Request a Quote
Derace

DeRace

DERC Completed

DeRace is a complete NFT horse racing ecosystem based on blockchain and powered by $DERC token.

Read More Read Less
-

Security Score

0
BBB
0
100
1B9D10C3
Project ID
Jul 26, 2021
Project Since

DeRace Info

Ecosystem
Ethereum
Language
Solidity
Website
Support
N/A
Social Links

Code Security

AA 0
Score
Excellent
0
Status
Audit Completed
Methods
Hackdra AI & Manuel Review

Code Audit History

All Findings 0
Resolved 0
Partially 0
Acknowledged 0
SeverityResolvedPartiallyAcknowledged
Critical
Major
1
Medium
Minor
2
Informational
2
FileSHA256
contract.sol
d12f30bc2560468ea4696759505171fffa0907dee9f86f2db0232c2b4a2b0ade
IncidentDate
Requested
April 20, 2022
Completed
May 12, 2022

Fundamental Health

BB 0
Score
Good
0
Status
Member Verified
Methods
3rd Party

KYC History

KYC 3rd Party Verified
N/A
Project Since
Jul 26, 2021
Geographic Analysis
Secure Zone
Intelligence Analysis
No finding detected
AML Analysis
No finding detected
Trust Analysis
No finding detected

Operational Resilience

AA 0
Score
Excellent
0
Status
Assets in Scope
Methods
Hackdra AI & Manuel Review
The bug bounty program is currently inactive.
Bug Bounty Active
KYC PoC
Bounty Live Since
26/05/2019
Funds Reserved
$ 0

Rewards by Severity

Critical
$ 0
Major
$ 0
Medium
$ 0
Low
$ 0

List of Assets

https://hackdra.com
Website Platform Application
https://hackdra.com
Website Store Application

Infrastructure Security

Summary
https://derace.com
Network Security
High
0 Attentions
Application Security
High
3 Attentions
DNS Health
High
1 Attentions
Network Security
FTP service anonymous login
NO
VNC service accessible
NO
RDP service accessible
NO
LDAP server accessible
NO
PPTP service accessible
NO
rsync service accessible
NO
SSH supports weak cipher
NO
SSH supports weak MAC
NO
CVE on the related service
NO
Application Security
Missing X-Frame-Options header
NO
Missing HSTS header
YES
Missing X-Content-Type-Options header
YES
Missing Content Security Policy (CSP)
NO
HTTP access allowed
NO
Self-signed certificate
NO
Wrong host certificate
NO
Expired certificate
NO
SSL/TLS supports weak cipher
NO
Support SSL protocols
NO
Support TLS weak version
YES
DNS Health
Missing SPF record
NO
Missing DMARC record
NO
Missing DKIM Record
YES
Ineffective SPF record
NO
SPF record contains a softfail without DMARC
NO
Name Servers Versions exposed
NO
Allow Recursive Queries
NO
CNAME in NS Records
NO
MX Records IPs are private
NO
MX Records has Invalid Chars
NO

Governance Strength

BBB 0
Score
Good
0
Status
Assets in Scanned
Methods
Ulgen AI & Manuel Review
Summary
0x9fa69536d1cda4a04cfb50688294de75b505a9ae
0x1349c51F9e4B3b669f6d9d02d8DF1ED614535F2F
0x1349c51F9e4B3b669f6d9d02d8DF1ED614535F2F
Centralization Risk
Medium
5 Attentions
Contract Uncertainty
Open Source
YES
Proxy Contract
NO
External Call Risk
NO
Mint Function
NO
Self Destruct
NO
Owner Privilege
Retrieve Ownership
NO
Balance Modifiable
NO
Hidden Owner
NO
Creator Percentage
8.30%
Ownership Renounce
NO
Owner Percentage
8.30%
Trading Constraint
Honeypot
NO
Buy Tax
0.00%
Sell Tax
0.00%
Modifiable Tax
NO
Transfer Pausable
YES
Anti Whale
NO
Modifiable Anti Whale
NO
Blacklist
NO

Market Stability

AA 0
Score
Excellent
0
Status
Active
Methods
CEX & DEX

Market Stability Analytics

Partnered with TradingView

Community Trust

B 0
Score
Good
0
Status
Active Communities
Methods
Hackdra Analysis Experts
Summary
DeRace Community
Ecosystem and Strategies
High
2 Attentions
Digital Communication and Community
Medium
6 Attentions
Information Sources and Support
High
3 Attentions
Ecosystem and Strategies
Investors
NO
Advisors
YES
Global Reach
YES
Developers
YES
Business Partners
YES
Marketing Strategies
YES
Community Managers
YES
Media and Press
NO
Regulators
YES
Digital Communication
AMA's
NO
X (Twitter)
YES
Telegram
YES
Discord
YES
Github
NO
Reddit
NO
Youtube
NO
Linkedin
NO
Instagram
YES
Medium
NO
Information Sources
Knowledge Base
NO
Whitepaper
YES
Roadmap
YES
User Support
NO
Sustained Communication
YES
Live Support
YES
FAQ
YES
Educational Resources
NO

Hackdra Disclaimer

Hackdra conducts security assessments on the provided source code exclusively. Conduct your own due diligence before deciding to use any info listed at this page. Read more