Request a Quote
Pyggeton

PYGGETON

PYGG Completed

Technical Description of the Pyggeton UE Project
We are proud to announce the launch of Pyggeton , an advanced platform that combines the innovations of DeFi and GameFi, designed to revolutionize the interaction with cryptocurrencies and blockchain games.

Fundraising Structure
First Round: Investments in USDT
The initial fundraising phase will be conducted in USDT, a widely accepted stablecoin that ensures stability and security for our investors. This round will be launched on Gempad, a renowned launchpad known for its security and effectiveness in initial fundraising. This step will establish the necessary financial foundation for ongoing development and attract strategic capital.

Second Round: Investments in Tonraflles
The second round will be conducted using tonraflles, providing an opportunity to diversify our investor base and attract a broader community. This phase will facilitate deeper integration into the crypto ecosystem.

Launch on stonfi
Once both fundraising rounds are completed, Pyggeton will be launched on stonfi, a next-generation cryptocurrency exchange platform known for its security, scalability, and efficiency. This launch will ensure our tokens have the liquidity and accessibility necessary for a robust ecosystem.

DeFi and GameFi Integration
Pyggeton offers an unprecedented integration of DeFi (Decentralized Finance) and GameFi (Game Finance), optimizing user experience through the following technical features:

– Advanced DeFi Protocols: Implementation of smart contracts and yield farming algorithms to maximize investment returns. Users can participate in liquidity pools and staking with optimized rewards.

– Dynamic GameFi Ecosystem: Development of a virtual economy within the game based on tokens, where players can earn and trade digital assets. We utilize blockchain technologies to ensure the ownership and transparency of in-game assets.

– Blockchain Interoperability: Use of cross-chain protocols to facilitate interoperability between different blockchains, ensuring that users’ assets and investments are accessible and transferable across multiple platforms.

– Security and Transparency: Implementation of regular audits and advanced security protocols to protect users’ funds and ensure system integrity. We employ cryptographic techniques to secure all transactions and smart contracts.

Security and KYC Compliance
We are proud to announce that Pyggeton is audited and complies with the highest standards of security and identity verification. Our project has been audited by Hackdrap, the leading security platform in the blockchain space. Additionally, we have implemented a robust and transparent KYC (Know Your Customer) process through Hackdrap, ensuring maximum trust and security for our investors and users.

Our profile on oznet reflects our commitment to transparency, security, and trust, allowing investors to review and confirm our compliance with industry best practices.

Join the Revolution
Pyggeton not only redefines the boundaries between entertainment and finance but also sets a new standard in the blockchain ecosystem. Be part of this revolution and discover how our platform can transform your experience with cryptocurrencies and blockchain games.

The future of digital finance and entertainment is here with Pyggeton tiker $PYGG !

Read More Read Less
-

Security Score

0
A
0
100
706464E8
Project ID
May 15, 2024
Project Since

PYGGETON Info

Ecosystem
Language
Solidity Fift
Social Links

Code Security

AA 0
Score
Excellent
0
Status
Audit Completed
Methods
Hackdra AI & Manuel Review

Code Audit History

All Findings 0
Resolved 0
Partially 0
Acknowledged 0
No finding detected in this audit.
SeverityResolvedPartiallyAcknowledged
Critical
000
Major
000
Medium
000
Minor
000
Informational
000
FileSHA256
jetton-minter.fc
b93612f1f3e3d321e9695f103b1e697e97f5ba5e2da9e519987904fd667fe7ef
stdlib.fc
93b585c5c6f2bf3a6b89ce5b6e5203fcd8db9d5083e32966fb6a32b01e5107c7
params.fc
65925e6e45e20dbc836dbec2dfd660e874aa7f1049d187ae543b469018de9a7a
constants.fc
ba178a963dfcd96a28a9fe15d04b006286858313fb6f6b157b8e8b7a79860923
jetton-utils.fc
ba6a1fa245b5d452626372d0087b63008a09d9fcb6c2155c48d41c4ed7849a28
op-codes.fc
b9a2f038f09f020c0d3fd13dcd6fa9838716b49f479edc60eaee7f27883e8079
utils.fc
92c105b74ece244020c18a3f3615e3c1133c24dbb33ed7eddf309f8d0e7292f6
discovery-params.fc
215e8d75ed135cb2a3ac0b6c33c3d99d7bfb370d2834f3b09e5e4566a2fce31b
IncidentDate
Requested
May 15, 2024
Completed
May 19, 2024

Code Audit History

All Findings 0
Resolved 0
Partially 0
Acknowledged 0
SeverityResolvedPartiallyAcknowledged
Critical
Major
12
Medium
11
Minor
5
Informational
8
FileSHA256
SimpleToken.sol
96cf530a36486040aed18ecc1262a52c47267226de1bf5270a9d79c1b7a0e31e
IncidentDate
Requested
May 15, 2024
Completed
May 15, 2024

Fundamental Health

A 0
Score
Excellent
0
Status
Member Verified
Methods
Ulgen AI & Manuel Review

KYC History

KYC Diamond Verified
May 15, 2024
Project Since
May 15, 2024
Geographic Analysis
Secure Zone
Intelligence Analysis
No finding detected
AML Analysis
No finding detected
Trust Analysis
No finding detected
Crime Findings Not found
Law Enforcement Database Not found
Financial Crime Not found
Cybercrime or Scam Not found
Scan TypeUlgen AIManuel ReviewStatus
VPN/TOR DetectionPassed
IP DetectionPassed
Location DetectionPassed
Device DetectionPassed
Face DetectionPassed
Facial SimilarityPassed
Liveness CheckPassed
Previously Enrolled FacePassed
Spoofed Image AnalysisPassed
Document DetectionPassed
Photocopy DetectionPassed
Document LivenessPassed
Security ElementsPassed
Photo LocationPassed
Expiration DatePassed
Age VerificationPassed
Specimen CheckPassed
Data IntegrityPassed
Document Model ValidityPassed
Country Model ValidityPassed
Blacklist ResearchPassed
Deepweb ResearchPassed
Press ResearchPassed
Online Media ResearchPassed
IncidentDate
KYC Requested
May 15, 2024
Founder Interviewed
May 15, 2024
Open Source and On-Chain Reviewed
May 15, 2024
Data Reviewed
May 15, 2024
KYC Badge Awarded
May 15, 2024

Operational Resilience

BB 0
Score
Good
0
Status
Assets in Scope
Methods
Hackdra AI & Manuel Review

Bug Bounty Program

Bug Bounty Active
KYC PoC
Bounty Live Since
May 15, 2024
Funds Reserved
$ 0

Rewards by Severity

Critical
$ 0
Major
$ 0
Medium
$ 0
Low
$ 0

List of Assets

Pyggeton Website
Website Web App
Pyggeton Smart Contract
Smart Contract Token

Infrastructure Security

Penetration testing in progress...
Summary
https://hackdra.com
Network Security
High
N/A Attentions
Application Security
High
N/A Attentions
DNS Health
High
N/A Attentions
Network Security
FTP service anonymous login
N/A
VNC service accessible
N/A
RDP service accessible
N/A
LDAP server accessible
N/A
PPTP service accessible
N/A
rsync service accessible
N/A
SSH supports weak cipher
N/A
SSH supports weak MAC
N/A
CVE on the related service
N/A
Application Security
Missing X-Frame-Options header
N/A
Missing HSTS header
N/A
Missing X-Content-Type-Options header
N/A
Missing Content Security Policy (CSP)
N/A
HTTP access allowed
N/A
Self-signed certificate
N/A
Wrong host certificate
N/A
Expired certificate
N/A
SSL/TLS supports weak cipher
N/A
Support SSL protocols
N/A
Support TLS weak version
N/A
DNS Health
Missing SPF record
N/A
Missing DMARC record
N/A
Missing DKIM Record
N/A
Ineffective SPF record
N/A
SPF record contains a softfail without DMARC
N/A
Name Servers Versions exposed
N/A
Allow Recursive Queries
N/A
CNAME in NS Records
N/A
MX Records IPs are private
N/A
MX Records has Invalid Chars
N/A

Governance Strength

AAA 0
Score
Excellent
0
Status
Assets in Scanned
Methods
Ulgen AI & Manuel Review
Summary
EQAr5nDBplO5ZkQsbvJWOqC9X7R-VsSSwgebuzOGnVewiO6-
UQBfz0atLMVNYGoEZj-5xTZ--zIAtUQr4RXnuEqWqMHIVWva
UQBfz0atLMVNYGoEZj-5xTZ--zIAtUQr4RXnuEqWqMHIVWva
Centralization Risk
Low
0 Attentions
Contract Uncertainty
Open Source
YES
Proxy Contract
NO
External Call Risk
NO
Mint Function
NO
Self Destruct
NO
Owner Privilege
Retrieve Ownership
NO
Balance Modifiable
NO
Hidden Owner
NO
Creator Percentage
0.00%
Ownership Renounce
YES
Owner Percentage
0.00%
Trading Constraint
Honeypot
NO
Buy Tax
0.00%
Sell Tax
0.00%
Modifiable Tax
NO
Transfer Pausable
NO
Anti Whale
YES
Modifiable Anti Whale
NO
Blacklist
NO

Market Stability

BB 0
Score
Good
0
Status
Active
Methods
Gempad Presale

Community Trust

BB 0
Score
Good
0
Status
Active Communities
Methods
Hackdra Analysis Experts
Summary
PYGGETON Community
Ecosystem and Strategies
Medium
4 Attentions
Digital Communication and Community
Medium
8 Attentions
Information Sources and Support
Medium
6 Attentions
Ecosystem and Strategies
Investors
NO
Advisors
YES
Global Reach
NO
Developers
YES
Business Partners
YES
Marketing Strategies
YES
Community Managers
YES
Media and Press
NO
Regulators
NO
Digital Communication
AMA's
NO
X (Twitter)
YES
Telegram
YES
Discord
NO
Github
NO
Reddit
NO
Youtube
NO
Linkedin
NO
Instagram
NO
Medium
NO
Information Sources
Knowledge Base
NO
Whitepaper
NO
Roadmap
NO
User Support
YES
Sustained Communication
YES
Live Support
NO
FAQ
NO
Educational Resources
NO

Hackdra Disclaimer

Hackdra conducts security assessments on the provided source code exclusively. Conduct your own due diligence before deciding to use any info listed at this page. Read more