ADAcash Token Logo

ADAcash Token

About ADAcash

Listings

Token 2 years
CoinGecko 2 years
CoinMarketCap 2 years
white paper

Earn 10% ADA Reflections every 60 minutes directly into your wallet!

Laser Scorebeta Last Audit: 28 July 2023

report
Token is either risky or in presale. For presale 30+ is a fine score.

ADAcash.addLiquidity(uint256,uint256) (adacash.sol#449-464) sends eth to arbitrary user
Dangerous calls:
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (adacash.sol#455-462)
Ensure that an arbitrary user cannot withdraw unauthorized funds.

Additional information: link

Reentrancy in ADAcash._transfer(address,address,uint256) (adacash.sol#296-374):
External calls:
- swapAndSendToFee(marketingTokens) (adacash.sol#330)
- IERC20(ADA).transfer(_marketingWalletAddress,newBalance) (adacash.sol#382)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (adacash.sol#440-446)
- swapAndLiquify(swapTokens) (adacash.sol#333)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (adacash.sol#455-462)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (adacash.sol#420-426)
- swapAndSendDividends(sellTokens) (adacash.sol#336)
- success = IERC20(ADA).transfer(address(dividendTracker),dividends) (adacash.sol#469)
- dividendTracker.distributeADADividends(dividends) (adacash.sol#472)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (adacash.sol#440-446)
External calls sending eth:
- swapAndLiquify(swapTokens) (adacash.sol#333)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (adacash.sol#455-462)
State variables written after the call(s):
- super._transfer(from,address(this),fees) (adacash.sol#356)
- _balances[sender] = _balances[sender].sub(amount,ERC20: transfer amount exceeds balance) (ERC20.sol#221)
- _balances[recipient] = _balances[recipient].add(amount) (ERC20.sol#222)
- super._transfer(from,to,amount) (adacash.sol#359)
- _balances[sender] = _balances[sender].sub(amount,ERC20: transfer amount exceeds balance) (ERC20.sol#221)
- _balances[recipient] = _balances[recipient].add(amount) (ERC20.sol#222)
- swapping = false (adacash.sol#338)
Apply the check-effects-interactions pattern.

Additional information: link

ADAcash.swapAndSendToFee(uint256) (adacash.sol#376-383) ignores return value by IERC20(ADA).transfer(_marketingWalletAddress,newBalance) (adacash.sol#382)
Use SafeERC20, or ensure that the transfer/transferFrom return value is checked.

Additional information: link


Combination 2: Unchecked transfer + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.


Combination 3: Reentrancy vulnerabilities + Unchecked transfer vulnerability. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.


Unable to verify that contract auditor is trusted: Certik, Quantstamp, Hacken, Solidity, Paladinsec, Openzeppelin, Verichains


Combination 1: Reentrancy vulnerabilities + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.

SafeMathInt.MAX_INT256 (SafeMathInt.sol#36) is never used in SafeMathInt (SafeMathInt.sol#34-92)
Remove unused state variables.

Additional information: link

Reentrancy in DividendPayingToken._withdrawDividendOfUser(address) (DividendPayingToken.sol#76-92):
External calls:
- success = IERC20(ADA).transfer(user,_withdrawableDividend) (DividendPayingToken.sol#81)
State variables written after the call(s):
- withdrawnDividends[user] = withdrawnDividends[user].sub(_withdrawableDividend) (DividendPayingToken.sol#84)
Reentrancy in ADAcash.updateDividendTracker(address) (adacash.sol#126-141):
External calls:
- newDividendTracker.excludeFromDividends(address(newDividendTracker)) (adacash.sol#133)
- newDividendTracker.excludeFromDividends(address(this)) (adacash.sol#134)
- newDividendTracker.excludeFromDividends(owner()) (adacash.sol#135)
- newDividendTracker.excludeFromDividends(address(uniswapV2Router)) (adacash.sol#136)
State variables written after the call(s):
- dividendTracker = newDividendTracker (adacash.sol#140)
Apply the check-effects-interactions pattern.

Additional information: link

ADAcash._transfer(address,address,uint256).iterations (adacash.sol#367) is a local variable never initialized
ADAcash._transfer(address,address,uint256).lastProcessedIndex (adacash.sol#367) is a local variable never initialized
ADAcash._transfer(address,address,uint256).claims (adacash.sol#367) is a local variable never initialized
Initialize all the variables. If a variable is meant to be initialized to zero, explicitly set it to zero to improve code readability.

Additional information: link

ADAcash.claim() (adacash.sol#283-285) ignores return value by dividendTracker.processAccount(msg.sender,false) (adacash.sol#284)
ADAcash.addLiquidity(uint256,uint256) (adacash.sol#449-464) ignores return value by uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (adacash.sol#455-462)
ADAcash._transfer(address,address,uint256) (adacash.sol#296-374) ignores return value by dividendTracker.process(gas) (adacash.sol#367-372)
Ensure that all the return values of the function calls are used.

Additional information: link

DividendPayingToken.constructor(string,string)._name (DividendPayingToken.sol#50) shadows:
- ERC20._name (ERC20.sol#43) (state variable)
DividendPayingToken.accumulativeDividendOf(address)._owner (DividendPayingToken.sol#122) shadows:
- Ownable._owner (Ownable.sol#8) (state variable)
DividendPayingToken.withdrawableDividendOf(address)._owner (DividendPayingToken.sol#105) shadows:
- Ownable._owner (Ownable.sol#8) (state variable)
DividendPayingToken.constructor(string,string)._symbol (DividendPayingToken.sol#50) shadows:
- ERC20._symbol (ERC20.sol#44) (state variable)
DividendPayingToken.dividendOf(address)._owner (DividendPayingToken.sol#98) shadows:
- Ownable._owner (Ownable.sol#8) (state variable)
DividendPayingToken.withdrawnDividendOf(address)._owner (DividendPayingToken.sol#112) shadows:
- Ownable._owner (Ownable.sol#8) (state variable)
Rename the local variables that shadow another component.

Additional information: link

ADAcash.setADARewardsFee(uint256) (adacash.sol#171-174) should emit an event for:
- ADARewardsFee = value (adacash.sol#172)
- totalFees = ADARewardsFee.add(liquidityFee).add(marketingFee) (adacash.sol#173)
ADAcash.setMarketingFee(uint256) (adacash.sol#181-184) should emit an event for:
- marketingFee = value (adacash.sol#182)
- totalFees = ADARewardsFee.add(liquidityFee).add(marketingFee) (adacash.sol#183)
ADAcash.setLiquiditFee(uint256) (adacash.sol#176-179) should emit an event for:
- liquidityFee = value (adacash.sol#177)
- totalFees = ADARewardsFee.add(liquidityFee).add(marketingFee) (adacash.sol#178)
ADAcash.setMaxTxAmount(uint256) (adacash.sol#186-188) should emit an event for:
- maxTxAmount = amount * (10 ** 18) (adacash.sol#187)
ADAcash.setMaxWalletBalance(uint256) (adacash.sol#190-192) should emit an event for:
- maxWalletBalance = amount * (10 ** 18) (adacash.sol#191)
Emit an event for critical parameter changes.

Additional information: link

ADAcash.setMarketingWallet(address).wallet (adacash.sol#167) lacks a zero-check on :
- _marketingWalletAddress = wallet (adacash.sol#168)
ADAcash.updateUniswapV2Router(address)._uniswapV2Pair (adacash.sol#147-148) lacks a zero-check on :
- uniswapV2Pair = _uniswapV2Pair (adacash.sol#149)
Check that the address is not zero.

Additional information: link

Variable 'ADAcash._transfer(address,address,uint256).lastProcessedIndex (adacash.sol#367)' in ADAcash._transfer(address,address,uint256) (adacash.sol#296-374) potentially used before declaration: ProcessedDividendTracker(iterations,claims,lastProcessedIndex,true,gas,tx.origin) (adacash.sol#368)
Variable 'ADAcash._transfer(address,address,uint256).claims (adacash.sol#367)' in ADAcash._transfer(address,address,uint256) (adacash.sol#296-374) potentially used before declaration: ProcessedDividendTracker(iterations,claims,lastProcessedIndex,true,gas,tx.origin) (adacash.sol#368)
Variable 'ADAcash._transfer(address,address,uint256).iterations (adacash.sol#367)' in ADAcash._transfer(address,address,uint256) (adacash.sol#296-374) potentially used before declaration: ProcessedDividendTracker(iterations,claims,lastProcessedIndex,true,gas,tx.origin) (adacash.sol#368)
Move all variable declarations prior to any usage of the variable, and ensure that reaching a variable declaration does not depend on some conditional if it is used unconditionally.

Additional information: link

Reentrancy in ADAcashDividendTracker.processAccount(address,bool) (adacash.sol#674-684):
External calls:
- amount = _withdrawDividendOfUser(account) (adacash.sol#675)
- success = IERC20(ADA).transfer(user,_withdrawableDividend) (DividendPayingToken.sol#81)
State variables written after the call(s):
- lastClaimTimes[account] = block.timestamp (adacash.sol#678)
Reentrancy in ADAcash._transfer(address,address,uint256) (adacash.sol#296-374):
External calls:
- swapAndSendToFee(marketingTokens) (adacash.sol#330)
- IERC20(ADA).transfer(_marketingWalletAddress,newBalance) (adacash.sol#382)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (adacash.sol#440-446)
- swapAndLiquify(swapTokens) (adacash.sol#333)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (adacash.sol#455-462)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (adacash.sol#420-426)
- swapAndSendDividends(sellTokens) (adacash.sol#336)
- success = IERC20(ADA).transfer(address(dividendTracker),dividends) (adacash.sol#469)
- dividendTracker.distributeADADividends(dividends) (adacash.sol#472)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (adacash.sol#440-446)
External calls sending eth:
- swapAndLiquify(swapTokens) (adacash.sol#333)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (adacash.sol#455-462)
State variables written after the call(s):
- swapAndSendDividends(sellTokens) (adacash.sol#336)
- _allowances[owner][spender] = amount (ERC20.sol#287)
Reentrancy in ADAcash.swapAndLiquify(uint256) (adacash.sol#385-406):
External calls:
- swapTokensForEth(half) (adacash.sol#397)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (adacash.sol#420-426)
- addLiquidity(otherHalf,newBalance) (adacash.sol#403)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (adacash.sol#455-462)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (adacash.sol#403)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (adacash.sol#455-462)
State variables written after the call(s):
- addLiquidity(otherHalf,newBalance) (adacash.sol#403)
- _allowances[owner][spender] = amount (ERC20.sol#287)
Reentrancy in ADAcash._transfer(address,address,uint256) (adacash.sol#296-374):
External calls:
- swapAndSendToFee(marketingTokens) (adacash.sol#330)
- IERC20(ADA).transfer(_marketingWalletAddress,newBalance) (adacash.sol#382)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (adacash.sol#440-446)
- swapAndLiquify(swapTokens) (adacash.sol#333)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (adacash.sol#455-462)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (adacash.sol#420-426)
External calls sending eth:
- swapAndLiquify(swapTokens) (adacash.sol#333)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (adacash.sol#455-462)
State variables written after the call(s):
- swapAndLiquify(swapTokens) (adacash.sol#333)
- _allowances[owner][spender] = amount (ERC20.sol#287)
Reentrancy in ADAcash.updateUniswapV2Router(address) (adacash.sol#143-150):
External calls:
- _uniswapV2Pair = IUniswapV2Factory(uniswapV2Router.factory()).createPair(address(this),uniswapV2Router.WETH()) (adacash.sol#147-148)
State variables written after the call(s):
- uniswapV2Pair = _uniswapV2Pair (adacash.sol#149)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in ADAcash._transfer(address,address,uint256) (adacash.sol#296-374):
External calls:
- swapAndSendToFee(marketingTokens) (adacash.sol#330)
- IERC20(ADA).transfer(_marketingWalletAddress,newBalance) (adacash.sol#382)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (adacash.sol#440-446)
- swapAndLiquify(swapTokens) (adacash.sol#333)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (adacash.sol#455-462)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (adacash.sol#420-426)
External calls sending eth:
- swapAndLiquify(swapTokens) (adacash.sol#333)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (adacash.sol#455-462)
Event emitted after the call(s):
- Approval(owner,spender,amount) (ERC20.sol#288)
- swapAndLiquify(swapTokens) (adacash.sol#333)
- SwapAndLiquify(half,newBalance,otherHalf) (adacash.sol#405)
- swapAndLiquify(swapTokens) (adacash.sol#333)
Reentrancy in ADAcashDividendTracker.processAccount(address,bool) (adacash.sol#674-684):
External calls:
- amount = _withdrawDividendOfUser(account) (adacash.sol#675)
- success = IERC20(ADA).transfer(user,_withdrawableDividend) (DividendPayingToken.sol#81)
Event emitted after the call(s):
- Claim(account,amount,automatic) (adacash.sol#679)
Reentrancy in ADAcash.processDividendTracker(uint256) (adacash.sol#278-281):
External calls:
- (iterations,claims,lastProcessedIndex) = dividendTracker.process(gas) (adacash.sol#279)
Event emitted after the call(s):
- ProcessedDividendTracker(iterations,claims,lastProcessedIndex,false,gas,tx.origin) (adacash.sol#280)
Reentrancy in ADAcash.swapAndSendDividends(uint256) (adacash.sol#466-475):
External calls:
- swapTokensForADA(tokens) (adacash.sol#467)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (adacash.sol#440-446)
- success = IERC20(ADA).transfer(address(dividendTracker),dividends) (adacash.sol#469)
- dividendTracker.distributeADADividends(dividends) (adacash.sol#472)
Event emitted after the call(s):
- SendDividends(tokens,dividends) (adacash.sol#473)
Reentrancy in ADAcash._transfer(address,address,uint256) (adacash.sol#296-374):
External calls:
- swapAndSendToFee(marketingTokens) (adacash.sol#330)
- IERC20(ADA).transfer(_marketingWalletAddress,newBalance) (adacash.sol#382)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (adacash.sol#440-446)
- swapAndLiquify(swapTokens) (adacash.sol#333)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (adacash.sol#455-462)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (adacash.sol#420-426)
- swapAndSendDividends(sellTokens) (adacash.sol#336)
- success = IERC20(ADA).transfer(address(dividendTracker),dividends) (adacash.sol#469)
- dividendTracker.distributeADADividends(dividends) (adacash.sol#472)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (adacash.sol#440-446)
External calls sending eth:
- swapAndLiquify(swapTokens) (adacash.sol#333)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (adacash.sol#455-462)
Event emitted after the call(s):
- Approval(owner,spender,amount) (ERC20.sol#288)
- swapAndSendDividends(sellTokens) (adacash.sol#336)
- SendDividends(tokens,dividends) (adacash.sol#473)
- swapAndSendDividends(sellTokens) (adacash.sol#336)
- Transfer(sender,recipient,amount) (ERC20.sol#223)
- super._transfer(from,address(this),fees) (adacash.sol#356)
- Transfer(sender,recipient,amount) (ERC20.sol#223)
- super._transfer(from,to,amount) (adacash.sol#359)
Reentrancy in ADAcash._setAutomatedMarketMakerPair(address,bool) (adacash.sol#205-214):
External calls:
- dividendTracker.excludeFromDividends(pair) (adacash.sol#210)
Event emitted after the call(s):
- SetAutomatedMarketMakerPair(pair,value) (adacash.sol#213)
Reentrancy in ADAcash.updateDividendTracker(address) (adacash.sol#126-141):
External calls:
- newDividendTracker.excludeFromDividends(address(newDividendTracker)) (adacash.sol#133)
- newDividendTracker.excludeFromDividends(address(this)) (adacash.sol#134)
- newDividendTracker.excludeFromDividends(owner()) (adacash.sol#135)
- newDividendTracker.excludeFromDividends(address(uniswapV2Router)) (adacash.sol#136)
Event emitted after the call(s):
- UpdateDividendTracker(newAddress,address(dividendTracker)) (adacash.sol#138)
Reentrancy in ADAcash.swapAndLiquify(uint256) (adacash.sol#385-406):
External calls:
- swapTokensForEth(half) (adacash.sol#397)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (adacash.sol#420-426)
- addLiquidity(otherHalf,newBalance) (adacash.sol#403)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (adacash.sol#455-462)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (adacash.sol#403)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (adacash.sol#455-462)
Event emitted after the call(s):
- Approval(owner,spender,amount) (ERC20.sol#288)
- addLiquidity(otherHalf,newBalance) (adacash.sol#403)
- SwapAndLiquify(half,newBalance,otherHalf) (adacash.sol#405)
Reentrancy in ADAcash._transfer(address,address,uint256) (adacash.sol#296-374):
External calls:
- swapAndSendToFee(marketingTokens) (adacash.sol#330)
- IERC20(ADA).transfer(_marketingWalletAddress,newBalance) (adacash.sol#382)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (adacash.sol#440-446)
- swapAndLiquify(swapTokens) (adacash.sol#333)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (adacash.sol#455-462)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (adacash.sol#420-426)
- swapAndSendDividends(sellTokens) (adacash.sol#336)
- success = IERC20(ADA).transfer(address(dividendTracker),dividends) (adacash.sol#469)
- dividendTracker.distributeADADividends(dividends) (adacash.sol#472)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (adacash.sol#440-446)
- dividendTracker.setBalance(address(from),balanceOf(from)) (adacash.sol#361)
- dividendTracker.setBalance(address(to),balanceOf(to)) (adacash.sol#362)
- dividendTracker.process(gas) (adacash.sol#367-372)
External calls sending eth:
- swapAndLiquify(swapTokens) (adacash.sol#333)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (adacash.sol#455-462)
Event emitted after the call(s):
- ProcessedDividendTracker(iterations,claims,lastProcessedIndex,true,gas,tx.origin) (adacash.sol#368)
Apply the check-effects-interactions pattern.

Additional information: link

ADAcashDividendTracker.getAccount(address) (adacash.sol#538-581) uses timestamp for comparisons
Dangerous comparisons:
- nextClaimTime > block.timestamp (adacash.sol#578-580)
ADAcashDividendTracker.canAutoClaim(uint256) (adacash.sol#602-608) uses timestamp for comparisons
Dangerous comparisons:
- lastClaimTime > block.timestamp (adacash.sol#603)
- block.timestamp.sub(lastClaimTime) >= claimWait (adacash.sol#607)
Avoid relying on block.timestamp.

Additional information: link

SafeMathInt.div(int256,int256) (SafeMathInt.sol#53-59) is never used and should be removed
SafeMathInt.abs(int256) (SafeMathInt.sol#82-85) is never used and should be removed
SafeMathInt.mul(int256,int256) (SafeMathInt.sol#41-48) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (SafeMath.sol#142-145) is never used and should be removed
Context._msgData() (Context.sol#20-23) is never used and should be removed
SafeMath.mod(uint256,uint256) (SafeMath.sol#126-128) is never used and should be removed
DividendPayingToken._transfer(address,address,uint256) (DividendPayingToken.sol#132-138) is never used and should be removed
Remove unused functions.

Additional information: link

ADAcash.totalFees (adacash.sol#38) is set pre-construction with a non-constant function or state variable:
- ADARewardsFee.add(liquidityFee).add(marketingFee)
Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Additional information: link

Pragma version^0.6.2 (IUniswapV2Factory.sol#3) allows old versions
Pragma version^0.6.2 (adacash.sol#4) allows old versions
Pragma version^0.6.2 (DividendPayingToken.sol#3) allows old versions
Pragma version^0.6.2 (SafeMathUint.sol#28) allows old versions
Pragma version^0.6.2 (IERC20Metadata.sol#3) allows old versions
Pragma version^0.6.2 (IUniswapV2Pair.sol#3) allows old versions
Pragma version^0.6.2 (SafeMathInt.sol#28) allows old versions
Pragma version^0.6.2 (IERC20.sol#3) allows old versions
Pragma version^0.6.2 (ERC20.sol#3) allows old versions
Pragma version^0.6.2 (Context.sol#3) allows old versions
Pragma version^0.6.2 (SafeMath.sol#3) allows old versions
Pragma version^0.6.2 (IUniswapV2Router.sol#3) allows old versions
Pragma version^0.6.2 (DividendPayingTokenInterface.sol#3) allows old versions
Pragma version^0.6.2 (IterableMapping.sol#2) allows old versions
Pragma version^0.6.2 (DividendPayingTokenOptionalInterface.sol#3) allows old versions
Pragma version^0.6.2 (Ownable.sol#1) allows old versions
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Variable ADAcash.ADARewardsFee (adacash.sol#35) is not in mixedCase
Variable ADAcash._marketingWalletAddress (adacash.sol#40) is not in mixedCase
Function IUniswapV2Pair.PERMIT_TYPEHASH() (IUniswapV2Pair.sol#21) is not in mixedCase
Function IUniswapV2Pair.MINIMUM_LIQUIDITY() (IUniswapV2Pair.sol#38) is not in mixedCase
Parameter ADAcashDividendTracker.getAccount(address)._account (adacash.sol#538) is not in mixedCase
Constant DividendPayingToken.magnitude (DividendPayingToken.sol#30) is not in UPPER_CASE_WITH_UNDERSCORES
Function IUniswapV2Pair.DOMAIN_SEPARATOR() (IUniswapV2Pair.sol#20) is not in mixedCase
Variable DividendPayingToken.ADA (DividendPayingToken.sol#24) is not in mixedCase
Parameter DividendPayingToken.dividendOf(address)._owner (DividendPayingToken.sol#98) is not in mixedCase
Parameter DividendPayingToken.withdrawnDividendOf(address)._owner (DividendPayingToken.sol#112) is not in mixedCase
Parameter DividendPayingToken.withdrawableDividendOf(address)._owner (DividendPayingToken.sol#105) is not in mixedCase
Function IUniswapV2Router01.WETH() (IUniswapV2Router.sol#7) is not in mixedCase
Variable ADAcash.ADA (adacash.sol#27) is not in mixedCase
Parameter DividendPayingToken.accumulativeDividendOf(address)._owner (DividendPayingToken.sol#122) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Redundant expression "this (Context.sol#21)" inContext (Context.sol#15-24)
Remove redundant statements if they congest code but offer no value.

Additional information: link

Variable DividendPayingToken._withdrawDividendOfUser(address)._withdrawableDividend (DividendPayingToken.sol#77) is too similar to ADAcashDividendTracker.getAccount(address).withdrawableDividends (adacash.sol#543)
Variable IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (IUniswapV2Router.sol#12) is too similar to IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (IUniswapV2Router.sol#13)
Prevent variables from having similar names.

Additional information: link

ADAcash.slitherConstructorVariables() (adacash.sol#15-476) uses literals with too many digits:
- maxTxAmount = 1000000000000 * (10 ** 18) (adacash.sol#30)
ADAcash.slitherConstructorVariables() (adacash.sol#15-476) uses literals with too many digits:
- gasForProcessing = 300000 (adacash.sol#44)
ADAcash.slitherConstructorVariables() (adacash.sol#15-476) uses literals with too many digits:
- maxWalletBalance = 2000000000000 * (10 ** 18) (adacash.sol#31)
ADAcash.constructor() (adacash.sol#89-120) uses literals with too many digits:
- _mint(owner(),100000 * 10 ** 9 * (10 ** 18)) (adacash.sol#119)
ADAcashDividendTracker.getAccountAtIndex(uint256) (adacash.sol#583-600) uses literals with too many digits:
- (0x0000000000000000000000000000000000000000,- 1,- 1,0,0,0,0,0) (adacash.sol#594)
ADAcashDividendTracker.constructor() (adacash.sol#498-501) uses literals with too many digits:
- minimumTokenBalanceForDividends = 200000000 * (10 ** 18) (adacash.sol#500)
ADAcash.updateGasForProcessing(uint256) (adacash.sol#217-222) uses literals with too many digits:
- require(bool,string)(newValue >= 200000 && newValue <= 500000,ADAcash: gasForProcessing must be between 200,000 and 500,000) (adacash.sol#218)
ADAcash.slitherConstructorVariables() (adacash.sol#15-476) uses literals with too many digits:
- deadWallet = 0x000000000000000000000000000000000000dEaD (adacash.sol#25)
ADAcash.slitherConstructorVariables() (adacash.sol#15-476) uses literals with too many digits:
- swapTokensAtAmount = 2000000000 * (10 ** 18) (adacash.sol#29)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

ADAcash.deadWallet (adacash.sol#25) should be constant
ADAcash.swapTokensAtAmount (adacash.sol#29) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

process(uint256) should be declared external:
- ADAcashDividendTracker.process(uint256) (adacash.sol#627-672)
get(IterableMapping.Map,address) should be declared external:
- IterableMapping.get(IterableMapping.Map,address) (IterableMapping.sol#13-15)
excludeMultipleAccountsFromFees(address[],bool) should be declared external:
- ADAcash.excludeMultipleAccountsFromFees(address[],bool) (adacash.sol#159-165)
isExcludedFromFees(address) should be declared external:
- ADAcash.isExcludedFromFees(address) (adacash.sol#236-238)
transferFrom(address,address,uint256) should be declared external:
- ERC20.transferFrom(address,address,uint256) (ERC20.sol#151-159)
getKeyAtIndex(IterableMapping.Map,uint256) should be declared external:
- IterableMapping.getKeyAtIndex(IterableMapping.Map,uint256) (IterableMapping.sol#24-26)
getAccountAtIndex(uint256) should be declared external:
- ADAcashDividendTracker.getAccountAtIndex(uint256) (adacash.sol#583-600)
renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (Ownable.sol#43-46)
updateDividendTracker(address) should be declared external:
- ADAcash.updateDividendTracker(address) (adacash.sol#126-141)
distributeADADividends(uint256) should be declared external:
- DividendPayingToken.distributeADADividends(uint256) (DividendPayingToken.sol#55-66)
updateUniswapV2Router(address) should be declared external:
- ADAcash.updateUniswapV2Router(address) (adacash.sol#143-150)
decimals() should be declared external:
- ERC20.decimals() (ERC20.sol#88-90)
updateGasForProcessing(uint256) should be declared external:
- ADAcash.updateGasForProcessing(uint256) (adacash.sol#217-222)
withdrawableDividendOf(address) should be declared external:
- ADAcash.withdrawableDividendOf(address) (adacash.sol#240-242)
dividendOf(address) should be declared external:
- DividendPayingToken.dividendOf(address) (DividendPayingToken.sol#98-100)
getIndexOfKey(IterableMapping.Map,address) should be declared external:
- IterableMapping.getIndexOfKey(IterableMapping.Map,address) (IterableMapping.sol#17-22)
decreaseAllowance(address,uint256) should be declared external:
- ERC20.decreaseAllowance(address,uint256) (ERC20.sol#192-195)
symbol() should be declared external:
- ERC20.symbol() (ERC20.sol#71-73)
transfer(address,uint256) should be declared external:
- ERC20.transfer(address,uint256) (ERC20.sol#114-117)
increaseAllowance(address,uint256) should be declared external:
- ERC20.increaseAllowance(address,uint256) (ERC20.sol#173-176)
withdrawDividend() should be declared external:
- ADAcashDividendTracker.withdrawDividend() (adacash.sol#507-509)
- DividendPayingToken.withdrawDividend() (DividendPayingToken.sol#70-72)
size(IterableMapping.Map) should be declared external:
- IterableMapping.size(IterableMapping.Map) (IterableMapping.sol#30-32)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (Ownable.sol#52-56)
dividendTokenBalanceOf(address) should be declared external:
- ADAcash.dividendTokenBalanceOf(address) (adacash.sol#244-246)
name() should be declared external:
- ERC20.name() (ERC20.sol#63-65)
setAutomatedMarketMakerPair(address,bool) should be declared external:
- ADAcash.setAutomatedMarketMakerPair(address,bool) (adacash.sol#194-198)
approve(address,uint256) should be declared external:
- ERC20.approve(address,uint256) (ERC20.sol#133-136)
withdrawnDividendOf(address) should be declared external:
- DividendPayingToken.withdrawnDividendOf(address) (DividendPayingToken.sol#112-114)
allowance(address,address) should be declared external:
- ERC20.allowance(address,address) (ERC20.sol#122-124)
Use the external attribute for functions never called from the contract.

Additional information: link

DividendPayingToken._withdrawDividendOfUser(address) (DividendPayingToken.sol#76-92) has external calls inside a loop: success = IERC20(ADA).transfer(user,_withdrawableDividend) (DividendPayingToken.sol#81)
Favor pull over push strategy for external calls.

Additional information: link

Holders:


Average 30d PancakeSwap liquidity is less than $100. Token is either dead or inactive.


Average 30d PancakeSwap volume is less than $100. Token is either dead or inactive.


Average 30d number of PancakeSwap swaps is less than 1. Token is either dead or inactive.


Average PancakeSwap trading volume, liqudity, number of swaps are extremely low. Token seems to be dead.


Token is deployed only at one blockchain

Contract has 15% buy tax and 16% sell tax.
Taxes are high (over 10%) but contract ownership is renounced.


Swap operations require suspiciously high gas. Contract logic is complex and may disguise some form of scam.


Telegram account link seems to be invalid


Twitter account link seems to be invalid


Unable to find token on CoinHunt

Additional information: link


Unable to find code repository for the project


Token has a considerable age, but social accounts / website are missing or have few users


Token has a considerable age, but average PancakeSwap 30d trading volume is low


Token has relatively low CoinGecko rank

Price for ADAcash