CryptoBall Token Logo

CRYPTOBALL Token

ALERT: unclassified scam

About CRYPTOBALL

Listings

Token 2 years
CoinGecko 2 years
CoinMarketCap 2 years
white paper

Manage a team. Play as one player. Become a football manager. Match with other players worldwide in multiplayer or just make a bet and enjoy the game. Make your sports dreams come true with the launch of СryptoBall in Q1 2022.

Social

Laser Scorebeta Last Audit: 10 April 2022

report
Token seems to be a scam (type: unclassified scam).

Contract locking ether found:
Contract CryptoBall (#127-531) has payable functions:
- CryptoBall.receive() (#330)
But does not have a function to withdraw the ether
Remove the payable attribute or add a withdraw function.

Additional information: link


Contract ownership is not renounced (belongs to a wallet)


Unable to verify that contract auditor is trusted: Certik, Quantstamp, Hacken, Solidity, Paladinsec, Openzeppelin, Verichains

CryptoBall.allowance(address,address).owner (#231) shadows:
- Ownable.owner() (#97-99) (function)
CryptoBall._approve(address,address,uint256).owner (#408) shadows:
- Ownable.owner() (#97-99) (function)
Rename the local variables that shadow another component.

Additional information: link

CryptoBall._takeTeamWalletFee(address,uint256,uint256) (#486-496) performs a multiplication on the result of a division:
-tFee = tAmount.mul(_currentTeamWalletFee).div(1e3) (#491)
-rFee = tFee.mul(currentRate) (#492)
CryptoBall._takeMarketFee(address,uint256,uint256) (#499-509) performs a multiplication on the result of a division:
-tFee = tAmount.mul(_currentmarketFee).div(1e3) (#504)
-rFee = tFee.mul(currentRate) (#505)
CryptoBall._takeRewardFee(address,uint256,uint256) (#512-522) performs a multiplication on the result of a division:
-tFee = tAmount.mul(_currentRewardFee).div(1e3) (#517)
-rFee = tFee.mul(currentRate) (#518)
CryptoBall._reflectFee(uint256) (#525-530) performs a multiplication on the result of a division:
-tFee = tAmount.mul(_currentRedistributionFee).div(1e3) (#526)
-rFee = tFee.mul(_getRate()) (#527)
Consider ordering multiplication before division.

Additional information: link

CryptoBall.setRedistributionFee(uint256) (#381-383) should emit an event for:
- _holderRedistributionFee = _fee (#382)
CryptoBall.setTeamWalletFee(uint256) (#385-387) should emit an event for:
- _teamWalletFee = _teamFee (#386)
CryptoBall.setRewardFee(uint256) (#390-392) should emit an event for:
- _rewardFee = _reardFee (#391)
CryptoBall.setMarketFee(uint256) (#395-397) should emit an event for:
- _marketFee = marketFee (#396)
Emit an event for critical parameter changes.

Additional information: link

CryptoBall.updateWalletAddresses(address,address,address,address)._newAddress (#365) lacks a zero-check on :
- rewardWallet = _newAddress (#369)
CryptoBall.updateWalletAddresses(address,address,address,address)._liquidityPool (#365) lacks a zero-check on :
- liquidityPool = _liquidityPool (#370)
CryptoBall.updateWalletAddresses(address,address,address,address)._marketAddress (#365) lacks a zero-check on :
- marketWallet = _marketAddress (#371)
CryptoBall.updateWalletAddresses(address,address,address,address)._teamWallet (#365) lacks a zero-check on :
- teamWallet = _teamWallet (#372)
CryptoBall.setRoute(IDexRouter,address)._pair (#376) lacks a zero-check on :
- dexPair = _pair (#378)
Check that the address is not zero.

Additional information: link

Reentrancy in CryptoBall.constructor() (#167-193):
External calls:
- dexPair = IDexFactory(_dexRouter.factory()).createPair(address(this),_dexRouter.WETH()) (#180-183)
State variables written after the call(s):
- _isExcludedFromFee[owner()] = true (#189)
- _isExcludedFromFee[address(this)] = true (#190)
- dexRouter = _dexRouter (#186)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in CryptoBall.constructor() (#167-193):
External calls:
- dexPair = IDexFactory(_dexRouter.factory()).createPair(address(this),_dexRouter.WETH()) (#180-183)
Event emitted after the call(s):
- Transfer(address(0),owner(),_tTotal) (#192)
Apply the check-effects-interactions pattern.

Additional information: link

Context._msgData() (#80-82) is never used and should be removed
SafeMath.mod(uint256,uint256) (#586-588) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (#590-597) is never used and should be removed
Remove unused functions.

Additional information: link

CryptoBall._rTotal (#138) is set pre-construction with a non-constant function or state variable:
- (MAX - (MAX % _tTotal))
Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Additional information: link

Pragma version^0.8.9 (#1) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6/0.8.7
solc-0.8.10 is not recommended for deployment
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Function IDexRouter.WETH() (#48) is not in mixedCase
Parameter CryptoBall.balanceOf(address)._account (#213) is not in mixedCase
Parameter CryptoBall.isExcludedFromFee(address)._account (#298) is not in mixedCase
Parameter CryptoBall.updateWalletAddresses(address,address,address,address)._newAddress (#365) is not in mixedCase
Parameter CryptoBall.updateWalletAddresses(address,address,address,address)._liquidityPool (#365) is not in mixedCase
Parameter CryptoBall.updateWalletAddresses(address,address,address,address)._marketAddress (#365) is not in mixedCase
Parameter CryptoBall.updateWalletAddresses(address,address,address,address)._teamWallet (#365) is not in mixedCase
Parameter CryptoBall.setRoute(IDexRouter,address)._router (#376) is not in mixedCase
Parameter CryptoBall.setRoute(IDexRouter,address)._pair (#376) is not in mixedCase
Parameter CryptoBall.setRedistributionFee(uint256)._fee (#381) is not in mixedCase
Parameter CryptoBall.setTeamWalletFee(uint256)._teamFee (#385) is not in mixedCase
Parameter CryptoBall.setRewardFee(uint256)._reardFee (#390) is not in mixedCase
Variable CryptoBall._holderRedistributionFee (#155) is not in mixedCase
Variable CryptoBall._teamWalletFee (#156) is not in mixedCase
Variable CryptoBall._marketFee (#157) is not in mixedCase
Variable CryptoBall._rewardFee (#158) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Variable CryptoBall._transferStandard(address,address,uint256).rTransferAmount (#472-474) is too similar to CryptoBall._transferStandard(address,address,uint256).tTransferAmount (#470)
Prevent variables from having similar names.

Additional information: link

CryptoBall._tOwned (#132) is never used in CryptoBall (#127-531)
Remove unused state variables.

Additional information: link

CryptoBall._decimals (#143) should be constant
CryptoBall._name (#141) should be constant
CryptoBall._symbol (#142) should be constant
CryptoBall._tTotal (#137) should be constant
CryptoBall.reflectionFees (#152) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (#106-108)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (#110-116)
name() should be declared external:
- CryptoBall.name() (#197-199)
symbol() should be declared external:
- CryptoBall.symbol() (#201-203)
decimals() should be declared external:
- CryptoBall.decimals() (#205-207)
totalSupply() should be declared external:
- CryptoBall.totalSupply() (#209-211)
balanceOf(address) should be declared external:
- CryptoBall.balanceOf(address) (#213-220)
transfer(address,uint256) should be declared external:
- CryptoBall.transfer(address,uint256) (#222-229)
allowance(address,address) should be declared external:
- CryptoBall.allowance(address,address) (#231-238)
approve(address,uint256) should be declared external:
- CryptoBall.approve(address,uint256) (#240-247)
transferFrom(address,address,uint256) should be declared external:
- CryptoBall.transferFrom(address,address,uint256) (#249-264)
increaseAllowance(address,uint256) should be declared external:
- CryptoBall.increaseAllowance(address,uint256) (#266-277)
decreaseAllowance(address,uint256) should be declared external:
- CryptoBall.decreaseAllowance(address,uint256) (#279-293)
isExcludedFromFee(address) should be declared external:
- CryptoBall.isExcludedFromFee(address) (#298-300)
totalHolderDistribution() should be declared external:
- CryptoBall.totalHolderDistribution() (#303-305)
deliver(uint256) should be declared external:
- CryptoBall.deliver(uint256) (#308-314)
excludeFromFee(address) should be declared external:
- CryptoBall.excludeFromFee(address) (#399-401)
includeInFee(address) should be declared external:
- CryptoBall.includeInFee(address) (#403-405)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Average 30d PancakeSwap liquidity is less than $100. Token is either dead or inactive.


Average 30d PancakeSwap volume is less than $100. Token is either dead or inactive.


Average 30d number of PancakeSwap swaps is less than 1. Token is either dead or inactive.


Average PancakeSwap trading volume, liqudity, number of swaps are extremely low. Token seems to be dead.


Token is deployed only at one blockchain


Twitter account link seems to be invalid


Telegram account has relatively few subscribers


Unable to find Youtube account


Unable to find Discord account


Unable to crawl data from the website


BscScan page for the token does not contain additional info: website, socials, description, etc.

Additional information: link


Token was delisted (assigned to inactive / untracked listing) from CoinMarketCap

Additional information: link


Unable to find whitepaper link on the website


Unable to find token on CoinHunt

Additional information: link


Unable to find code repository for the project


Token is marked as scam (rug pull, honeypot, phishing, etc.)

Additional information: link


Young tokens have high risks of scam / price dump / death


Young tokens have high risks of scam / price dump / death


Token has no active CoinMarketCap listing / rank


Token has relatively low CoinGecko rank

Price for CRYPTOBALL