ChinaZilla Token Logo

ChinaZilla Token

About ChinaZilla

Listings

Token 2 years
CoinMarketCap 2 years
white paper

Chinazilla (CZL) happens to be a BEP20 token that is decentralized on
the basis of BSC Blockchain.
Chinazilla (CZL) is a community-driven project.
Chinazilla (CZL) was launched on the 26th of Oct, 2021 with
69,000,000,000,000,000,000,000 CZL tokens created and supplied in
total. Chinazilla imply buy tax 10%, sell 12%, for transaction. Tax
will go into the burn address and project development fund address
seperately. Community will periodically discuss and vote the usage of
the development fund to deploy to specific project or send to burn
address.
Chinazilla (CZL) is a hyper deflation token as every transaction will
burn the tax, and it has burnt 65.5% after launching one and half
month. Chinazilla (CZL) is a deflationary token designed to become
more scarce over time and increase the price. Chinazilla (CZL)
contract has renounced and LP has locked. We are long term and safe
project.
Chinazilla (CZL) is an experiment for the world community who is
willing to build community with brand-new concept. ChinaZilla (CZL)
will form the center-piece of the ChinaZilla (CZL) ecosystem, which
includes Swap, Dapp, Gamefi and urban nft sections in the future.
Chinazilla (CZL) plans to promote historical cities scene, tourist
attractions, culture, customs, cuisine and history of China to the
world through various batch of NFTs.
Chinazilla (CZL )has launched the Swap – C-swap in Nov 2021. And will
develop China urban NFT series near future. Chinazilla (CZL) plan to
launch 1st batch 188pcs NFT - Chuangshi Dragon card in Jan 2021.
Chinazilla (CZL) plan to develop various Dapp to ease the members for
tracking, trade crypto and NFTs, staking and earn in crypto world.
As a community driven project, all members all welcome to take part of
our future development plan. Over the time, any planned changes will
be fully discussed in the community before they are made.
Chinazilla (CZL) was formed by several young software engineer and
finance professional from England, China and Malaysia. Most of them
from big corporate and running the project voluntary.
The team members only holding less than 3% of the coin for the
project. This is to ensure the project meet our priority objective –
community driven project.
Chinazilla (CZL) is available for trading on Pancake swap for now but
with time it will be listed on many more exchanges so that customers
and token holders can handle too. Chinazilla (CZL) aim to list on the
top exchanges in the world in future and make known to all crypto
investor.

Social

Laser Scorebeta Last Audit: 4 July 2022

report
Token is either risky or in presale. For presale 30+ is a fine score.

Anti-Scam

Links


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)

Contract locking ether found:
Contract ChinaZilla (#944-1124) has payable functions:
- ChinaZilla.receive() (#1122)
But does not have a function to withdraw the ether
Remove the payable attribute or add a withdraw function.

Additional information: link

ChinaZilla._transfer(address,address,uint256) (#1064-1119) performs a multiplication on the result of a division:
-_fee = amount.mul(sellFeeRate).div(100) (#1099)
-super._transfer(sender,mintContract,_fee.mul(50).div(100)) (#1100)
ChinaZilla._transfer(address,address,uint256) (#1064-1119) performs a multiplication on the result of a division:
-_fee_scope_0 = amount.mul(buyFeeRate).div(100) (#1111)
-super._transfer(sender,mintContract,_fee_scope_0.mul(60).div(100)) (#1112)
ChinaZilla._transfer(address,address,uint256) (#1064-1119) performs a multiplication on the result of a division:
-_fee = amount.mul(sellFeeRate).div(100) (#1099)
-super._transfer(sender,addressForMarketing,_fee.mul(375).div(1000)) (#1101)
ChinaZilla._transfer(address,address,uint256) (#1064-1119) performs a multiplication on the result of a division:
-_fee_scope_0 = amount.mul(buyFeeRate).div(100) (#1111)
-super._transfer(sender,addressForMarketing,_fee_scope_0.sub(_fee_scope_0.mul(60).div(100))) (#1113)
ChinaZilla._transfer(address,address,uint256) (#1064-1119) performs a multiplication on the result of a division:
-_fee = amount.mul(sellFeeRate).div(100) (#1099)
-super._transfer(sender,BurnAddr,_fee.mul(125).div(1000)) (#1102)
Consider ordering multiplication before division.

Additional information: link

ChinaZilla.antiBot(uint256) (#1024-1031) should emit an event for:
- antiBotAmount = amount (#1028)
Emit an event for critical parameter changes.

Additional information: link

ChinaZilla.SetMintContract(address).contrat_addr (#1049) lacks a zero-check on :
- mintContract = contrat_addr (#1051)
Check that the address is not zero.

Additional information: link

ChinaZilla._transfer(address,address,uint256) (#1064-1119) uses timestamp for comparisons
Dangerous comparisons:
- botAddresses[sender] && amount > antiBotAmount && antiBotTime > block.timestamp (#1070-1072)
- unlockTime > block.timestamp (#1079)
Avoid relying on block.timestamp.

Additional information: link

ChinaZilla.isContractaddr(address) (#1054-1058) uses assembly
- INLINE ASM (#1056)
Do not use evm assembly.

Additional information: link

Context._msgData() (#232-234) is never used and should be removed
SafeMath.add(uint256,uint256) (#81-83) is never used and should be removed
SafeMath.div(uint256,uint256,string) (#179-188) is never used and should be removed
SafeMath.mod(uint256,uint256) (#139-141) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (#205-214) is never used and should be removed
SafeMath.sub(uint256,uint256,string) (#156-165) is never used and should be removed
SafeMath.tryAdd(uint256,uint256) (#10-16) is never used and should be removed
SafeMath.tryDiv(uint256,uint256) (#52-57) is never used and should be removed
SafeMath.tryMod(uint256,uint256) (#64-69) is never used and should be removed
SafeMath.tryMul(uint256,uint256) (#35-45) is never used and should be removed
SafeMath.trySub(uint256,uint256) (#23-28) is never used and should be removed
Remove unused functions.

Additional information: link

ChinaZilla.tokensForRewards (#965) is set pre-construction with a non-constant function or state variable:
- MAX_TOKENS_FOR_REWARDS
Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Additional information: link

Pragma version^0.8.2 (#1) allows old versions
solc-0.8.2 is not recommended for deployment
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Function IUniswapV2Router01.WETH() (#807) is not in mixedCase
Parameter ChinaZilla.setBotAddresses(address[])._addresses (#1007) is not in mixedCase
Parameter ChinaZilla.addBotAddress(address)._address (#1015) is not in mixedCase
Function ChinaZilla.SetMintContract(address) (#1049-1052) is not in mixedCase
Parameter ChinaZilla.SetMintContract(address).contrat_addr (#1049) is not in mixedCase
Variable ChinaZilla.MAX_TOTAL_SUPPLY (#947) is not in mixedCase
Variable ChinaZilla.MAX_TOKENS_FOR_REWARDS (#948) is not in mixedCase
Variable ChinaZilla.MAX_LOCK (#949) is not in mixedCase
Variable ChinaZilla.BurnAddr (#953) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Variable IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (#812) is too similar to IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (#813)
Prevent variables from having similar names.

Additional information: link

ChinaZilla.slitherConstructorVariables() (#944-1124) uses literals with too many digits:
- MAX_TOTAL_SUPPLY = 69000000000000000000000 * 10 ** 9 (#947)
ChinaZilla.slitherConstructorVariables() (#944-1124) uses literals with too many digits:
- MAX_TOKENS_FOR_REWARDS = 20000000000000000000000 * 10 ** 9 (#948)
ChinaZilla.slitherConstructorVariables() (#944-1124) uses literals with too many digits:
- MAX_LOCK = 69000000000000000000 * 10 ** 9 (#949)
ChinaZilla.slitherConstructorVariables() (#944-1124) uses literals with too many digits:
- BurnAddr = 0x000000000000000000000000000000000000dEaD (#953)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

ChinaZilla.BurnAddr (#953) should be constant
ChinaZilla.MAX_LOCK (#949) should be constant
ChinaZilla.MAX_TOKENS_FOR_REWARDS (#948) should be constant
ChinaZilla.MAX_TOTAL_SUPPLY (#947) should be constant
ChinaZilla.antiBotDuration (#969) should be constant
ChinaZilla.buyFeeRate (#975) should be constant
ChinaZilla.sellFeeRate (#974) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

name() should be declared external:
- ERC20.name() (#389-391)
symbol() should be declared external:
- ERC20.symbol() (#397-399)
decimals() should be declared external:
- ChinaZilla.decimals() (#994-996)
- ERC20.decimals() (#414-416)
totalSupply() should be declared external:
- ERC20.totalSupply() (#421-423)
transfer(address,uint256) should be declared external:
- ERC20.transfer(address,uint256) (#440-443)
approve(address,uint256) should be declared external:
- ERC20.approve(address,uint256) (#459-462)
transferFrom(address,address,uint256) should be declared external:
- ERC20.transferFrom(address,address,uint256) (#477-491)
increaseAllowance(address,uint256) should be declared external:
- ERC20.increaseAllowance(address,uint256) (#505-508)
decreaseAllowance(address,uint256) should be declared external:
- ERC20.decreaseAllowance(address,uint256) (#524-532)
burn(uint256) should be declared external:
- ERC20Burnable.burn(uint256) (#695-697)
burnFrom(address,uint256) should be declared external:
- ERC20Burnable.burnFrom(address,uint256) (#710-717)
renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (#767-769)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (#775-778)
getUnlockTime() should be declared external:
- ChinaZilla.getUnlockTime() (#998-1000)
getvalue() should be declared external:
- ChinaZilla.getvalue() (#1036-1038)
excludeFromFee(address) should be declared external:
- ChinaZilla.excludeFromFee(address) (#1041-1043)
includeInFee(address) should be declared external:
- ChinaZilla.includeInFee(address) (#1045-1047)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Token is deployed only at one blockchain


Token has only one trading pair


Average 30d PancakeSwap liquidity is low.

Contract has 8% buy tax and 10% sell tax.
Taxes are low and contract ownership is renounced.


Unable to find Blog account (Reddit or Medium)


Unable to find Youtube account


Unable to find Discord account


BscScan page for the token does not contain additional info: website, socials, description, etc.

Additional information: link


Unable to find token on CoinGecko

Additional information: link


Unable to find token contract audit


Unable to find audit link on the website


Unable to find whitepaper link on the website


Token is not listed at Mobula.Finance

Additional information: link


Unable to find token on CoinHunt

Additional information: link


Unable to find code repository for the project


Token has no active CoinGecko listing / rank


Young tokens have high risks of price dump / death


Young tokens have high risks of price dump / death


Young tokens have high risks of price dump / death


Young tokens have high risks of price dump / death

Price for ChinaZilla

News for ChinaZilla