Zod Token Logo

ZOD Token

About ZOD

Listings

Token 3 years
CoinMarketCap 2 years

Website

white paper

Rune.Farm is an NFT farming protocol on Binance Smart Chain. It will allow users to upgrade characters and join guilds to earn bonuses in NFT rune farms and combine them into newly generated NFTs.

Laser Scorebeta Last Audit: 28 February 2022

report
Token seems to be (relatively) fine. It still become a scam, but probability is moderate.

Anti-Scam

Links


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)

ArcaneRuneV1.constructor(string,string)._name (src/ArcaneRuneV1.sol#33) shadows:
- BEP20._name (src/lib/token/BEP20/BEP20.sol#45) (state variable)
ArcaneRuneV1.constructor(string,string)._symbol (src/ArcaneRuneV1.sol#33) shadows:
- BEP20._symbol (src/lib/token/BEP20/BEP20.sol#46) (state variable)
BEP20.allowance(address,address).owner (src/lib/token/BEP20/BEP20.sol#122) shadows:
- Ownable.owner() (@openzeppelin/contracts/access/Ownable.sol#35-37) (function)
BEP20._approve(address,address,uint256).owner (src/lib/token/BEP20/BEP20.sol#294) shadows:
- Ownable.owner() (@openzeppelin/contracts/access/Ownable.sol#35-37) (function)
Rename the local variables that shadow another component.

Additional information: link

ArcaneRuneV1.setDevAddress(address)._devAddress (src/ArcaneRuneV1.sol#68) lacks a zero-check on :
- devAddress = _devAddress (src/ArcaneRuneV1.sol#69)
Check that the address is not zero.

Additional information: link

Address.isContract(address) (@openzeppelin/contracts/utils/Address.sol#26-35) uses assembly
- INLINE ASM (@openzeppelin/contracts/utils/Address.sol#33)
Address._verifyCallResult(bool,bytes,string) (@openzeppelin/contracts/utils/Address.sol#171-188) uses assembly
- INLINE ASM (@openzeppelin/contracts/utils/Address.sol#180-183)
ArcaneRuneV1.getChainId() (src/ArcaneRuneV1.sol#57-61) uses assembly
- INLINE ASM (src/ArcaneRuneV1.sol#59)
Do not use evm assembly.

Additional information: link

ArcaneRuneV1._mint(address,uint256) (src/ArcaneRuneV1.sol#38-46) compares to a boolean constant:
-require(bool,string)(mintable == true,Minting has been forever disabled) (src/ArcaneRuneV1.sol#39)
Remove the equality to the boolean constant.

Additional information: link

Different versions of Solidity is used:
- Version used: ['>=0.4.0', '>=0.6.0<0.8.0', '>=0.6.2<0.8.0', '>=0.7.6', '^0.7.3']
- >=0.6.0<0.8.0 (@openzeppelin/contracts/GSN/Context.sol#3)
- >=0.6.0<0.8.0 (@openzeppelin/contracts/access/Ownable.sol#3)
- >=0.6.0<0.8.0 (@openzeppelin/contracts/math/SafeMath.sol#3)
- >=0.6.2<0.8.0 (@openzeppelin/contracts/utils/Address.sol#3)
- >=0.6.0<0.8.0 (@openzeppelin/contracts/utils/Context.sol#3)
- >=0.7.6 (src/ArcaneRuneV1.sol#3)
- >=0.7.6 (src/IArcaneRuneV1.sol#3)
- >=0.4.0 (src/lib/token/BEP20/BEP20.sol#3)
- >=0.4.0 (src/lib/token/BEP20/IBEP20.sol#3)
- ^0.7.3 (src/lib/token/BEP20/SafeBEP20.sol#3)
- >=0.7.6 (src/runes/Zod.sol#3)
Use one Solidity version.

Additional information: link

ArcaneRuneV1.removeExcluded(address) (src/ArcaneRuneV1.sol#96-108) has costly operations inside a loop:
- excluded.pop() (src/ArcaneRuneV1.sol#104)
ArcaneRuneV1.removeBot(address) (src/ArcaneRuneV1.sol#118-130) has costly operations inside a loop:
- bot.pop() (src/ArcaneRuneV1.sol#126)
Use a local variable to hold the loop computation result.

Additional information: link

Address._verifyCallResult(bool,bytes,string) (@openzeppelin/contracts/utils/Address.sol#171-188) is never used and should be removed
Address.functionCall(address,bytes) (@openzeppelin/contracts/utils/Address.sol#79-81) is never used and should be removed
Address.functionCall(address,bytes,string) (@openzeppelin/contracts/utils/Address.sol#89-91) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (@openzeppelin/contracts/utils/Address.sol#104-106) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256,string) (@openzeppelin/contracts/utils/Address.sol#114-121) is never used and should be removed
Address.functionDelegateCall(address,bytes) (@openzeppelin/contracts/utils/Address.sol#153-155) is never used and should be removed
Address.functionDelegateCall(address,bytes,string) (@openzeppelin/contracts/utils/Address.sol#163-169) is never used and should be removed
Address.functionStaticCall(address,bytes) (@openzeppelin/contracts/utils/Address.sol#129-131) is never used and should be removed
Address.functionStaticCall(address,bytes,string) (@openzeppelin/contracts/utils/Address.sol#139-145) is never used and should be removed
Address.isContract(address) (@openzeppelin/contracts/utils/Address.sol#26-35) is never used and should be removed
Address.sendValue(address,uint256) (@openzeppelin/contracts/utils/Address.sol#53-59) is never used and should be removed
ArcaneRuneV1.getChainId() (src/ArcaneRuneV1.sol#57-61) is never used and should be removed
ArcaneRuneV1.safe32(uint256,string) (src/ArcaneRuneV1.sol#52-55) is never used and should be removed
BEP20._burn(address,uint256) (src/lib/token/BEP20/BEP20.sol#272-278) is never used and should be removed
BEP20._burnFrom(address,uint256) (src/lib/token/BEP20/BEP20.sol#311-318) is never used and should be removed
BEP20._mint(address,uint256) (src/lib/token/BEP20/BEP20.sol#253-259) is never used and should be removed
BEP20._transfer(address,address,uint256) (src/lib/token/BEP20/BEP20.sol#231-242) is never used and should be removed
Context._msgData() (@openzeppelin/contracts/utils/Context.sol#20-23) is never used and should be removed
SafeBEP20._callOptionalReturn(IBEP20,bytes) (src/lib/token/BEP20/SafeBEP20.sol#89-100) is never used and should be removed
SafeBEP20.safeApprove(IBEP20,address,uint256) (src/lib/token/BEP20/SafeBEP20.sol#46-60) is never used and should be removed
SafeBEP20.safeDecreaseAllowance(IBEP20,address,uint256) (src/lib/token/BEP20/SafeBEP20.sol#71-81) is never used and should be removed
SafeBEP20.safeIncreaseAllowance(IBEP20,address,uint256) (src/lib/token/BEP20/SafeBEP20.sol#62-69) is never used and should be removed
SafeBEP20.safeTransfer(IBEP20,address,uint256) (src/lib/token/BEP20/SafeBEP20.sol#22-28) is never used and should be removed
SafeBEP20.safeTransferFrom(IBEP20,address,address,uint256) (src/lib/token/BEP20/SafeBEP20.sol#30-37) is never used and should be removed
SafeMath.div(uint256,uint256,string) (@openzeppelin/contracts/math/SafeMath.sol#190-193) is never used and should be removed
SafeMath.mod(uint256,uint256) (@openzeppelin/contracts/math/SafeMath.sol#152-155) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (@openzeppelin/contracts/math/SafeMath.sol#210-213) is never used and should be removed
SafeMath.tryAdd(uint256,uint256) (@openzeppelin/contracts/math/SafeMath.sol#24-28) is never used and should be removed
SafeMath.tryDiv(uint256,uint256) (@openzeppelin/contracts/math/SafeMath.sol#60-63) is never used and should be removed
SafeMath.tryMod(uint256,uint256) (@openzeppelin/contracts/math/SafeMath.sol#70-73) is never used and should be removed
SafeMath.tryMul(uint256,uint256) (@openzeppelin/contracts/math/SafeMath.sol#45-53) is never used and should be removed
SafeMath.trySub(uint256,uint256) (@openzeppelin/contracts/math/SafeMath.sol#35-38) is never used and should be removed
Remove unused functions.

Additional information: link

Pragma version>=0.6.0<0.8.0 (@openzeppelin/contracts/GSN/Context.sol#3) is too complex
Pragma version>=0.6.0<0.8.0 (@openzeppelin/contracts/access/Ownable.sol#3) is too complex
Pragma version>=0.6.0<0.8.0 (@openzeppelin/contracts/math/SafeMath.sol#3) is too complex
Pragma version>=0.6.2<0.8.0 (@openzeppelin/contracts/utils/Address.sol#3) is too complex
Pragma version>=0.6.0<0.8.0 (@openzeppelin/contracts/utils/Context.sol#3) is too complex
Pragma version>=0.4.0 (src/lib/token/BEP20/BEP20.sol#3) allows old versions
Pragma version>=0.4.0 (src/lib/token/BEP20/IBEP20.sol#3) allows old versions
Pragma version^0.7.3 (src/lib/token/BEP20/SafeBEP20.sol#3) allows old versions
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Low level call in Address.sendValue(address,uint256) (@openzeppelin/contracts/utils/Address.sol#53-59):
- (success) = recipient.call{value: amount}() (@openzeppelin/contracts/utils/Address.sol#57)
Low level call in Address.functionCallWithValue(address,bytes,uint256,string) (@openzeppelin/contracts/utils/Address.sol#114-121):
- (success,returndata) = target.call{value: value}(data) (@openzeppelin/contracts/utils/Address.sol#119)
Low level call in Address.functionStaticCall(address,bytes,string) (@openzeppelin/contracts/utils/Address.sol#139-145):
- (success,returndata) = target.staticcall(data) (@openzeppelin/contracts/utils/Address.sol#143)
Low level call in Address.functionDelegateCall(address,bytes,string) (@openzeppelin/contracts/utils/Address.sol#163-169):
- (success,returndata) = target.delegatecall(data) (@openzeppelin/contracts/utils/Address.sol#167)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Parameter ArcaneRuneV1.mint(address,uint256)._to (src/ArcaneRuneV1.sol#48) is not in mixedCase
Parameter ArcaneRuneV1.mint(address,uint256)._amount (src/ArcaneRuneV1.sol#48) is not in mixedCase
Parameter ArcaneRuneV1.setDevAddress(address)._devAddress (src/ArcaneRuneV1.sol#68) is not in mixedCase
Parameter ArcaneRuneV1.setFeeInfo(address,address,address,address,uint256,uint256,uint256,uint256)._vaultAddress (src/ArcaneRuneV1.sol#72) is not in mixedCase
Parameter ArcaneRuneV1.setFeeInfo(address,address,address,address,uint256,uint256,uint256,uint256)._charityAddress (src/ArcaneRuneV1.sol#72) is not in mixedCase
Parameter ArcaneRuneV1.setFeeInfo(address,address,address,address,uint256,uint256,uint256,uint256)._devAddress (src/ArcaneRuneV1.sol#72) is not in mixedCase
Parameter ArcaneRuneV1.setFeeInfo(address,address,address,address,uint256,uint256,uint256,uint256)._botAddress (src/ArcaneRuneV1.sol#72) is not in mixedCase
Parameter ArcaneRuneV1.setFeeInfo(address,address,address,address,uint256,uint256,uint256,uint256)._vaultFee (src/ArcaneRuneV1.sol#72) is not in mixedCase
Parameter ArcaneRuneV1.setFeeInfo(address,address,address,address,uint256,uint256,uint256,uint256)._charityFee (src/ArcaneRuneV1.sol#72) is not in mixedCase
Parameter ArcaneRuneV1.setFeeInfo(address,address,address,address,uint256,uint256,uint256,uint256)._devFee (src/ArcaneRuneV1.sol#72) is not in mixedCase
Parameter ArcaneRuneV1.setFeeInfo(address,address,address,address,uint256,uint256,uint256,uint256)._botFee (src/ArcaneRuneV1.sol#72) is not in mixedCase
Variable BEP20._balances (src/lib/token/BEP20/BEP20.sol#39) is not in mixedCase
Variable BEP20._allowances (src/lib/token/BEP20/BEP20.sol#41) is not in mixedCase
Variable BEP20._totalSupply (src/lib/token/BEP20/BEP20.sol#43) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Redundant expression "this (@openzeppelin/contracts/utils/Context.sol#21)" inContext (@openzeppelin/contracts/utils/Context.sol#15-24)
Remove redundant statements if they congest code but offer no value.

Additional information: link

renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (@openzeppelin/contracts/access/Ownable.sol#54-57)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (@openzeppelin/contracts/access/Ownable.sol#63-67)
name() should be declared external:
- BEP20.name() (src/lib/token/BEP20/BEP20.sol#74-76)
decimals() should be declared external:
- BEP20.decimals() (src/lib/token/BEP20/BEP20.sol#81-83)
symbol() should be declared external:
- BEP20.symbol() (src/lib/token/BEP20/BEP20.sol#88-90)
totalSupply() should be declared external:
- BEP20.totalSupply() (src/lib/token/BEP20/BEP20.sol#95-97)
balanceOf(address) should be declared external:
- BEP20.balanceOf(address) (src/lib/token/BEP20/BEP20.sol#102-104)
transfer(address,uint256) should be declared external:
- BEP20.transfer(address,uint256) (src/lib/token/BEP20/BEP20.sol#114-117)
allowance(address,address) should be declared external:
- BEP20.allowance(address,address) (src/lib/token/BEP20/BEP20.sol#122-124)
approve(address,uint256) should be declared external:
- BEP20.approve(address,uint256) (src/lib/token/BEP20/BEP20.sol#133-136)
transferFrom(address,address,uint256) should be declared external:
- BEP20.transferFrom(address,address,uint256) (src/lib/token/BEP20/BEP20.sol#150-162)
increaseAllowance(address,uint256) should be declared external:
- BEP20.increaseAllowance(address,uint256) (src/lib/token/BEP20/BEP20.sol#176-179)
decreaseAllowance(address,uint256) should be declared external:
- BEP20.decreaseAllowance(address,uint256) (src/lib/token/BEP20/BEP20.sol#195-202)
mint(uint256) should be declared external:
- BEP20.mint(uint256) (src/lib/token/BEP20/BEP20.sol#212-215)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Average 30d PancakeSwap liquidity is less than $100. Token is either dead or inactive.


Average 30d number of PancakeSwap swaps is less than 1. Token is either dead or inactive.


Average 30d PancakeSwap volume is low.


Average PancakeSwap trading volume, liqudity, number of swaps are low. Token seems to be inactive.


Token is deployed only at one blockchain

Contract has 1% buy tax and 1% sell tax.
Taxes are low and contract ownership is renounced.

No disclosed threats


Unable to find token on CoinGecko

Additional information: link


Unable to find token contract audit


Unable to find audit link on the website


Unable to find whitepaper link on the website


Unable to find token on CoinHunt

Additional information: link


Token has no active CoinGecko listing / rank


Young tokens have high risks of price dump / death


Young tokens have high risks of price dump / death


Token has relatively low CoinMarketCap rank

Price for ZOD

News for ZOD