Crypto Jackpot Token Logo

CJP [Crypto Jackpot] Token

About CJP

Listings

Token 2 years
CoinMarketCap 2 years
white paper

Crypto Jackpot aims to build multiple revenue streams that will boost the Jackpot pools and project utility thus organically growing the value of the token. Initially, Crypto Jackpot will hold Jackpot draws weekly. As the volume increases so will the Jackpots. Our aim is to become the biggest cryptocurrency giveaway token on the BSC network, with our tokenomics supplying the Jackpot pools with every transaction.

Social

Laser Scorebeta Last Audit: 18 February 2022

report
Token seems to be (relatively) fine. It still become a scam, but probability is moderate.

Anti-Scam

Links


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)

CryptoJackpot.swapAndLiquify(uint256) (#1418-1446) sends eth to arbitrary user
Dangerous calls:
- marketingWallet.transfer(address(this).balance) (#1443)
CryptoJackpot.addLiquidity(uint256,uint256) (#1471-1483) sends eth to arbitrary user
Dangerous calls:
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1474-1481)
Ensure that an arbitrary user cannot withdraw unauthorized funds.

Additional information: link

Reentrancy in CryptoJackpot._transfer(address,address,uint256) (#1372-1416):
External calls:
- swapAndLiquify(contractTokenBalance) (#1404)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1474-1481)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1461-1467)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#1404)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1474-1481)
- marketingWallet.transfer(address(this).balance) (#1443)
State variables written after the call(s):
- super._transfer(from,address(this),fees) (#1411)
- _balances[sender] = senderBalance - amount (#338)
- _balances[recipient] += amount (#340)
- super._transfer(from,to,amount) (#1415)
- _balances[sender] = senderBalance - amount (#338)
- _balances[recipient] += amount (#340)
Reentrancy in CryptoJackpot.swapAndLiquify(uint256) (#1418-1446):
External calls:
- swapTokensForBNB(half) (#1433)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1461-1467)
- addLiquidity(otherHalf,newBalance) (#1439)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1474-1481)
- swapTokensForBNB(tokensForMarketing) (#1442)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1461-1467)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#1439)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1474-1481)
State variables written after the call(s):
- swapTokensForBNB(tokensForMarketing) (#1442)
- _allowances[owner][spender] = amount (#417)
Apply the check-effects-interactions pattern.

Additional information: link


Combination 1: Reentrancy vulnerabilities + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.

CryptoJackpot.addLiquidity(uint256,uint256) (#1471-1483) ignores return value by uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1474-1481)
Ensure that all the return values of the function calls are used.

Additional information: link

CryptoJackpot.setFee(uint256,uint256) (#1254-1259) should emit an event for:
- liquidityFee = _liquidityFee (#1255)
- totalFees = liquidityFee.add(marketingFee) (#1258)
CryptoJackpot.setMaxBuyTransaction(uint256) (#1261-1263) should emit an event for:
- maxBuyTransactionAmount = _maxBuyTxAmount * 10 ** 18 (#1262)
CryptoJackpot.setMaxSellTransaction(uint256) (#1265-1267) should emit an event for:
- maxSellTransactionAmount = _maxSellTxAmount * 10 ** 18 (#1266)
CryptoJackpot.setSwapTokensAtAmount(uint256) (#1273-1275) should emit an event for:
- swapTokensAtAmount = newLimit * 10 ** 18 (#1274)
Emit an event for critical parameter changes.

Additional information: link

CryptoJackpot.setMarketingWallet(address).newAddress (#1269) lacks a zero-check on :
- marketingWallet = newAddress (#1270)
Check that the address is not zero.

Additional information: link

Reentrancy in CryptoJackpot.constructor() (#1277-1309):
External calls:
- _uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#1286-1287)
State variables written after the call(s):
- _mint(owner(),2000000000 * (10 ** 18)) (#1308)
- _balances[account] += amount (#362)
- excludeFromFees(owner(),true) (#1295)
- _isExcludedFromFees[account] = excluded (#1323)
- excludeFromFees(marketingWallet,true) (#1296)
- _isExcludedFromFees[account] = excluded (#1323)
- excludeFromFees(address(this),true) (#1297)
- _isExcludedFromFees[account] = excluded (#1323)
- _isExcludedFromMaxTx[owner()] = true (#1300)
- _isExcludedFromMaxTx[address(this)] = true (#1301)
- _isExcludedFromMaxTx[marketingWallet] = true (#1302)
- _mint(owner(),2000000000 * (10 ** 18)) (#1308)
- _totalSupply += amount (#361)
- _setAutomatedMarketMakerPair(_uniswapV2Pair,true) (#1292)
- automatedMarketMakerPairs[pair] = value (#1354)
- uniswapV2Pair = _uniswapV2Pair (#1290)
- uniswapV2Router = _uniswapV2Router (#1289)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in CryptoJackpot._transfer(address,address,uint256) (#1372-1416):
External calls:
- swapAndLiquify(contractTokenBalance) (#1404)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1474-1481)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1461-1467)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#1404)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1474-1481)
- marketingWallet.transfer(address(this).balance) (#1443)
Event emitted after the call(s):
- Transfer(sender,recipient,amount) (#342)
- super._transfer(from,address(this),fees) (#1411)
- Transfer(sender,recipient,amount) (#342)
- super._transfer(from,to,amount) (#1415)
Reentrancy in CryptoJackpot.constructor() (#1277-1309):
External calls:
- _uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#1286-1287)
Event emitted after the call(s):
- ExcludeFromFees(account,excluded) (#1325)
- excludeFromFees(owner(),true) (#1295)
- ExcludeFromFees(account,excluded) (#1325)
- excludeFromFees(address(this),true) (#1297)
- ExcludeFromFees(account,excluded) (#1325)
- excludeFromFees(marketingWallet,true) (#1296)
- SetAutomatedMarketMakerPair(pair,value) (#1356)
- _setAutomatedMarketMakerPair(_uniswapV2Pair,true) (#1292)
- Transfer(address(0),account,amount) (#363)
- _mint(owner(),2000000000 * (10 ** 18)) (#1308)
Reentrancy in CryptoJackpot.swapAndLiquify(uint256) (#1418-1446):
External calls:
- swapTokensForBNB(half) (#1433)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1461-1467)
- addLiquidity(otherHalf,newBalance) (#1439)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1474-1481)
- swapTokensForBNB(tokensForMarketing) (#1442)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1461-1467)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#1439)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1474-1481)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#418)
- swapTokensForBNB(tokensForMarketing) (#1442)
Reentrancy in CryptoJackpot.swapAndLiquify(uint256) (#1418-1446):
External calls:
- swapTokensForBNB(half) (#1433)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1461-1467)
- addLiquidity(otherHalf,newBalance) (#1439)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1474-1481)
- swapTokensForBNB(tokensForMarketing) (#1442)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1461-1467)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#1439)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1474-1481)
- marketingWallet.transfer(address(this).balance) (#1443)
Event emitted after the call(s):
- SwapAndLiquify(half,newBalance) (#1445)
Apply the check-effects-interactions pattern.

Additional information: link

Context._msgData() (#10-12) is never used and should be removed
ERC20._burn(address,uint256) (#379-394) is never used and should be removed
SafeCast.toInt128(int256) (#1113-1116) is never used and should be removed
SafeCast.toInt16(int256) (#1167-1170) is never used and should be removed
SafeCast.toInt256(uint256) (#1197-1201) is never used and should be removed
SafeCast.toInt32(int256) (#1149-1152) is never used and should be removed
SafeCast.toInt64(int256) (#1131-1134) is never used and should be removed
SafeCast.toInt8(int256) (#1185-1188) is never used and should be removed
SafeCast.toUint128(uint256) (#1008-1011) is never used and should be removed
SafeCast.toUint16(uint256) (#1068-1071) is never used and should be removed
SafeCast.toUint224(uint256) (#993-996) is never used and should be removed
SafeCast.toUint256(int256) (#1095-1098) is never used and should be removed
SafeCast.toUint32(uint256) (#1053-1056) is never used and should be removed
SafeCast.toUint64(uint256) (#1038-1041) is never used and should be removed
SafeCast.toUint8(uint256) (#1083-1086) is never used and should be removed
SafeCast.toUint96(uint256) (#1023-1026) is never used and should be removed
SafeMath.div(uint256,uint256,string) (#929-938) is never used and should be removed
SafeMath.mod(uint256,uint256) (#889-891) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (#955-964) is never used and should be removed
SafeMath.sub(uint256,uint256,string) (#906-915) is never used and should be removed
SafeMath.tryAdd(uint256,uint256) (#760-766) is never used and should be removed
SafeMath.tryDiv(uint256,uint256) (#802-807) is never used and should be removed
SafeMath.tryMod(uint256,uint256) (#814-819) is never used and should be removed
SafeMath.tryMul(uint256,uint256) (#785-795) is never used and should be removed
SafeMath.trySub(uint256,uint256) (#773-778) is never used and should be removed
SignedSafeMath.add(int256,int256) (#739-741) is never used and should be removed
SignedSafeMath.div(int256,int256) (#711-713) is never used and should be removed
SignedSafeMath.mul(int256,int256) (#697-699) is never used and should be removed
SignedSafeMath.sub(int256,int256) (#725-727) is never used and should be removed
Remove unused functions.

Additional information: link

Pragma version0.8.9 (#3) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6/0.8.7
solc-0.8.9 is not recommended for deployment
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Function IUniswapV2Router01.WETH() (#531) is not in mixedCase
Parameter CryptoJackpot.setFee(uint256,uint256)._liquidityFee (#1254) is not in mixedCase
Parameter CryptoJackpot.setFee(uint256,uint256)._marketingFee (#1254) is not in mixedCase
Parameter CryptoJackpot.setMaxBuyTransaction(uint256)._maxBuyTxAmount (#1261) is not in mixedCase
Parameter CryptoJackpot.setMaxSellTransaction(uint256)._maxSellTxAmount (#1265) is not in mixedCase
Parameter CryptoJackpot.setExcludeFromMaxTx(address,bool)._address (#1328) is not in mixedCase
Parameter CryptoJackpot.setExcludeFromAll(address)._address (#1333) is not in mixedCase
Parameter CryptoJackpot.setSwapAndLiquifyEnabled(bool)._enabled (#1367) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Reentrancy in CryptoJackpot._transfer(address,address,uint256) (#1372-1416):
External calls:
- swapAndLiquify(contractTokenBalance) (#1404)
- marketingWallet.transfer(address(this).balance) (#1443)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#1404)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1474-1481)
- marketingWallet.transfer(address(this).balance) (#1443)
State variables written after the call(s):
- super._transfer(from,address(this),fees) (#1411)
- _balances[sender] = senderBalance - amount (#338)
- _balances[recipient] += amount (#340)
- super._transfer(from,to,amount) (#1415)
- _balances[sender] = senderBalance - amount (#338)
- _balances[recipient] += amount (#340)
Event emitted after the call(s):
- Transfer(sender,recipient,amount) (#342)
- super._transfer(from,address(this),fees) (#1411)
- Transfer(sender,recipient,amount) (#342)
- super._transfer(from,to,amount) (#1415)
Reentrancy in CryptoJackpot.swapAndLiquify(uint256) (#1418-1446):
External calls:
- marketingWallet.transfer(address(this).balance) (#1443)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#1439)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1474-1481)
- marketingWallet.transfer(address(this).balance) (#1443)
Event emitted after the call(s):
- SwapAndLiquify(half,newBalance) (#1445)
Apply the check-effects-interactions pattern.

Additional information: link

Variable IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (#536) is too similar to IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (#537)
Prevent variables from having similar names.

Additional information: link

CryptoJackpot.constructor() (#1277-1309) uses literals with too many digits:
- _mint(owner(),2000000000 * (10 ** 18)) (#1308)
CryptoJackpot.slitherConstructorVariables() (#1204-1486) uses literals with too many digits:
- maxSellTransactionAmount = 2000000000 * (10 ** 18) (#1214)
CryptoJackpot.slitherConstructorVariables() (#1204-1486) uses literals with too many digits:
- maxBuyTransactionAmount = 2000000000 * (10 ** 18) (#1215)
CryptoJackpot.slitherConstructorVariables() (#1204-1486) uses literals with too many digits:
- swapTokensAtAmount = 400000 * (10 ** 18) (#1216)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

name() should be declared external:
- ERC20.name() (#166-168)
symbol() should be declared external:
- ERC20.symbol() (#174-176)
decimals() should be declared external:
- ERC20.decimals() (#191-193)
totalSupply() should be declared external:
- ERC20.totalSupply() (#198-200)
transfer(address,uint256) should be declared external:
- ERC20.transfer(address,uint256) (#217-220)
approve(address,uint256) should be declared external:
- ERC20.approve(address,uint256) (#236-239)
transferFrom(address,address,uint256) should be declared external:
- ERC20.transferFrom(address,address,uint256) (#254-268)
increaseAllowance(address,uint256) should be declared external:
- ERC20.increaseAllowance(address,uint256) (#282-285)
decreaseAllowance(address,uint256) should be declared external:
- ERC20.decreaseAllowance(address,uint256) (#301-309)
renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (#508-510)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (#516-519)
setFee(uint256,uint256) should be declared external:
- CryptoJackpot.setFee(uint256,uint256) (#1254-1259)
setMaxBuyTransaction(uint256) should be declared external:
- CryptoJackpot.setMaxBuyTransaction(uint256) (#1261-1263)
setMaxSellTransaction(uint256) should be declared external:
- CryptoJackpot.setMaxSellTransaction(uint256) (#1265-1267)
setMarketingWallet(address) should be declared external:
- CryptoJackpot.setMarketingWallet(address) (#1269-1271)
setSwapTokensAtAmount(uint256) should be declared external:
- CryptoJackpot.setSwapTokensAtAmount(uint256) (#1273-1275)
updateUniswapV2Router(address) should be declared external:
- CryptoJackpot.updateUniswapV2Router(address) (#1315-1319)
setExcludeFromMaxTx(address,bool) should be declared external:
- CryptoJackpot.setExcludeFromMaxTx(address,bool) (#1328-1330)
setExcludeFromAll(address) should be declared external:
- CryptoJackpot.setExcludeFromAll(address) (#1333-1336)
excludeMultipleAccountsFromFees(address[],bool) should be declared external:
- CryptoJackpot.excludeMultipleAccountsFromFees(address[],bool) (#1338-1344)
setAutomatedMarketMakerPair(address,bool) should be declared external:
- CryptoJackpot.setAutomatedMarketMakerPair(address,bool) (#1346-1350)
isExcludedFromFees(address) should be declared external:
- CryptoJackpot.isExcludedFromFees(address) (#1359-1361)
isExcludedFromMaxTx(address) should be declared external:
- CryptoJackpot.isExcludedFromMaxTx(address) (#1363-1365)
setSwapAndLiquifyEnabled(bool) should be declared external:
- CryptoJackpot.setSwapAndLiquifyEnabled(bool) (#1367-1370)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:

Contract has 15% buy tax and 15% sell tax.
Taxes are high (over 10%) but contract ownership is renounced.


Token is deployed only at one blockchain


Unable to find PancakeSwap trading pair to compute liquidity.


Unable to find PancakeSwap trading pair to compute number of swaps.


Unable to find Discord account


Unable to find token contract audit


Unable to find audit link on the website


Unable to find token on CoinHunt

Additional information: link


Unable to find code repository for the project


Young tokens have high risks of price dump / death


Young tokens have high risks of scam / price dump / death


Young tokens have high risks of price dump / death


Young tokens have high risks of price dump / death


Young tokens have high risks of price dump / death


Token has relatively low CoinGecko rank


Token has relatively low CoinMarketCap rank

Price for CJP

News for CJP