ADAFlect Token Logo

ADAFlect Token

ALERT: unclassified scam

About ADAFlect

Listings

Token 2 years
white paper

ADAFlect is designed to act as a shareholder token against the overall volume on the ADAFlect Network. Rather than reflecting native tokens, ADAFlect instead reflects back Cardano’s native ADA Token as made available via Binance-Peg. By doing so, ADAFlect holders can trade their profits against Cardano’s massive liquidity pool, without needing to place any sell pressure on the ADAFlect token. Coupled with the parabolic rise of ADA, traders can easily de-risk their initial investments, and hold ADAFlect to allow for passive earnings to continue building based off highly incentivized network activity.
As a final incentive towards overall safety in liquidity, 2% of the shareholder volume is directly placed into ADAFlect/BNB Liquidity, with any returned LP Tokens automatically being sent to the burn address; ensuring a constantly raised liquidity floor.

Social

Laser Scorebeta Last Audit: 12 January 2022

report
Token seems to be a scam (type: unclassified scam).

Reentrancy in Adaflect._transfer(address,address,uint256) (Adaflect.sol#399-466):
External calls:
- swapAndSendToFee(marketingTokens) (Adaflect.sol#426)
- IERC20(ADA).transfer(_marketingWalletAddress,newBalance) (Adaflect.sol#474)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (Adaflect.sol#534-540)
- swapAndLiquify(swapTokens) (Adaflect.sol#429)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (Adaflect.sol#549-556)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (Adaflect.sol#514-520)
- swapAndSendDividends(sellTokens) (Adaflect.sol#432)
- success = IERC20(ADA).transfer(address(dividendTracker),dividends) (Adaflect.sol#563)
- dividendTracker.distributeADADividends(dividends) (Adaflect.sol#566)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (Adaflect.sol#534-540)
External calls sending eth:
- swapAndLiquify(swapTokens) (Adaflect.sol#429)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (Adaflect.sol#549-556)
State variables written after the call(s):
- super._transfer(from,address(this),fees) (Adaflect.sol#448)
- _balances[sender] = _balances[sender].sub(amount,ERC20: transfer amount exceeds balance) (ERC20.sol#221)
- _balances[recipient] = _balances[recipient].add(amount) (ERC20.sol#222)
- super._transfer(from,to,amount) (Adaflect.sol#451)
- _balances[sender] = _balances[sender].sub(amount,ERC20: transfer amount exceeds balance) (ERC20.sol#221)
- _balances[recipient] = _balances[recipient].add(amount) (ERC20.sol#222)
- swapping = false (Adaflect.sol#434)
Apply the check-effects-interactions pattern.

Additional information: link

Adaflect.swapAndSendToFee(uint256) (Adaflect.sol#468-475) ignores return value by IERC20(ADA).transfer(_marketingWalletAddress,newBalance) (Adaflect.sol#474)
DividendPayingToken._withdrawDividendOfUser(address) (DividendPayingToken.sol#76-97) ignores return value by IERC20(ADA).transfer(user,_withdrawableDividend) (DividendPayingToken.sol#82-86)
Use SafeERC20, or ensure that the transfer/transferFrom return value is checked.

Additional information: link


Combination 3: Reentrancy vulnerabilities + Unchecked transfer vulnerability. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.

DividendPayingToken._withdrawDividendOfUser(address) (DividendPayingToken.sol#76-97) has external calls inside a loop: IERC20(ADA).transfer(user,_withdrawableDividend) (DividendPayingToken.sol#82-86)
Favor pull over push strategy for external calls.

Additional information: link

Reentrancy in DividendPayingToken._withdrawDividendOfUser(address) (DividendPayingToken.sol#76-97):
External calls:
- IERC20(ADA).transfer(user,_withdrawableDividend) (DividendPayingToken.sol#82-86)
State variables written after the call(s):
- withdrawnDividends[user] = withdrawnDividends[user].sub(_withdrawableDividend) (DividendPayingToken.sol#89)
Apply the check-effects-interactions pattern.

Additional information: link

Adaflect._transfer(address,address,uint256).claims (Adaflect.sol#459) is a local variable never initialized
Adaflect._transfer(address,address,uint256).iterations (Adaflect.sol#459) is a local variable never initialized
Adaflect._transfer(address,address,uint256).lastProcessedIndex (Adaflect.sol#459) is a local variable never initialized
Initialize all the variables. If a variable is meant to be initialized to zero, explicitly set it to zero to improve code readability.

Additional information: link

Adaflect.claim() (Adaflect.sol#386-388) ignores return value by dividendTracker.processAccount(msg.sender,false) (Adaflect.sol#387)
Adaflect._transfer(address,address,uint256) (Adaflect.sol#399-466) ignores return value by dividendTracker.process(gas) (Adaflect.sol#459-464)
Adaflect.addLiquidity(uint256,uint256) (Adaflect.sol#543-558) ignores return value by uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (Adaflect.sol#549-556)
Ensure that all the return values of the function calls are used.

Additional information: link

DividendPayingToken.constructor(string,string)._name (DividendPayingToken.sol#50) shadows:
- ERC20._name (ERC20.sol#43) (state variable)
DividendPayingToken.constructor(string,string)._symbol (DividendPayingToken.sol#50) shadows:
- ERC20._symbol (ERC20.sol#44) (state variable)
DividendPayingToken.dividendOf(address)._owner (DividendPayingToken.sol#103) shadows:
- Ownable._owner (Ownable.sol#8) (state variable)
DividendPayingToken.withdrawableDividendOf(address)._owner (DividendPayingToken.sol#110) shadows:
- Ownable._owner (Ownable.sol#8) (state variable)
DividendPayingToken.withdrawnDividendOf(address)._owner (DividendPayingToken.sol#117) shadows:
- Ownable._owner (Ownable.sol#8) (state variable)
DividendPayingToken.accumulativeDividendOf(address)._owner (DividendPayingToken.sol#127) shadows:
- Ownable._owner (Ownable.sol#8) (state variable)
Rename the local variables that shadow another component.

Additional information: link

Adaflect.setADARewardsFee(uint256) (Adaflect.sol#256-261) should emit an event for:
- ADARewardsFee = value (Adaflect.sol#259)
- totalFees = ADARewardsFee.add(liquidityFee).add(marketingFee) (Adaflect.sol#260)
Adaflect.setLiquidityFee(uint256) (Adaflect.sol#263-268) should emit an event for:
- liquidityFee = value (Adaflect.sol#266)
- totalFees = ADARewardsFee.add(liquidityFee).add(marketingFee) (Adaflect.sol#267)
Adaflect.setMarketingFee(uint256) (Adaflect.sol#270-275) should emit an event for:
- marketingFee = value (Adaflect.sol#273)
- totalFees = ADARewardsFee.add(liquidityFee).add(marketingFee) (Adaflect.sol#274)
Emit an event for critical parameter changes.

Additional information: link

Variable 'Adaflect._transfer(address,address,uint256).iterations (Adaflect.sol#459)' in Adaflect._transfer(address,address,uint256) (Adaflect.sol#399-466) potentially used before declaration: ProcessedDividendTracker(iterations,claims,lastProcessedIndex,true,gas,tx.origin) (Adaflect.sol#460)
Variable 'Adaflect._transfer(address,address,uint256).lastProcessedIndex (Adaflect.sol#459)' in Adaflect._transfer(address,address,uint256) (Adaflect.sol#399-466) potentially used before declaration: ProcessedDividendTracker(iterations,claims,lastProcessedIndex,true,gas,tx.origin) (Adaflect.sol#460)
Variable 'Adaflect._transfer(address,address,uint256).claims (Adaflect.sol#459)' in Adaflect._transfer(address,address,uint256) (Adaflect.sol#399-466) potentially used before declaration: ProcessedDividendTracker(iterations,claims,lastProcessedIndex,true,gas,tx.origin) (Adaflect.sol#460)
Move all variable declarations prior to any usage of the variable, and ensure that reaching a variable declaration does not depend on some conditional if it is used unconditionally.

Additional information: link

Reentrancy in Adaflect._transfer(address,address,uint256) (Adaflect.sol#399-466):
External calls:
- swapAndSendToFee(marketingTokens) (Adaflect.sol#426)
- IERC20(ADA).transfer(_marketingWalletAddress,newBalance) (Adaflect.sol#474)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (Adaflect.sol#534-540)
- swapAndLiquify(swapTokens) (Adaflect.sol#429)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (Adaflect.sol#549-556)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (Adaflect.sol#514-520)
External calls sending eth:
- swapAndLiquify(swapTokens) (Adaflect.sol#429)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (Adaflect.sol#549-556)
State variables written after the call(s):
- swapAndLiquify(swapTokens) (Adaflect.sol#429)
- _allowances[owner][spender] = amount (ERC20.sol#287)
Reentrancy in Adaflect._transfer(address,address,uint256) (Adaflect.sol#399-466):
External calls:
- swapAndSendToFee(marketingTokens) (Adaflect.sol#426)
- IERC20(ADA).transfer(_marketingWalletAddress,newBalance) (Adaflect.sol#474)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (Adaflect.sol#534-540)
- swapAndLiquify(swapTokens) (Adaflect.sol#429)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (Adaflect.sol#549-556)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (Adaflect.sol#514-520)
- swapAndSendDividends(sellTokens) (Adaflect.sol#432)
- success = IERC20(ADA).transfer(address(dividendTracker),dividends) (Adaflect.sol#563)
- dividendTracker.distributeADADividends(dividends) (Adaflect.sol#566)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (Adaflect.sol#534-540)
External calls sending eth:
- swapAndLiquify(swapTokens) (Adaflect.sol#429)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (Adaflect.sol#549-556)
State variables written after the call(s):
- swapAndSendDividends(sellTokens) (Adaflect.sol#432)
- _allowances[owner][spender] = amount (ERC20.sol#287)
Reentrancy in Adaflect.constructor() (Adaflect.sol#138-165):
External calls:
- _uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (Adaflect.sol#146-147)
State variables written after the call(s):
- uniswapV2Pair = _uniswapV2Pair (Adaflect.sol#150)
- uniswapV2Router = _uniswapV2Router (Adaflect.sol#149)
Reentrancy in Adaflect.constructor() (Adaflect.sol#138-165):
External calls:
- _uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (Adaflect.sol#146-147)
- _setAutomatedMarketMakerPair(_uniswapV2Pair,true) (Adaflect.sol#152)
- dividendTracker.excludeFromDividends(pair) (Adaflect.sol#313)
- dividendTracker.excludeFromDividends(address(dividendTracker)) (Adaflect.sol#155)
- dividendTracker.excludeFromDividends(address(this)) (Adaflect.sol#156)
- dividendTracker.excludeFromDividends(owner()) (Adaflect.sol#157)
- dividendTracker.excludeFromDividends(deadWallet) (Adaflect.sol#158)
- dividendTracker.excludeFromDividends(address(_uniswapV2Router)) (Adaflect.sol#159)
State variables written after the call(s):
- excludeFromFees(owner(),true) (Adaflect.sol#162)
- _isExcludedFromFees[account] = excluded (Adaflect.sol#236)
- excludeFromFees(_marketingWalletAddress,true) (Adaflect.sol#163)
- _isExcludedFromFees[account] = excluded (Adaflect.sol#236)
- excludeFromFees(address(this),true) (Adaflect.sol#164)
- _isExcludedFromFees[account] = excluded (Adaflect.sol#236)
Reentrancy in ADAFLECTDividendTracker.processAccount(address,bool) (Adaflect.sol#768-778):
External calls:
- amount = _withdrawDividendOfUser(account) (Adaflect.sol#769)
- IERC20(ADA).transfer(user,_withdrawableDividend) (DividendPayingToken.sol#82-86)
State variables written after the call(s):
- lastClaimTimes[account] = block.timestamp (Adaflect.sol#772)
Reentrancy in Adaflect.swapAndLiquify(uint256) (Adaflect.sol#477-500):
External calls:
- swapTokensForEth(half) (Adaflect.sol#489)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (Adaflect.sol#514-520)
- addLiquidity(otherHalf,newBalance) (Adaflect.sol#496)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (Adaflect.sol#549-556)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (Adaflect.sol#496)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (Adaflect.sol#549-556)
State variables written after the call(s):
- addLiquidity(otherHalf,newBalance) (Adaflect.sol#496)
- _allowances[owner][spender] = amount (ERC20.sol#287)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in Adaflect._setAutomatedMarketMakerPair(address,bool) (Adaflect.sol#308-317):
External calls:
- dividendTracker.excludeFromDividends(pair) (Adaflect.sol#313)
Event emitted after the call(s):
- SetAutomatedMarketMakerPair(pair,value) (Adaflect.sol#316)
Reentrancy in Adaflect._transfer(address,address,uint256) (Adaflect.sol#399-466):
External calls:
- swapAndSendToFee(marketingTokens) (Adaflect.sol#426)
- IERC20(ADA).transfer(_marketingWalletAddress,newBalance) (Adaflect.sol#474)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (Adaflect.sol#534-540)
- swapAndLiquify(swapTokens) (Adaflect.sol#429)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (Adaflect.sol#549-556)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (Adaflect.sol#514-520)
External calls sending eth:
- swapAndLiquify(swapTokens) (Adaflect.sol#429)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (Adaflect.sol#549-556)
Event emitted after the call(s):
- Approval(owner,spender,amount) (ERC20.sol#288)
- swapAndLiquify(swapTokens) (Adaflect.sol#429)
- SwapAndLiquify(half,newBalance,otherHalf) (Adaflect.sol#498)
- swapAndLiquify(swapTokens) (Adaflect.sol#429)
Reentrancy in Adaflect._transfer(address,address,uint256) (Adaflect.sol#399-466):
External calls:
- swapAndSendToFee(marketingTokens) (Adaflect.sol#426)
- IERC20(ADA).transfer(_marketingWalletAddress,newBalance) (Adaflect.sol#474)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (Adaflect.sol#534-540)
- swapAndLiquify(swapTokens) (Adaflect.sol#429)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (Adaflect.sol#549-556)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (Adaflect.sol#514-520)
- swapAndSendDividends(sellTokens) (Adaflect.sol#432)
- success = IERC20(ADA).transfer(address(dividendTracker),dividends) (Adaflect.sol#563)
- dividendTracker.distributeADADividends(dividends) (Adaflect.sol#566)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (Adaflect.sol#534-540)
External calls sending eth:
- swapAndLiquify(swapTokens) (Adaflect.sol#429)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (Adaflect.sol#549-556)
Event emitted after the call(s):
- Approval(owner,spender,amount) (ERC20.sol#288)
- swapAndSendDividends(sellTokens) (Adaflect.sol#432)
- SendDividends(tokens,dividends) (Adaflect.sol#567)
- swapAndSendDividends(sellTokens) (Adaflect.sol#432)
- Transfer(sender,recipient,amount) (ERC20.sol#223)
- super._transfer(from,to,amount) (Adaflect.sol#451)
- Transfer(sender,recipient,amount) (ERC20.sol#223)
- super._transfer(from,address(this),fees) (Adaflect.sol#448)
Reentrancy in Adaflect._transfer(address,address,uint256) (Adaflect.sol#399-466):
External calls:
- swapAndSendToFee(marketingTokens) (Adaflect.sol#426)
- IERC20(ADA).transfer(_marketingWalletAddress,newBalance) (Adaflect.sol#474)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (Adaflect.sol#534-540)
- swapAndLiquify(swapTokens) (Adaflect.sol#429)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (Adaflect.sol#549-556)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (Adaflect.sol#514-520)
- swapAndSendDividends(sellTokens) (Adaflect.sol#432)
- success = IERC20(ADA).transfer(address(dividendTracker),dividends) (Adaflect.sol#563)
- dividendTracker.distributeADADividends(dividends) (Adaflect.sol#566)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (Adaflect.sol#534-540)
- dividendTracker.setBalance(address(from),balanceOf(from)) (Adaflect.sol#453)
- dividendTracker.setBalance(address(to),balanceOf(to)) (Adaflect.sol#454)
- dividendTracker.process(gas) (Adaflect.sol#459-464)
External calls sending eth:
- swapAndLiquify(swapTokens) (Adaflect.sol#429)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (Adaflect.sol#549-556)
Event emitted after the call(s):
- ProcessedDividendTracker(iterations,claims,lastProcessedIndex,true,gas,tx.origin) (Adaflect.sol#460)
Reentrancy in DividendPayingToken._withdrawDividendOfUser(address) (DividendPayingToken.sol#76-97):
External calls:
- IERC20(ADA).transfer(user,_withdrawableDividend) (DividendPayingToken.sol#82-86)
Event emitted after the call(s):
- ErrorEmission(Could not transfer ADA Dividends (Dividends currently too low?)) (DividendPayingToken.sol#85)
Reentrancy in Adaflect.constructor() (Adaflect.sol#138-165):
External calls:
- _uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (Adaflect.sol#146-147)
- _setAutomatedMarketMakerPair(_uniswapV2Pair,true) (Adaflect.sol#152)
- dividendTracker.excludeFromDividends(pair) (Adaflect.sol#313)
Event emitted after the call(s):
- SetAutomatedMarketMakerPair(pair,value) (Adaflect.sol#316)
- _setAutomatedMarketMakerPair(_uniswapV2Pair,true) (Adaflect.sol#152)
Reentrancy in Adaflect.constructor() (Adaflect.sol#138-165):
External calls:
- _uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (Adaflect.sol#146-147)
- _setAutomatedMarketMakerPair(_uniswapV2Pair,true) (Adaflect.sol#152)
- dividendTracker.excludeFromDividends(pair) (Adaflect.sol#313)
- dividendTracker.excludeFromDividends(address(dividendTracker)) (Adaflect.sol#155)
- dividendTracker.excludeFromDividends(address(this)) (Adaflect.sol#156)
- dividendTracker.excludeFromDividends(owner()) (Adaflect.sol#157)
- dividendTracker.excludeFromDividends(deadWallet) (Adaflect.sol#158)
- dividendTracker.excludeFromDividends(address(_uniswapV2Router)) (Adaflect.sol#159)
Event emitted after the call(s):
- ExcludeFromFees(account,excluded) (Adaflect.sol#238)
- excludeFromFees(_marketingWalletAddress,true) (Adaflect.sol#163)
- ExcludeFromFees(account,excluded) (Adaflect.sol#238)
- excludeFromFees(owner(),true) (Adaflect.sol#162)
- ExcludeFromFees(account,excluded) (Adaflect.sol#238)
- excludeFromFees(address(this),true) (Adaflect.sol#164)
Reentrancy in ADAFLECTDividendTracker.processAccount(address,bool) (Adaflect.sol#768-778):
External calls:
- amount = _withdrawDividendOfUser(account) (Adaflect.sol#769)
- IERC20(ADA).transfer(user,_withdrawableDividend) (DividendPayingToken.sol#82-86)
Event emitted after the call(s):
- Claim(account,amount,automatic) (Adaflect.sol#773)
Reentrancy in Adaflect.processDividendTracker(uint256) (Adaflect.sol#381-384):
External calls:
- (iterations,claims,lastProcessedIndex) = dividendTracker.process(gas) (Adaflect.sol#382)
Event emitted after the call(s):
- ProcessedDividendTracker(iterations,claims,lastProcessedIndex,false,gas,tx.origin) (Adaflect.sol#383)
Reentrancy in Adaflect.swapAndLiquify(uint256) (Adaflect.sol#477-500):
External calls:
- swapTokensForEth(half) (Adaflect.sol#489)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (Adaflect.sol#514-520)
- addLiquidity(otherHalf,newBalance) (Adaflect.sol#496)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (Adaflect.sol#549-556)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (Adaflect.sol#496)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (Adaflect.sol#549-556)
Event emitted after the call(s):
- Approval(owner,spender,amount) (ERC20.sol#288)
- addLiquidity(otherHalf,newBalance) (Adaflect.sol#496)
- SwapAndLiquify(half,newBalance,otherHalf) (Adaflect.sol#498)
Reentrancy in Adaflect.swapAndSendDividends(uint256) (Adaflect.sol#560-569):
External calls:
- swapTokensForADA(tokens) (Adaflect.sol#561)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (Adaflect.sol#534-540)
- success = IERC20(ADA).transfer(address(dividendTracker),dividends) (Adaflect.sol#563)
- dividendTracker.distributeADADividends(dividends) (Adaflect.sol#566)
Event emitted after the call(s):
- SendDividends(tokens,dividends) (Adaflect.sol#567)
Apply the check-effects-interactions pattern.

Additional information: link

Adaflect.blacklistAddress(address,bool) (Adaflect.sol#284-290) uses timestamp for comparisons
Dangerous comparisons:
- require(bool,string)(now < blacklistDeadline,ADAFlect: The ability to blacklist accounts has been disabled.) (Adaflect.sol#287)
ADAFLECTDividendTracker.getAccount(address) (Adaflect.sol#632-675) uses timestamp for comparisons
Dangerous comparisons:
- nextClaimTime > block.timestamp (Adaflect.sol#672-674)
ADAFLECTDividendTracker.canAutoClaim(uint256) (Adaflect.sol#696-702) uses timestamp for comparisons
Dangerous comparisons:
- lastClaimTime > block.timestamp (Adaflect.sol#697)
- block.timestamp.sub(lastClaimTime) >= claimWait (Adaflect.sol#701)
Avoid relying on block.timestamp.

Additional information: link

Adaflect.setMarketingWallet(address) (Adaflect.sol#249-254) compares to a boolean constant:
-require(bool,string)(canChangeMarketingWallet == true,ADAFlect: The ability change the marketing wallet has been disabled.) (Adaflect.sol#252)
Adaflect.setADARewardsFee(uint256) (Adaflect.sol#256-261) compares to a boolean constant:
-require(bool,string)(canChangeFees == true,ADAFlect: The ability to update or change fees has been disabled.) (Adaflect.sol#258)
Adaflect.setLiquidityFee(uint256) (Adaflect.sol#263-268) compares to a boolean constant:
-require(bool,string)(canChangeFees == true,ADAFlect: The ability to update or change fees has been disabled.) (Adaflect.sol#265)
Adaflect.setMarketingFee(uint256) (Adaflect.sol#270-275) compares to a boolean constant:
-require(bool,string)(canChangeFees == true,ADAFlect: The ability to update or change fees has been disabled.) (Adaflect.sol#272)
Adaflect.blacklistAddress(address,bool) (Adaflect.sol#284-290) compares to a boolean constant:
-require(bool,string)(canBlacklist == true,ADAFlect: The ability to blacklist / amnesty accounts has been disabled.) (Adaflect.sol#285)
Remove the equality to the boolean constant.

Additional information: link

Context._msgData() (Context.sol#20-23) is never used and should be removed
DividendPayingToken._transfer(address,address,uint256) (DividendPayingToken.sol#137-143) is never used and should be removed
SafeMath.mod(uint256,uint256) (SafeMath.sol#126-128) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (SafeMath.sol#142-145) is never used and should be removed
SafeMathInt.abs(int256) (SafeMathInt.sol#82-85) is never used and should be removed
SafeMathInt.div(int256,int256) (SafeMathInt.sol#53-59) is never used and should be removed
SafeMathInt.mul(int256,int256) (SafeMathInt.sol#41-48) is never used and should be removed
Remove unused functions.

Additional information: link

Adaflect.totalFees (Adaflect.sol#85) is set pre-construction with a non-constant function or state variable:
- ADARewardsFee.add(liquidityFee).add(marketingFee)
Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Additional information: link

Pragma version^0.6.2 (Adaflect.sol#49) allows old versions
Pragma version^0.6.2 (Context.sol#3) allows old versions
Pragma version^0.6.2 (DividendPayingToken.sol#3) allows old versions
Pragma version^0.6.2 (DividendPayingTokenInterface.sol#3) allows old versions
Pragma version^0.6.2 (DividendPayingTokenOptionalInterface.sol#3) allows old versions
Pragma version^0.6.2 (ERC20.sol#3) allows old versions
Pragma version^0.6.2 (IERC20.sol#3) allows old versions
Pragma version^0.6.2 (IERC20Metadata.sol#3) allows old versions
Pragma version^0.6.2 (IUniswapV2Factory.sol#3) allows old versions
Pragma version^0.6.2 (IUniswapV2Pair.sol#3) allows old versions
Pragma version^0.6.2 (IUniswapV2Router.sol#3) allows old versions
Pragma version^0.6.2 (IterableMapping.sol#2) allows old versions
Pragma version^0.6.2 (Ownable.sol#1) allows old versions
Pragma version^0.6.2 (SafeMath.sol#3) allows old versions
Pragma version^0.6.2 (SafeMathInt.sol#28) allows old versions
Pragma version^0.6.2 (SafeMathUint.sol#3) allows old versions
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Constant Adaflect.deadWallet (Adaflect.sol#74) is not in UPPER_CASE_WITH_UNDERSCORES
Constant Adaflect.swapTokensAtAmount (Adaflect.sol#78) is not in UPPER_CASE_WITH_UNDERSCORES
Variable Adaflect.ADARewardsFee (Adaflect.sol#82) is not in mixedCase
Variable Adaflect._marketingWalletAddress (Adaflect.sol#87) is not in mixedCase
Parameter ADAFLECTDividendTracker.getAccount(address)._account (Adaflect.sol#632) is not in mixedCase
Parameter DividendPayingToken.dividendOf(address)._owner (DividendPayingToken.sol#103) is not in mixedCase
Parameter DividendPayingToken.withdrawableDividendOf(address)._owner (DividendPayingToken.sol#110) is not in mixedCase
Parameter DividendPayingToken.withdrawnDividendOf(address)._owner (DividendPayingToken.sol#117) is not in mixedCase
Parameter DividendPayingToken.accumulativeDividendOf(address)._owner (DividendPayingToken.sol#127) is not in mixedCase
Variable DividendPayingToken.ADA (DividendPayingToken.sol#25) is not in mixedCase
Constant DividendPayingToken.magnitude (DividendPayingToken.sol#31) is not in UPPER_CASE_WITH_UNDERSCORES
Function IUniswapV2Pair.DOMAIN_SEPARATOR() (IUniswapV2Pair.sol#20) is not in mixedCase
Function IUniswapV2Pair.PERMIT_TYPEHASH() (IUniswapV2Pair.sol#21) is not in mixedCase
Function IUniswapV2Pair.MINIMUM_LIQUIDITY() (IUniswapV2Pair.sol#38) is not in mixedCase
Function IUniswapV2Router01.WETH() (IUniswapV2Router.sol#7) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Redundant expression "this (Context.sol#21)" inContext (Context.sol#15-24)
Remove redundant statements if they congest code but offer no value.

Additional information: link

Variable DividendPayingToken._withdrawDividendOfUser(address)._withdrawableDividend (DividendPayingToken.sol#77) is too similar to ADAFLECTDividendTracker.getAccount(address).withdrawableDividends (Adaflect.sol#637)
Variable IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (IUniswapV2Router.sol#12) is too similar to IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (IUniswapV2Router.sol#13)
Prevent variables from having similar names.

Additional information: link

Adaflect.prepForLaunch() (Adaflect.sol#167-228) uses literals with too many digits:
- _mint(owner(),100000000000 * (10 ** 18)) (Adaflect.sol#175)
Adaflect.prepForLaunch() (Adaflect.sol#167-228) uses literals with too many digits:
- blacklistAddress(address(0x00000000003b3cc22aF3aE1EAc0440BcEe416B40),true) (Adaflect.sol#186)
Adaflect.prepForLaunch() (Adaflect.sol#167-228) uses literals with too many digits:
- blacklistAddress(address(0x000000917de6037d52b1F0a306eeCD208405f7cd),true) (Adaflect.sol#202)
Adaflect.prepForLaunch() (Adaflect.sol#167-228) uses literals with too many digits:
- blacklistAddress(address(0x00000000000003441d59DdE9A90BFfb1CD3fABf1),true) (Adaflect.sol#204)
Adaflect.prepForLaunch() (Adaflect.sol#167-228) uses literals with too many digits:
- blacklistAddress(address(0x0000000000007673393729D5618DC555FD13f9aA),true) (Adaflect.sol#205)
Adaflect.prepForLaunch() (Adaflect.sol#167-228) uses literals with too many digits:
- blacklistAddress(address(0x000000005804B22091aa9830E50459A15E7C9241),true) (Adaflect.sol#207)
Adaflect.prepForLaunch() (Adaflect.sol#167-228) uses literals with too many digits:
- blacklistAddress(address(0x000000000000084e91743124a982076C59f10084),true) (Adaflect.sol#210)
Adaflect.prepForLaunch() (Adaflect.sol#167-228) uses literals with too many digits:
- blacklistAddress(address(0x0000000099cB7fC48a935BcEb9f05BbaE54e8987),true) (Adaflect.sol#224)
Adaflect.updateGasForProcessing(uint256) (Adaflect.sol#320-325) uses literals with too many digits:
- require(bool,string)(newValue >= 200000 && newValue <= 500000,ADAFlect: gasForProcessing must be between 200,000 and 500,000) (Adaflect.sol#321)
Adaflect.slitherConstructorVariables() (Adaflect.sol#60-570) uses literals with too many digits:
- gasForProcessing = 300000 (Adaflect.sol#94)
Adaflect.slitherConstructorConstantVariables() (Adaflect.sol#60-570) uses literals with too many digits:
- deadWallet = 0x000000000000000000000000000000000000dEaD (Adaflect.sol#74)
Adaflect.slitherConstructorConstantVariables() (Adaflect.sol#60-570) uses literals with too many digits:
- swapTokensAtAmount = 2000000 * (10 ** 18) (Adaflect.sol#78)
ADAFLECTDividendTracker.constructor() (Adaflect.sol#592-595) uses literals with too many digits:
- minimumTokenBalanceForDividends = 200000 * (10 ** 18) (Adaflect.sol#594)
ADAFLECTDividendTracker.getAccountAtIndex(uint256) (Adaflect.sol#677-694) uses literals with too many digits:
- (0x0000000000000000000000000000000000000000,- 1,- 1,0,0,0,0,0) (Adaflect.sol#688)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

SafeMathInt.MAX_INT256 (SafeMathInt.sol#36) is never used in SafeMathInt (SafeMathInt.sol#34-92)
Remove unused state variables.

Additional information: link

prepForLaunch() should be declared external:
- Adaflect.prepForLaunch() (Adaflect.sol#167-228)
setAutomatedMarketMakerPair(address,bool) should be declared external:
- Adaflect.setAutomatedMarketMakerPair(address,bool) (Adaflect.sol#278-282)
updateGasForProcessing(uint256) should be declared external:
- Adaflect.updateGasForProcessing(uint256) (Adaflect.sol#320-325)
isExcludedFromFees(address) should be declared external:
- Adaflect.isExcludedFromFees(address) (Adaflect.sol#339-341)
withdrawableDividendOf(address) should be declared external:
- Adaflect.withdrawableDividendOf(address) (Adaflect.sol#343-345)
withdrawDividend() should be declared external:
- ADAFLECTDividendTracker.withdrawDividend() (Adaflect.sol#601-603)
- DividendPayingToken.withdrawDividend() (DividendPayingToken.sol#70-72)
distributeADADividends(uint256) should be declared external:
- DividendPayingToken.distributeADADividends(uint256) (DividendPayingToken.sol#55-66)
dividendOf(address) should be declared external:
- DividendPayingToken.dividendOf(address) (DividendPayingToken.sol#103-105)
withdrawnDividendOf(address) should be declared external:
- DividendPayingToken.withdrawnDividendOf(address) (DividendPayingToken.sol#117-119)
name() should be declared external:
- ERC20.name() (ERC20.sol#63-65)
symbol() should be declared external:
- ERC20.symbol() (ERC20.sol#71-73)
decimals() should be declared external:
- ERC20.decimals() (ERC20.sol#88-90)
transfer(address,uint256) should be declared external:
- ERC20.transfer(address,uint256) (ERC20.sol#114-117)
allowance(address,address) should be declared external:
- ERC20.allowance(address,address) (ERC20.sol#122-124)
approve(address,uint256) should be declared external:
- ERC20.approve(address,uint256) (ERC20.sol#133-136)
transferFrom(address,address,uint256) should be declared external:
- ERC20.transferFrom(address,address,uint256) (ERC20.sol#151-159)
increaseAllowance(address,uint256) should be declared external:
- ERC20.increaseAllowance(address,uint256) (ERC20.sol#173-176)
decreaseAllowance(address,uint256) should be declared external:
- ERC20.decreaseAllowance(address,uint256) (ERC20.sol#192-195)
get(IterableMapping.Map,address) should be declared external:
- IterableMapping.get(IterableMapping.Map,address) (IterableMapping.sol#13-15)
getIndexOfKey(IterableMapping.Map,address) should be declared external:
- IterableMapping.getIndexOfKey(IterableMapping.Map,address) (IterableMapping.sol#17-22)
getKeyAtIndex(IterableMapping.Map,uint256) should be declared external:
- IterableMapping.getKeyAtIndex(IterableMapping.Map,uint256) (IterableMapping.sol#24-26)
size(IterableMapping.Map) should be declared external:
- IterableMapping.size(IterableMapping.Map) (IterableMapping.sol#30-32)
renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (Ownable.sol#43-46)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (Ownable.sol#52-56)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Average PancakeSwap trading volume, liqudity, number of swaps are extremely low. Token seems to be dead.


Token is deployed only at one blockchain


Token has only one trading pair


Unable to find PancakeSwap trading pair to compute liquidity.


Unable to find PancakeSwap trading pair to compute volume.


Unable to find PancakeSwap trading pair to compute number of swaps.


Twitter account has relatively few followers


Last post in Twitter was more than 30 days ago


Unable to find Blog account (Reddit or Medium)


Unable to find Youtube account


Unable to find Discord account


BscScan page for the token does not contain additional info: website, socials, description, etc.

Additional information: link


Token was delisted (assigned to inactive / untracked listing) from CoinMarketCap

Additional information: link


Unable to find Twitter link on the website


Unable to find token on CoinHunt

Additional information: link


Token is marked as scam (rug pull, honeypot, phishing, etc.)

Additional information: link


Young tokens have high risks of scam / price dump / death


Token has no active CoinMarketCap listing / rank


Young tokens have high risks of price dump / death


Young tokens have high risks of price dump / death


Young tokens have high risks of price dump / death


Token has relatively low CoinGecko rank

Price for ADAFlect

News for ADAFlect