AnonToken Token Logo

AT [Anon] Token

About AT

Listings

Token 2 years
CoinMarketCap 2 years
white paper

THE GOAL OF ANONYMOUS IS SIMPLE. REVOLUTIONIZE DECENTRALIZATION & CREATE AN ANTI-GOVERNMENT DEMOCRACY MADE FOR THE PEOPLE BY THE PEOPLE.
WE WILL BRING CAPITALISM, TOTALITARIANISM, DICTATORSHIPS & CORRUPTION TO AN END.
PROJECT ANONTOKEN = FUCK THE SYSTEM

ANONTOKEN (ANT) IS A BINANCE SMART CHAIN TOKEN BUILT ON THE BEP20 PROTOCOL.

Social

Laser Scorebeta Last Audit: 7 February 2022

report
Token is either risky or in presale. For presale 30+ is a fine score.

Reflection.swapBNBForBUSD(uint256) (#1528-1543) sends eth to arbitrary user
Dangerous calls:
- uniswapV2Router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,address(this),block.timestamp.add(300)) (#1535-1542)
Ensure that an arbitrary user cannot withdraw unauthorized funds.

Additional information: link

Reentrancy in Reflection._transfer(address,address,uint256) (#1407-1479):
External calls:
- swapAndConvert(contractTokenBalance - forLiquidity - forMarketing,forLiquidity,forMarketing) (#1462-1466)
- uniswapV2Router.addLiquidity(address(this),BUSD,tokenAmount,busdAmount,0,0,owner(),block.timestamp) (#1567-1576)
- uniswapV2Router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,address(this),block.timestamp.add(300)) (#1535-1542)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1519-1525)
- IERC20(BUSD).transfer(_buybackWallet,buybackAmount) (#1499)
- IERC20(BUSD).transfer(_marketingWallet,marketingAmount) (#1504)
External calls sending eth:
- swapAndConvert(contractTokenBalance - forLiquidity - forMarketing,forLiquidity,forMarketing) (#1462-1466)
- uniswapV2Router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,address(this),block.timestamp.add(300)) (#1535-1542)
State variables written after the call(s):
- _tokenTransfer(from,to,amount,takeFee) (#1478)
- _isBlackListed[recipient] = true (#1605)
- _tokenTransfer(from,to,amount,takeFee) (#1478)
- _rOwned[address(this)] = _rOwned[address(this)].add(rLiquidity) (#1320)
- _rOwned[address(this)] = _rOwned[address(this)].add(rMarketing).add(rBuyback) (#1332-1334)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1665)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1641)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1691)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1642)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1716)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1692)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1667)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1718)
- _tokenTransfer(from,to,amount,takeFee) (#1478)
- _rTotal = _rTotal.sub(rFee) (#1207)
- _tokenTransfer(from,to,amount,takeFee) (#1478)
- _tOwned[address(this)] = _tOwned[address(this)].add(tLiquidity) (#1322)
- _tOwned[address(this)] = _tOwned[address(this)].add(tMarketing).add(tBuyback) (#1336-1338)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (#1715)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (#1690)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (#1666)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (#1717)
Apply the check-effects-interactions pattern.

Additional information: link

Reflection.claimStuckTokens(address) (#1189-1200) ignores return value by erc20token.transfer(owner(),balance) (#1199)
Reflection.swapAndConvert(uint256,uint256,uint256) (#1481-1507) ignores return value by IERC20(BUSD).transfer(_buybackWallet,buybackAmount) (#1499)
Reflection.swapAndConvert(uint256,uint256,uint256) (#1481-1507) ignores return value by IERC20(BUSD).transfer(_marketingWallet,marketingAmount) (#1504)
Use SafeERC20, or ensure that the transfer/transferFrom return value is checked.

Additional information: link


Too many vulnerabilities (Unchecked transfer, Reentrancy vulnerability, etc.). High risk of a scam. DYOR & manual audit are advised.

Reflection._transfer(address,address,uint256).contractTokenBalance (#1426) is written in both
contractTokenBalance = numTokensSellToAddToLiquidity (#1436)
contractTokenBalance = numTokensSellToAddToLiquidity (#1438)
Fix or remove the writes.

Additional information: link


Combination 1: Reentrancy vulnerabilities + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.


Combination 2: Unchecked transfer + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.


Combination 3: Reentrancy vulnerabilities + Unchecked transfer vulnerability. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.

Reflection.allowance(address,address).owner (#977) shadows:
- Ownable.owner() (#237-239) (function)
Reflection._approve(address,address,uint256).owner (#1396) shadows:
- Ownable.owner() (#237-239) (function)
Rename the local variables that shadow another component.

Additional information: link

Reflection.constructor() (#909-945) ignores return value by IERC20(BUSD).approve(address(uniswapV2Router),~ uint256(0)) (#940)
Reflection.addLiquidity(uint256,uint256) (#1562-1577) ignores return value by uniswapV2Router.addLiquidity(address(this),BUSD,tokenAmount,busdAmount,0,0,owner(),block.timestamp) (#1567-1576)
Ensure that all the return values of the function calls are used.

Additional information: link

Reflection.setNumTokensSellToAddToLiquidity(uint256) (#1152-1157) should emit an event for:
- numTokensSellToAddToLiquidity = numTokens (#1156)
Reflection.setMaxWallet(uint256) (#1172-1174) should emit an event for:
- maxWalletAmount = value (#1173)
Reflection.setMaxBuyAmount(uint256) (#1176-1178) should emit an event for:
- maxBuyAmount = value (#1177)
Reflection.setMaxSellAmount(uint256) (#1180-1182) should emit an event for:
- maxSellAmount = value (#1181)
Emit an event for critical parameter changes.

Additional information: link

Reflection.updateRouter(address)._uniswapV2Pair (#1165-1166) lacks a zero-check on :
- uniswapV2Pair = _uniswapV2Pair (#1167)
Check that the address is not zero.

Additional information: link

Reentrancy in Reflection._transfer(address,address,uint256) (#1407-1479):
External calls:
- swapAndConvert(contractTokenBalance - forLiquidity - forMarketing,forLiquidity,forMarketing) (#1462-1466)
- uniswapV2Router.addLiquidity(address(this),BUSD,tokenAmount,busdAmount,0,0,owner(),block.timestamp) (#1567-1576)
- uniswapV2Router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,address(this),block.timestamp.add(300)) (#1535-1542)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1519-1525)
- IERC20(BUSD).transfer(_buybackWallet,buybackAmount) (#1499)
- IERC20(BUSD).transfer(_marketingWallet,marketingAmount) (#1504)
External calls sending eth:
- swapAndConvert(contractTokenBalance - forLiquidity - forMarketing,forLiquidity,forMarketing) (#1462-1466)
- uniswapV2Router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,address(this),block.timestamp.add(300)) (#1535-1542)
State variables written after the call(s):
- _tokenTransfer(from,to,amount,takeFee) (#1478)
- _buybackFee = sellFee.buybackFee (#1387)
- _buybackFee = 0 (#1373)
- _buybackFee = buyFee.buybackFee (#1380)
- _tokenTransfer(from,to,amount,takeFee) (#1478)
- _liquidityFee = sellFee.liquidityFee (#1386)
- _liquidityFee = 0 (#1372)
- _liquidityFee = buyFee.liquidityFee (#1379)
- _tokenTransfer(from,to,amount,takeFee) (#1478)
- _marketingFee = sellFee.marketingFee (#1388)
- _marketingFee = 0 (#1374)
- _marketingFee = buyFee.marketingFee (#1381)
- _tokenTransfer(from,to,amount,takeFee) (#1478)
- _tFeeTotal = _tFeeTotal.add(tFee) (#1208)
- _tokenTransfer(from,to,amount,takeFee) (#1478)
- _taxFee = 0 (#1371)
- _taxFee = buyFee.taxFee (#1378)
- _taxFee = sellFee.taxFee (#1385)
- _tokenTransfer(from,to,amount,takeFee) (#1478)
- lastBlock = block.number (#1592)
Reentrancy in Reflection.constructor() (#909-945):
External calls:
- uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(BUSD,address(this)) (#926-927)
State variables written after the call(s):
- _isExcludedFromFee[owner()] = true (#933)
- _isExcludedFromFee[address(this)] = true (#934)
- maxBuyAmount = totalSupply().mul(125).div(100000) (#937)
- maxSellAmount = totalSupply().mul(125).div(100000) (#936)
- maxWalletAmount = totalSupply().mul(5).div(1000) (#938)
- uniswapV2Router = _uniswapV2Router (#930)
Reentrancy in Reflection.constructor() (#909-945):
External calls:
- uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(BUSD,address(this)) (#926-927)
- IERC20(BUSD).approve(address(uniswapV2Router),~ uint256(0)) (#940)
State variables written after the call(s):
- lastBlock = block.number (#942)
Reentrancy in Reflection.swapAndConvert(uint256,uint256,uint256) (#1481-1507):
External calls:
- swapTokensForBNB(forBuyBack + forMarketing + half) (#1489)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1519-1525)
- swapBNBForBUSD(address(this).balance) (#1490)
- uniswapV2Router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,address(this),block.timestamp.add(300)) (#1535-1542)
- IERC20(BUSD).transfer(_buybackWallet,buybackAmount) (#1499)
- IERC20(BUSD).transfer(_marketingWallet,marketingAmount) (#1504)
- addLiquidity(half,newBalance - buybackAmount - marketingAmount) (#1506)
- uniswapV2Router.addLiquidity(address(this),BUSD,tokenAmount,busdAmount,0,0,owner(),block.timestamp) (#1567-1576)
External calls sending eth:
- swapBNBForBUSD(address(this).balance) (#1490)
- uniswapV2Router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,address(this),block.timestamp.add(300)) (#1535-1542)
State variables written after the call(s):
- addLiquidity(half,newBalance - buybackAmount - marketingAmount) (#1506)
- _allowances[owner][spender] = amount (#1403)
Reentrancy in Reflection.transferFrom(address,address,uint256) (#995-1010):
External calls:
- _transfer(sender,recipient,amount) (#1000)
- uniswapV2Router.addLiquidity(address(this),BUSD,tokenAmount,busdAmount,0,0,owner(),block.timestamp) (#1567-1576)
- uniswapV2Router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,address(this),block.timestamp.add(300)) (#1535-1542)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1519-1525)
- IERC20(BUSD).transfer(_buybackWallet,buybackAmount) (#1499)
- IERC20(BUSD).transfer(_marketingWallet,marketingAmount) (#1504)
External calls sending eth:
- _transfer(sender,recipient,amount) (#1000)
- uniswapV2Router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,address(this),block.timestamp.add(300)) (#1535-1542)
State variables written after the call(s):
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#1001-1008)
- _allowances[owner][spender] = amount (#1403)
Reentrancy in Reflection.updateRouter(address) (#1159-1168):
External calls:
- _uniswapV2Pair = IUniswapV2Factory(uniswapV2Router.factory()).createPair(address(this),BUSD) (#1165-1166)
State variables written after the call(s):
- uniswapV2Pair = _uniswapV2Pair (#1167)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in Reflection._transfer(address,address,uint256) (#1407-1479):
External calls:
- swapAndConvert(contractTokenBalance - forLiquidity - forMarketing,forLiquidity,forMarketing) (#1462-1466)
- uniswapV2Router.addLiquidity(address(this),BUSD,tokenAmount,busdAmount,0,0,owner(),block.timestamp) (#1567-1576)
- uniswapV2Router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,address(this),block.timestamp.add(300)) (#1535-1542)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1519-1525)
- IERC20(BUSD).transfer(_buybackWallet,buybackAmount) (#1499)
- IERC20(BUSD).transfer(_marketingWallet,marketingAmount) (#1504)
External calls sending eth:
- swapAndConvert(contractTokenBalance - forLiquidity - forMarketing,forLiquidity,forMarketing) (#1462-1466)
- uniswapV2Router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,address(this),block.timestamp.add(300)) (#1535-1542)
Event emitted after the call(s):
- Transfer(sender,recipient,tTransferAmount) (#1649)
- _tokenTransfer(from,to,amount,takeFee) (#1478)
- Transfer(sender,recipient,tTransferAmount) (#1674)
- _tokenTransfer(from,to,amount,takeFee) (#1478)
- Transfer(sender,recipient,tTransferAmount) (#1699)
- _tokenTransfer(from,to,amount,takeFee) (#1478)
- Transfer(sender,recipient,tTransferAmount) (#1725)
- _tokenTransfer(from,to,amount,takeFee) (#1478)
Reentrancy in Reflection.constructor() (#909-945):
External calls:
- uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(BUSD,address(this)) (#926-927)
- IERC20(BUSD).approve(address(uniswapV2Router),~ uint256(0)) (#940)
Event emitted after the call(s):
- Transfer(address(0),_msgSender(),_tTotal) (#944)
Reentrancy in Reflection.swapAndConvert(uint256,uint256,uint256) (#1481-1507):
External calls:
- swapTokensForBNB(forBuyBack + forMarketing + half) (#1489)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1519-1525)
- swapBNBForBUSD(address(this).balance) (#1490)
- uniswapV2Router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,address(this),block.timestamp.add(300)) (#1535-1542)
- IERC20(BUSD).transfer(_buybackWallet,buybackAmount) (#1499)
- IERC20(BUSD).transfer(_marketingWallet,marketingAmount) (#1504)
- addLiquidity(half,newBalance - buybackAmount - marketingAmount) (#1506)
- uniswapV2Router.addLiquidity(address(this),BUSD,tokenAmount,busdAmount,0,0,owner(),block.timestamp) (#1567-1576)
External calls sending eth:
- swapBNBForBUSD(address(this).balance) (#1490)
- uniswapV2Router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,address(this),block.timestamp.add(300)) (#1535-1542)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#1404)
- addLiquidity(half,newBalance - buybackAmount - marketingAmount) (#1506)
Reentrancy in Reflection.transferFrom(address,address,uint256) (#995-1010):
External calls:
- _transfer(sender,recipient,amount) (#1000)
- uniswapV2Router.addLiquidity(address(this),BUSD,tokenAmount,busdAmount,0,0,owner(),block.timestamp) (#1567-1576)
- uniswapV2Router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,address(this),block.timestamp.add(300)) (#1535-1542)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1519-1525)
- IERC20(BUSD).transfer(_buybackWallet,buybackAmount) (#1499)
- IERC20(BUSD).transfer(_marketingWallet,marketingAmount) (#1504)
External calls sending eth:
- _transfer(sender,recipient,amount) (#1000)
- uniswapV2Router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,address(this),block.timestamp.add(300)) (#1535-1542)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#1404)
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#1001-1008)
Apply the check-effects-interactions pattern.

Additional information: link

Address.isContract(address) (#308-318) uses assembly
- INLINE ASM (#314-316)
Address.verifyCallResult(bool,bytes,string) (#477-497) uses assembly
- INLINE ASM (#489-492)
Do not use evm assembly.

Additional information: link

Different versions of Solidity is used:
- Version used: ['>=0.5.0', '>=0.6.2', '^0.8.0', '^0.8.10']
- >=0.6.2 (#13)
- >=0.6.2 (#111)
- >=0.5.0 (#157)
- ^0.8.0 (#180)
- ^0.8.0 (#207)
- ^0.8.0 (#285)
- ^0.8.0 (#505)
- ^0.8.0 (#735)
- ^0.8.10 (#818)
Use one Solidity version.

Additional information: link

Reflection.includeInReward(address) (#1103-1114) has costly operations inside a loop:
- _excluded.pop() (#1110)
Use a local variable to hold the loop computation result.

Additional information: link

Address.functionCall(address,bytes) (#361-363) is never used and should be removed
Address.functionCall(address,bytes,string) (#371-377) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (#390-396) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256,string) (#404-415) is never used and should be removed
Address.functionDelegateCall(address,bytes) (#450-452) is never used and should be removed
Address.functionDelegateCall(address,bytes,string) (#460-469) is never used and should be removed
Address.functionStaticCall(address,bytes) (#423-425) is never used and should be removed
Address.functionStaticCall(address,bytes,string) (#433-442) is never used and should be removed
Address.isContract(address) (#308-318) is never used and should be removed
Address.sendValue(address,uint256) (#336-341) is never used and should be removed
Address.verifyCallResult(bool,bytes,string) (#477-497) is never used and should be removed
Context._msgData() (#197-199) is never used and should be removed
Reflection.swapTokensForBUSD(uint256,address) (#1545-1560) is never used and should be removed
SafeMath.div(uint256,uint256,string) (#692-701) is never used and should be removed
SafeMath.mod(uint256,uint256) (#652-654) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (#718-727) is never used and should be removed
SafeMath.tryAdd(uint256,uint256) (#523-529) is never used and should be removed
SafeMath.tryDiv(uint256,uint256) (#565-570) is never used and should be removed
SafeMath.tryMod(uint256,uint256) (#577-582) is never used and should be removed
SafeMath.tryMul(uint256,uint256) (#548-558) is never used and should be removed
SafeMath.trySub(uint256,uint256) (#536-541) is never used and should be removed
Remove unused functions.

Additional information: link

Reflection._rTotal (#845) is set pre-construction with a non-constant function or state variable:
- (MAX - (MAX % _tTotal))
Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Additional information: link

Pragma version>=0.6.2 (#13) allows old versions
Pragma version>=0.6.2 (#111) allows old versions
Pragma version>=0.5.0 (#157) allows old versions
Pragma version^0.8.0 (#180) allows old versions
Pragma version^0.8.0 (#207) allows old versions
Pragma version^0.8.0 (#285) allows old versions
Pragma version^0.8.0 (#505) allows old versions
Pragma version^0.8.0 (#735) allows old versions
Pragma version^0.8.10 (#818) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6/0.8.7
solc-0.8.10 is not recommended for deployment
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Low level call in Address.sendValue(address,uint256) (#336-341):
- (success) = recipient.call{value: amount}() (#339)
Low level call in Address.functionCallWithValue(address,bytes,uint256,string) (#404-415):
- (success,returndata) = target.call{value: value}(data) (#413)
Low level call in Address.functionStaticCall(address,bytes,string) (#433-442):
- (success,returndata) = target.staticcall(data) (#440)
Low level call in Address.functionDelegateCall(address,bytes,string) (#460-469):
- (success,returndata) = target.delegatecall(data) (#467)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Function IUniswapV2Router01.WETH() (#17) is not in mixedCase
Parameter Reflection.setSwapAndLiquifyEnabled(bool)._enabled (#1184) is not in mixedCase
Parameter Reflection.claimStuckTokens(address)._token (#1189) is not in mixedCase
Parameter Reflection.calculateTaxFee(uint256)._amount (#1342) is not in mixedCase
Parameter Reflection.calculateLiquidityFee(uint256)._amount (#1346) is not in mixedCase
Parameter Reflection.calculateBuyBackFee(uint256)._amount (#1354) is not in mixedCase
Parameter Reflection.calculateMarketingFee(uint256)._amount (#1362) is not in mixedCase
Variable Reflection._isBlackListed (#835) is not in mixedCase
Variable Reflection._marketingWallet (#877) is not in mixedCase
Variable Reflection._buybackWallet (#878) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Redundant expression "this (#1203)" inReflection (#826-1729)
Remove redundant statements if they congest code but offer no value.

Additional information: link

Variable IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (#22) is too similar to IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (#23)
Variable Reflection._transferStandard(address,address,uint256).rTransferAmount (#1635) is too similar to Reflection._getValues(uint256).tTransferAmount (#1224)
Variable Reflection._transferStandard(address,address,uint256).rTransferAmount (#1635) is too similar to Reflection._transferStandard(address,address,uint256).tTransferAmount (#1637)
Variable Reflection._transferToExcluded(address,address,uint256).rTransferAmount (#1659) is too similar to Reflection._transferFromExcluded(address,address,uint256).tTransferAmount (#1686)
Variable Reflection.reflectionFromToken(uint256,bool).rTransferAmount (#1071) is too similar to Reflection._transferToExcluded(address,address,uint256).tTransferAmount (#1661)
Variable Reflection._transferStandard(address,address,uint256).rTransferAmount (#1635) is too similar to Reflection._transferFromExcluded(address,address,uint256).tTransferAmount (#1686)
Variable Reflection._getRValues(uint256,uint256,uint256,uint256,uint256,uint256).rTransferAmount (#1289-1293) is too similar to Reflection._transferToExcluded(address,address,uint256).tTransferAmount (#1661)
Variable Reflection._transferToExcluded(address,address,uint256).rTransferAmount (#1659) is too similar to Reflection._transferBothExcluded(address,address,uint256).tTransferAmount (#1711)
Variable Reflection._transferStandard(address,address,uint256).rTransferAmount (#1635) is too similar to Reflection._transferBothExcluded(address,address,uint256).tTransferAmount (#1711)
Variable Reflection.reflectionFromToken(uint256,bool).rTransferAmount (#1071) is too similar to Reflection._getValues(uint256).tTransferAmount (#1224)
Variable Reflection._transferBothExcluded(address,address,uint256).rTransferAmount (#1709) is too similar to Reflection._transferFromExcluded(address,address,uint256).tTransferAmount (#1686)
Variable Reflection._transferFromExcluded(address,address,uint256).rTransferAmount (#1684) is too similar to Reflection._transferToExcluded(address,address,uint256).tTransferAmount (#1661)
Variable Reflection.reflectionFromToken(uint256,bool).rTransferAmount (#1071) is too similar to Reflection._transferFromExcluded(address,address,uint256).tTransferAmount (#1686)
Variable Reflection.reflectionFromToken(uint256,bool).rTransferAmount (#1071) is too similar to Reflection._transferStandard(address,address,uint256).tTransferAmount (#1637)
Variable Reflection._transferBothExcluded(address,address,uint256).rTransferAmount (#1709) is too similar to Reflection._transferBothExcluded(address,address,uint256).tTransferAmount (#1711)
Variable Reflection._getRValues(uint256,uint256,uint256,uint256,uint256,uint256).rTransferAmount (#1289-1293) is too similar to Reflection._transferFromExcluded(address,address,uint256).tTransferAmount (#1686)
Variable Reflection._transferStandard(address,address,uint256).rTransferAmount (#1635) is too similar to Reflection._getTValues(uint256).tTransferAmount (#1263)
Variable Reflection._getValues(uint256).rTransferAmount (#1230) is too similar to Reflection._transferBothExcluded(address,address,uint256).tTransferAmount (#1711)
Variable Reflection.reflectionFromToken(uint256,bool).rTransferAmount (#1071) is too similar to Reflection._transferBothExcluded(address,address,uint256).tTransferAmount (#1711)
Variable Reflection._getRValues(uint256,uint256,uint256,uint256,uint256,uint256).rTransferAmount (#1289-1293) is too similar to Reflection._transferBothExcluded(address,address,uint256).tTransferAmount (#1711)
Variable Reflection._transferToExcluded(address,address,uint256).rTransferAmount (#1659) is too similar to Reflection._transferToExcluded(address,address,uint256).tTransferAmount (#1661)
Variable Reflection._transferFromExcluded(address,address,uint256).rTransferAmount (#1684) is too similar to Reflection._transferFromExcluded(address,address,uint256).tTransferAmount (#1686)
Variable Reflection._transferStandard(address,address,uint256).rTransferAmount (#1635) is too similar to Reflection._transferToExcluded(address,address,uint256).tTransferAmount (#1661)
Variable Reflection.reflectionFromToken(uint256,bool).rTransferAmount (#1071) is too similar to Reflection._getTValues(uint256).tTransferAmount (#1263)
Variable Reflection._transferFromExcluded(address,address,uint256).rTransferAmount (#1684) is too similar to Reflection._transferBothExcluded(address,address,uint256).tTransferAmount (#1711)
Variable Reflection._getRValues(uint256,uint256,uint256,uint256,uint256,uint256).rTransferAmount (#1289-1293) is too similar to Reflection._transferStandard(address,address,uint256).tTransferAmount (#1637)
Variable Reflection._getValues(uint256).rTransferAmount (#1230) is too similar to Reflection._transferToExcluded(address,address,uint256).tTransferAmount (#1661)
Variable Reflection._getValues(uint256).rTransferAmount (#1230) is too similar to Reflection._transferStandard(address,address,uint256).tTransferAmount (#1637)
Variable Reflection._getRValues(uint256,uint256,uint256,uint256,uint256,uint256).rTransferAmount (#1289-1293) is too similar to Reflection._getTValues(uint256).tTransferAmount (#1263)
Variable Reflection._transferToExcluded(address,address,uint256).rTransferAmount (#1659) is too similar to Reflection._transferStandard(address,address,uint256).tTransferAmount (#1637)
Variable Reflection._getValues(uint256).rTransferAmount (#1230) is too similar to Reflection._getTValues(uint256).tTransferAmount (#1263)
Variable Reflection._transferToExcluded(address,address,uint256).rTransferAmount (#1659) is too similar to Reflection._getTValues(uint256).tTransferAmount (#1263)
Variable Reflection._transferFromExcluded(address,address,uint256).rTransferAmount (#1684) is too similar to Reflection._getValues(uint256).tTransferAmount (#1224)
Variable Reflection._transferBothExcluded(address,address,uint256).rTransferAmount (#1709) is too similar to Reflection._getValues(uint256).tTransferAmount (#1224)
Variable Reflection._transferFromExcluded(address,address,uint256).rTransferAmount (#1684) is too similar to Reflection._transferStandard(address,address,uint256).tTransferAmount (#1637)
Variable Reflection._transferBothExcluded(address,address,uint256).rTransferAmount (#1709) is too similar to Reflection._transferToExcluded(address,address,uint256).tTransferAmount (#1661)
Variable Reflection._transferBothExcluded(address,address,uint256).rTransferAmount (#1709) is too similar to Reflection._transferStandard(address,address,uint256).tTransferAmount (#1637)
Variable Reflection._transferFromExcluded(address,address,uint256).rTransferAmount (#1684) is too similar to Reflection._getTValues(uint256).tTransferAmount (#1263)
Variable Reflection._transferBothExcluded(address,address,uint256).rTransferAmount (#1709) is too similar to Reflection._getTValues(uint256).tTransferAmount (#1263)
Variable Reflection._getValues(uint256).rTransferAmount (#1230) is too similar to Reflection._transferFromExcluded(address,address,uint256).tTransferAmount (#1686)
Variable Reflection._getRValues(uint256,uint256,uint256,uint256,uint256,uint256).rTransferAmount (#1289-1293) is too similar to Reflection._getValues(uint256).tTransferAmount (#1224)
Variable Reflection._getValues(uint256).rTransferAmount (#1230) is too similar to Reflection._getValues(uint256).tTransferAmount (#1224)
Variable Reflection._transferToExcluded(address,address,uint256).rTransferAmount (#1659) is too similar to Reflection._getValues(uint256).tTransferAmount (#1224)
Prevent variables from having similar names.

Additional information: link

Reflection.constructor() (#909-945) uses literals with too many digits:
- maxSellAmount = totalSupply().mul(125).div(100000) (#936)
Reflection.constructor() (#909-945) uses literals with too many digits:
- maxBuyAmount = totalSupply().mul(125).div(100000) (#937)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

Reflection._buybackWallet (#878) should be constant
Reflection._decimals (#850) should be constant
Reflection._marketingWallet (#877) should be constant
Reflection._name (#848) should be constant
Reflection._symbol (#849) should be constant
Reflection._tTotal (#844) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (#256-258)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (#264-267)
name() should be declared external:
- Reflection.name() (#947-949)
symbol() should be declared external:
- Reflection.symbol() (#951-953)
decimals() should be declared external:
- Reflection.decimals() (#955-957)
transfer(address,uint256) should be declared external:
- Reflection.transfer(address,uint256) (#968-975)
allowance(address,address) should be declared external:
- Reflection.allowance(address,address) (#977-984)
approve(address,uint256) should be declared external:
- Reflection.approve(address,uint256) (#986-993)
transferFrom(address,address,uint256) should be declared external:
- Reflection.transferFrom(address,address,uint256) (#995-1010)
increaseAllowance(address,uint256) should be declared external:
- Reflection.increaseAllowance(address,uint256) (#1012-1023)
decreaseAllowance(address,uint256) should be declared external:
- Reflection.decreaseAllowance(address,uint256) (#1025-1039)
isExcludedFromReward(address) should be declared external:
- Reflection.isExcludedFromReward(address) (#1041-1043)
totalFees() should be declared external:
- Reflection.totalFees() (#1045-1047)
deliver(uint256) should be declared external:
- Reflection.deliver(uint256) (#1049-1059)
reflectionFromToken(uint256,bool) should be declared external:
- Reflection.reflectionFromToken(uint256,bool) (#1061-1074)
excludeFromReward(address) should be declared external:
- Reflection.excludeFromReward(address) (#1094-1101)
setSwapAndLiquifyEnabled(bool) should be declared external:
- Reflection.setSwapAndLiquifyEnabled(bool) (#1184-1187)
isExcludedFromFee(address) should be declared external:
- Reflection.isExcludedFromFee(address) (#1391-1393)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Token is deployed only at one blockchain


Unable to find PancakeSwap trading pair to compute liquidity.


Unable to find PancakeSwap trading pair to compute number of swaps.


Last post in Twitter was more than 30 days ago


Unable to find Blog account (Reddit or Medium)


Unable to find Youtube account


Unable to find Discord account


BscScan page for the token does not contain additional info: website, socials, description, etc.

Additional information: link


Unable to find token on CoinGecko

Additional information: link


Unable to find whitepaper link on the website


Unable to find code repository for the project


Young tokens have high risks of scam / price dump / death


Young tokens have high risks of scam / price dump / death


Token has no active CoinGecko listing / rank


Token has relatively low CoinMarketCap rank

Price for AT

News for AT