#776-786) is never used and should be removed
Address.functionDelegateCall(address,bytes,string) (#794-804) is never used and should be removed
Address.functionStaticCall(address,bytes) (#739-750) is never used and should be removed
Address.functionStaticCall(address,bytes,string) (#758-768) is never used and should be removed
Address.isContract(address) (#601-612) is never used and should be removed
Address.sendValue(address,uint256) (#630-642) is never used and should be removed
Context._msgData() (#261-264) is never used and should be removed
SafeMath.div(uint256,uint256,string) (#546-553) is never used and should be removed
SafeMath.mod(uint256,uint256) (#504-507) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (#570-577) is never used and should be removed
SafeMath.mul(uint256,uint256) (#468-473) is never used and should be removed
SafeMath.sub(uint256,uint256,string) (#522-529) is never used and should be removed
SafeMath.tryAdd(uint256,uint256) (#356-364) is never used and should be removed
SafeMath.tryDiv(uint256,uint256) (#404-411) is never used and should be removed
SafeMath.tryMod(uint256,uint256) (#418-425) is never used and should be removed
SafeMath.tryMul(uint256,uint256) (#385-397) is never used and should be removed
SafeMath.trySub(uint256,uint256) (#371-378) is never used and should be removed
WrappedPirateChain._burn(address,uint256) (#1208-1219) is never used and should be removed
Remove unused functions.

Additional information: link

Pragma version^0.6.3 (#1) allows old versions
solc-0.6.3 is not recommended for deployment
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Low level call in Address.sendValue(address,uint256) (#630-642):
- (success) = recipient.call{value: amount}() (#637)
Low level call in Address.functionCallWithValue(address,bytes,uint256,string) (#714-731):
- (success,returndata) = target.call{value: value}(data) (#727-729)
Low level call in Address.functionStaticCall(address,bytes,string) (#758-768):
- (success,returndata) = target.staticcall(data) (#766)
Low level call in Address.functionDelegateCall(address,bytes,string) (#794-804):
- (success,returndata) = target.delegatecall(data) (#802)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Parameter WrappedPirateChain.setWhitelisted(address,bool)._status (#858) is not in mixedCase
Parameter WrappedPirateChain.setBatchWhitelisted(address[],bool)._status (#865) is not in mixedCase
Parameter WrappedPirateChain.setLpSkAddr(address)._lpSkAddr (#884) is not in mixedCase
Parameter WrappedPirateChain.updatefeeWallet(address)._newAddr (#891) is not in mixedCase
Variable WrappedPirateChain._balances (#834) is not in mixedCase
Variable WrappedPirateChain._allowances (#836) is not in mixedCase
Variable WrappedPirateChain._totalSupply (#838) is not in mixedCase
Variable WrappedPirateChain._name (#840) is not in mixedCase
Variable WrappedPirateChain._symbol (#841) is not in mixedCase
Variable WrappedPirateChain._total (#842) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Redundant expression "this (#262)" inContext (#256-265)
Remove redundant statements if they congest code but offer no value.

Additional information: link

WrappedPirateChain.slitherConstructorVariables() (#830-1221) uses literals with too many digits:
- _total = 30000000 * 10 ** 8 (#842)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

WrappedPirateChain._name (#840) should be constant
WrappedPirateChain._symbol (#841) should be constant
WrappedPirateChain._total (#842) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (#318-321)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (#327-334)
setLpSkAddr(address) should be declared external:
- WrappedPirateChain.setLpSkAddr(address) (#884-886)
updatefeeWallet(address) should be declared external:
- WrappedPirateChain.updatefeeWallet(address) (#891-893)
name() should be declared external:
- WrappedPirateChain.name() (#898-900)
symbol() should be declared external:
- WrappedPirateChain.symbol() (#906-908)
decimals() should be declared external:
- WrappedPirateChain.decimals() (#923-925)
totalSupply() should be declared external:
- WrappedPirateChain.totalSupply() (#930-932)
balanceOf(address) should be declared external:
- WrappedPirateChain.balanceOf(address) (#937-945)
transfer(address,uint256) should be declared external:
- WrappedPirateChain.transfer(address,uint256) (#955-963)
allowance(address,address) should be declared external:
- WrappedPirateChain.allowance(address,address) (#968-976)
approve(address,uint256) should be declared external:
- WrappedPirateChain.approve(address,uint256) (#985-993)
transferFrom(address,address,uint256) should be declared external:
- WrappedPirateChain.transferFrom(address,address,uint256) (#1008-1023)
increaseAllowance(address,uint256) should be declared external:
- WrappedPirateChain.increaseAllowance(address,uint256) (#1037-1048)
decreaseAllowance(address,uint256) should be declared external:
- WrappedPirateChain.decreaseAllowance(address,uint256) (#1064-1077)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:
No disclosed threats
No disclosed threats


Unable to find audit link on the website


Token is not listed at Mobula.Finance

Additional information: link

No disclosed threats

Price for wARRR

News for wARRR