*Paid Advertisement. Not financial advice. RugDoc is not responsible for the projects showcased here. DYOR and ape safu.

Adamant Finance

Polygon

RugDoc Review

Not Eligible

NEW REVIEW
Adamant Finance is a complex yield optimization protocol with a significant number of vaults and strategies. Since it has such a high amount of strategies, it is extremely difficult for us to give a proper risk assessment of the hard-rug risks of this project. However, since a few weeks of the writing of this review, most of their vaults have actually become verified which means that potential exploiters have had their chance to take a look at it as well.

After a rough scan we can give some very rough examples of their governance powers, which seem to be relatively limited, making the project look relatively decentralised for people who don’t hold the native token:

  • Performance fee up to 30%
  • Deposit fee up to 10%
  • Withdrawal fee up to 5%
  • Withdrawal delay up to 30 days
  • Minter system (which means they can add new arbitrary minters, after the expiry of their 24 hour timelock). Minter systems come with the weakness that potentially a single weak vault or strategy (jar) that uses the minter could lead to an arbitrary number of tokens being minted. Most recently Merlin was victim to such an attack. In the few strategies we checked, we did not immediately find such vulnerabilities.
    • Mints an extra 15% of minted tokens to the developers

All though the system looks non-custodian overall, we sincerely look forward to seeing a reputable audit over all of the vaults. Not only to ensure the safety of the individual vaults, but mainly also to ensure that not a single vault can be exploited into minting an abundance of tokens. It would be ideal that this audit comes from a high-end auditor and that it covers all vaults.

Audits:
* Certik (Mid-Tier): In progress, seems to be delayed due to disagreements between adamant and Certik about the report
* TechRate (Low-Tier)

We reserve the right to not review exceedingly complex projects that would require tens of thousands of dollars of senior security analyst man hours. Typically these are projects that deal with leverage, lending, options, derivatives, and anything that is overly complex, either in the project itself, or in its underlying layers and which requires tons of peer reviews and audits from top audit companies. Since our resources are stretched thin and we don’t have the funding for these kind of massive endeavors, we may pass on projects that meet this level of complexity. DYOR.

OLD REVIEW

Vault for Polygon — spot checked most popular vault of IRON-USDC and it is unverified and therefore a black box as to what the underlying code contains.  Asked in their Telegram about verifying it, they said they are not able to verify it and that’s the end of it.  Has a Tech Rate audit of their Github which is completely insufficient in scope for the complexity of the projects PLUS you don’t even know if they deployed the same contracts because once again — everything is unverified.

Newish vault + unverified contracts +  insufficient audit + existing operational and governance type of risks involved in these type of projects = highest risk grade of project.

Mitigating factors: It honestly is VERY hard if not difficult to verify a code this complex on maticvigil- the explorer is very limited and verification is HARD for even basic projects. The github code is indeed clean looking and no overt rugs found on inspection. Team has a large, cross chain, solid reputation.

UPDATE Since Polygonscan came out, we were thinking they would verify their strats, but they still have not.  For example: https://polygonscan.com/address/0xb1c33832a94fd922caed659b7bc42bfcfc574cf9.  Thus, there are no further updates.

UPDATE 2 We’ve marked this as ‘High Risk’ because their Strategy contract is UNVERIFIED. The current MC has the ability to add withdrawal penalty to Emergency Withdraw, which is absolutely horrendous. There’s a migrate function that allows them to switch out contracts.

UPDATE 3: The contracts are now verified and we’ve scheduled to review the protocol on by the 9th of July

Updated on 8 September 2021

*Paid Advertisement. Not financial advice. RugDoc is not responsible for the projects showcased here. DYOR and ape safu.

Links

Related Events

No related events

Our mission here at RugDoc is to screen for hard rug code that results in 100% theft of ALL underlying funds for ALL participants.

This is the ONE part of the due diligence process that most people cannot simply do on their own as it costs thousands of dollars to hire a senior solidity developer to look over a farm for safety.

A project coin with terrible code can go up in price, and a project with good code and a good team can also go down in price.

Do NOT use our ratings to refer to your likelihood in making money if you invest in the project. They are ONLY in reference to code safety.

Everything else beyond code safety is YOUR responsibility to go do research on. We just make sure the casino you’re betting in won’t rob you before you even get to place a bet.

Our reviews for projects are organized into a few colors.

🟢 Least Risk
These projects are the least likely to hard or soft rug. Usually reserved for cornerstone projects of an ecosystem where it makes no financial sense for them to rug in any manner as they make more money just being legit.

🔵 Low Risk
These projects are usually established projects in an ecosystem that have a track record of success or have KYC’d to us or other authoritative sources in the real world. As a result, it is extremely unlikely for them to soft rug or hard rug their projects. The projects can still fail and the token price can go down, but usually more as a result of natural market forces.

⚪️ Some Risk
This is the default rating for projects with unknown teams but have code that is unlikely to have hard rug risk. Since the team is unknown and doesn’t have a track record of success, it’s entirely possible that they may try to soft rug by dumping tokens, abandoning the project, etc. Even a last minute contract swap to a malicious contract is possible. The only thing that is unlikely is a complete hard rug as long as you are 100% sure you deposit into the contract we review.

🟠 Medium Risk
Similar to Some Risk, but the underlying code itself is custom enough or complex enough that it warrants an elevated risk rating that needs deeper research. Make sure you read every point presented to make sure you’re comfortable with that before entering. Still unlikely to hard rug, but more chances of custom code behaving incorrectly and causing other issues.

🔴 High Risk
Project contains code or practices that are HIGHLY LIKELY to lead to catastrophic losses as they are right now. Make sure you read the description carefully as we will always warn what these issues are. If you see the words Hard Rug anywhere in the review, STAY FAR AWAY!

⚫️ Not Eligible
We reserve the right to not review exceedingly complex projects that would require tens of thousands of dollars of senior security analyst man hours. Typically these are projects that deal with leverage, lending, options, derivatives, and anything that is overly complex and which requires tons of peer reviews and audits from top audit companies.

Search

🟢 For owners who have made impactful changes and would like an update to their farm review:

1️⃣ Use #update at @RugDocChat with your description and proof of changes and it will be forwarded to our scanners.

2️⃣ This does not guarantee a change in your review.

3️⃣ Owners who have difficulty solving the issues can consider our Consultation Package – please contact @BaymaxCrypto on Telegram to discuss.