DefiZilla Token Logo

DefiZilla Token

About DefiZilla

Listings

Not Found
Token 2 years

Website

Not Found

Description

Not Found

Social

Not Found

Laser Scorebeta Last Audit: 13 February 2022

report
Token seems to be anonymous. As long as we are unable to find website score is limited.


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)

DefiZilla.addLiquidity(uint256,uint256) (#758-771) sends eth to arbitrary user
Dangerous calls:
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#763-770)
Ensure that an arbitrary user cannot withdraw unauthorized funds.

Additional information: link

Reentrancy in DefiZilla._transfer(address,address,uint256) (#667-705):
External calls:
- swapAndLiquify(contractTokenBalance) (#689)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#763-770)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#747-753)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#689)
- recipient.transfer(amount) (#631)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#763-770)
State variables written after the call(s):
- _balances[sender] = _balances[sender].sub(amount,Insufficient Balance) (#692)
- _balances[recipient] = _balances[recipient].add(finalAmount) (#700)
- finalAmount = takeFee(sender,recipient,amount) (#694-695)
- _balances[address(this)] = _balances[address(this)].add(feeAmount) (#785)
Apply the check-effects-interactions pattern.

Additional information: link


Combination 1: Reentrancy vulnerabilities + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.

DefiZilla.allowance(address,address).owner (#522) shadows:
- Ownable.owner() (#156-158) (function)
DefiZilla._approve(address,address,uint256).owner (#545) shadows:
- Ownable.owner() (#156-158) (function)
Rename the local variables that shadow another component.

Additional information: link

DefiZilla.addLiquidity(uint256,uint256) (#758-771) ignores return value by uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#763-770)
Ensure that all the return values of the function calls are used.

Additional information: link

DefiZilla.setBuyTaxes(uint256,uint256,uint256) (#565-571) should emit an event for:
- _totalTaxIfBuying = _buyLiquidityFee.add(_buyMarketingFee).add(_buyTeamFee) (#570)
DefiZilla.setSellTaxes(uint256,uint256,uint256) (#573-579) should emit an event for:
- _totalTaxIfSelling = _sellLiquidityFee.add(_sellMarketingFee).add(_sellTeamFee) (#578)
DefiZilla.setDistributionSettings(uint256,uint256,uint256) (#581-587) should emit an event for:
- _liquidityShare = newLiquidityShare (#582)
- _teamShare = newTeamShare (#584)
- _totalDistributionShares = _liquidityShare.add(_marketingShare).add(_teamShare) (#586)
DefiZilla.setMaxTxAmount(uint256) (#589-591) should emit an event for:
- _maxTxAmount = maxTxAmount (#590)
DefiZilla.setWalletLimit(uint256) (#601-603) should emit an event for:
- _walletMax = newLimit (#602)
DefiZilla.setNumTokensBeforeSwap(uint256) (#605-607) should emit an event for:
- minimumTokensBeforeSwap = newLimit (#606)
Emit an event for critical parameter changes.

Additional information: link

DefiZilla.setMarketingWalletAddress(address).newAddress (#609) lacks a zero-check on :
- marketingWalletAddress = address(newAddress) (#610)
DefiZilla.setTeamWalletAddress(address).newAddress (#613) lacks a zero-check on :
- teamWalletAddress = address(newAddress) (#614)
Check that the address is not zero.

Additional information: link

Reentrancy in DefiZilla.changeRouterVersion(address) (#634-651):
External calls:
- newPairAddress = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#642-643)
State variables written after the call(s):
- isMarketPair[address(uniswapPair)] = true (#650)
- isWalletLimitExempt[address(uniswapPair)] = true (#649)
- uniswapPair = newPairAddress (#646)
- uniswapV2Router = _uniswapV2Router (#647)
Reentrancy in DefiZilla.constructor() (#472-500):
External calls:
- uniswapPair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#476-477)
State variables written after the call(s):
- _allowances[address(this)][address(uniswapV2Router)] = _totalSupply (#480)
- _balances[_msgSender()] = _totalSupply (#498)
- _totalDistributionShares = _liquidityShare.add(_marketingShare).add(_teamShare) (#487)
- _totalTaxIfBuying = _buyLiquidityFee.add(_buyMarketingFee).add(_buyTeamFee) (#485)
- _totalTaxIfSelling = _sellLiquidityFee.add(_sellMarketingFee).add(_sellTeamFee) (#486)
- isExcludedFromFee[owner()] = true (#482)
- isExcludedFromFee[address(this)] = true (#483)
- isMarketPair[address(uniswapPair)] = true (#496)
- isTxLimitExempt[owner()] = true (#493)
- isTxLimitExempt[address(this)] = true (#494)
- isWalletLimitExempt[owner()] = true (#489)
- isWalletLimitExempt[address(uniswapPair)] = true (#490)
- isWalletLimitExempt[address(this)] = true (#491)
- uniswapV2Router = _uniswapV2Router (#479)
Reentrancy in DefiZilla.swapAndLiquify(uint256) (#714-736):
External calls:
- swapTokensForEth(tokensForSwap) (#719)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#747-753)
- addLiquidity(tokensForLP,amountBNBLiquidity) (#735)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#763-770)
External calls sending eth:
- transferToAddressETH(marketingWalletAddress,amountBNBMarketing) (#729)
- recipient.transfer(amount) (#631)
- transferToAddressETH(teamWalletAddress,amountBNBTeam) (#732)
- recipient.transfer(amount) (#631)
- addLiquidity(tokensForLP,amountBNBLiquidity) (#735)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#763-770)
State variables written after the call(s):
- addLiquidity(tokensForLP,amountBNBLiquidity) (#735)
- _allowances[owner][spender] = amount (#549)
Reentrancy in DefiZilla.transferFrom(address,address,uint256) (#661-665):
External calls:
- _transfer(sender,recipient,amount) (#662)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#763-770)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#747-753)
External calls sending eth:
- _transfer(sender,recipient,amount) (#662)
- recipient.transfer(amount) (#631)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#763-770)
State variables written after the call(s):
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#663)
- _allowances[owner][spender] = amount (#549)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in DefiZilla._transfer(address,address,uint256) (#667-705):
External calls:
- swapAndLiquify(contractTokenBalance) (#689)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#763-770)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#747-753)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#689)
- recipient.transfer(amount) (#631)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#763-770)
Event emitted after the call(s):
- Transfer(sender,address(this),feeAmount) (#786)
- finalAmount = takeFee(sender,recipient,amount) (#694-695)
- Transfer(sender,recipient,finalAmount) (#702)
Reentrancy in DefiZilla.constructor() (#472-500):
External calls:
- uniswapPair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#476-477)
Event emitted after the call(s):
- Transfer(address(0),_msgSender(),_totalSupply) (#499)
Reentrancy in DefiZilla.swapAndLiquify(uint256) (#714-736):
External calls:
- swapTokensForEth(tokensForSwap) (#719)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#747-753)
- addLiquidity(tokensForLP,amountBNBLiquidity) (#735)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#763-770)
External calls sending eth:
- transferToAddressETH(marketingWalletAddress,amountBNBMarketing) (#729)
- recipient.transfer(amount) (#631)
- transferToAddressETH(teamWalletAddress,amountBNBTeam) (#732)
- recipient.transfer(amount) (#631)
- addLiquidity(tokensForLP,amountBNBLiquidity) (#735)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#763-770)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#550)
- addLiquidity(tokensForLP,amountBNBLiquidity) (#735)
Reentrancy in DefiZilla.swapTokensForEth(uint256) (#738-756):
External calls:
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#747-753)
Event emitted after the call(s):
- SwapTokensForETH(tokenAmount,path) (#755)
Reentrancy in DefiZilla.transferFrom(address,address,uint256) (#661-665):
External calls:
- _transfer(sender,recipient,amount) (#662)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#763-770)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#747-753)
External calls sending eth:
- _transfer(sender,recipient,amount) (#662)
- recipient.transfer(amount) (#631)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#763-770)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#550)
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#663)
Apply the check-effects-interactions pattern.

Additional information: link

Ownable.unlock() (#191-196) uses timestamp for comparisons
Dangerous comparisons:
- require(bool,string)(block.timestamp > _lockTime,Contract is locked until 7 days) (#193)
Avoid relying on block.timestamp.

Additional information: link

Address.isContract(address) (#87-96) uses assembly
- INLINE ASM (#94)
Address._functionCallWithValue(address,bytes,uint256,string) (#123-140) uses assembly
- INLINE ASM (#132-135)
Do not use evm assembly.

Additional information: link

Address._functionCallWithValue(address,bytes,uint256,string) (#123-140) is never used and should be removed
Address.functionCall(address,bytes) (#106-108) is never used and should be removed
Address.functionCall(address,bytes,string) (#110-112) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (#114-116) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256,string) (#118-121) is never used and should be removed
Address.isContract(address) (#87-96) is never used and should be removed
Address.sendValue(address,uint256) (#98-104) is never used and should be removed
Context._msgData() (#14-17) is never used and should be removed
SafeMath.mod(uint256,uint256) (#75-77) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (#79-82) is never used and should be removed
Remove unused functions.

Additional information: link

DefiZilla._totalSupply (#436) is set pre-construction with a non-constant function or state variable:
- 1000000000 * 10 ** _decimals
DefiZilla._maxTxAmount (#437) is set pre-construction with a non-constant function or state variable:
- 1000000000 * 10 ** _decimals
DefiZilla._walletMax (#438) is set pre-construction with a non-constant function or state variable:
- 1000000000 * 10 ** _decimals
DefiZilla.minimumTokensBeforeSwap (#439) is set pre-construction with a non-constant function or state variable:
- 100 * 10 ** _decimals
Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Additional information: link

Low level call in Address.sendValue(address,uint256) (#98-104):
- (success) = recipient.call{value: amount}() (#102)
Low level call in Address._functionCallWithValue(address,bytes,uint256,string) (#123-140):
- (success,returndata) = target.call{value: weiValue}(data) (#126)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Function IUniswapV2Pair.DOMAIN_SEPARATOR() (#230) is not in mixedCase
Function IUniswapV2Pair.PERMIT_TYPEHASH() (#231) is not in mixedCase
Function IUniswapV2Pair.MINIMUM_LIQUIDITY() (#247) is not in mixedCase
Function IUniswapV2Router01.WETH() (#266) is not in mixedCase
Parameter DefiZilla.setSwapAndLiquifyEnabled(bool)._enabled (#617) is not in mixedCase
Variable DefiZilla._balances (#412) is not in mixedCase
Variable DefiZilla._buyLiquidityFee (#420) is not in mixedCase
Variable DefiZilla._buyMarketingFee (#421) is not in mixedCase
Variable DefiZilla._buyTeamFee (#422) is not in mixedCase
Variable DefiZilla._sellLiquidityFee (#424) is not in mixedCase
Variable DefiZilla._sellMarketingFee (#425) is not in mixedCase
Variable DefiZilla._sellTeamFee (#426) is not in mixedCase
Variable DefiZilla._liquidityShare (#428) is not in mixedCase
Variable DefiZilla._marketingShare (#429) is not in mixedCase
Variable DefiZilla._teamShare (#430) is not in mixedCase
Variable DefiZilla._totalTaxIfBuying (#432) is not in mixedCase
Variable DefiZilla._totalTaxIfSelling (#433) is not in mixedCase
Variable DefiZilla._totalDistributionShares (#434) is not in mixedCase
Variable DefiZilla._maxTxAmount (#437) is not in mixedCase
Variable DefiZilla._walletMax (#438) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Redundant expression "this (#15)" inContext (#8-18)
Remove redundant statements if they congest code but offer no value.

Additional information: link

Reentrancy in DefiZilla._transfer(address,address,uint256) (#667-705):
External calls:
- swapAndLiquify(contractTokenBalance) (#689)
- recipient.transfer(amount) (#631)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#689)
- recipient.transfer(amount) (#631)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#763-770)
State variables written after the call(s):
- _balances[sender] = _balances[sender].sub(amount,Insufficient Balance) (#692)
- _balances[recipient] = _balances[recipient].add(finalAmount) (#700)
- finalAmount = takeFee(sender,recipient,amount) (#694-695)
- _balances[address(this)] = _balances[address(this)].add(feeAmount) (#785)
Event emitted after the call(s):
- Transfer(sender,address(this),feeAmount) (#786)
- finalAmount = takeFee(sender,recipient,amount) (#694-695)
- Transfer(sender,recipient,finalAmount) (#702)
Reentrancy in DefiZilla.swapAndLiquify(uint256) (#714-736):
External calls:
- transferToAddressETH(marketingWalletAddress,amountBNBMarketing) (#729)
- recipient.transfer(amount) (#631)
- transferToAddressETH(teamWalletAddress,amountBNBTeam) (#732)
- recipient.transfer(amount) (#631)
External calls sending eth:
- transferToAddressETH(marketingWalletAddress,amountBNBMarketing) (#729)
- recipient.transfer(amount) (#631)
- transferToAddressETH(teamWalletAddress,amountBNBTeam) (#732)
- recipient.transfer(amount) (#631)
- addLiquidity(tokensForLP,amountBNBLiquidity) (#735)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#763-770)
State variables written after the call(s):
- addLiquidity(tokensForLP,amountBNBLiquidity) (#735)
- _allowances[owner][spender] = amount (#549)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#550)
- addLiquidity(tokensForLP,amountBNBLiquidity) (#735)
Reentrancy in DefiZilla.transferFrom(address,address,uint256) (#661-665):
External calls:
- _transfer(sender,recipient,amount) (#662)
- recipient.transfer(amount) (#631)
External calls sending eth:
- _transfer(sender,recipient,amount) (#662)
- recipient.transfer(amount) (#631)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#763-770)
State variables written after the call(s):
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#663)
- _allowances[owner][spender] = amount (#549)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#550)
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#663)
Apply the check-effects-interactions pattern.

Additional information: link

Variable IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (#271) is too similar to IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (#272)
Prevent variables from having similar names.

Additional information: link

DefiZilla.slitherConstructorVariables() (#399-793) uses literals with too many digits:
- deadAddress = 0x000000000000000000000000000000000000dEaD (#410)
DefiZilla.slitherConstructorVariables() (#399-793) uses literals with too many digits:
- _totalSupply = 1000000000 * 10 ** _decimals (#436)
DefiZilla.slitherConstructorVariables() (#399-793) uses literals with too many digits:
- _maxTxAmount = 1000000000 * 10 ** _decimals (#437)
DefiZilla.slitherConstructorVariables() (#399-793) uses literals with too many digits:
- _walletMax = 1000000000 * 10 ** _decimals (#438)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

DefiZilla._decimals (#406) should be constant
DefiZilla._name (#404) should be constant
DefiZilla._symbol (#405) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

waiveOwnership() should be declared external:
- Ownable.waiveOwnership() (#165-168)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (#170-174)
getUnlockTime() should be declared external:
- Ownable.getUnlockTime() (#176-178)
getTime() should be declared external:
- Ownable.getTime() (#180-182)
lock(uint256) should be declared external:
- Ownable.lock(uint256) (#184-189)
unlock() should be declared external:
- Ownable.unlock() (#191-196)
name() should be declared external:
- DefiZilla.name() (#502-504)
symbol() should be declared external:
- DefiZilla.symbol() (#506-508)
decimals() should be declared external:
- DefiZilla.decimals() (#510-512)
totalSupply() should be declared external:
- DefiZilla.totalSupply() (#514-516)
allowance(address,address) should be declared external:
- DefiZilla.allowance(address,address) (#522-524)
increaseAllowance(address,uint256) should be declared external:
- DefiZilla.increaseAllowance(address,uint256) (#526-529)
decreaseAllowance(address,uint256) should be declared external:
- DefiZilla.decreaseAllowance(address,uint256) (#531-534)
minimumTokensBeforeSwapAmount() should be declared external:
- DefiZilla.minimumTokensBeforeSwapAmount() (#536-538)
approve(address,uint256) should be declared external:
- DefiZilla.approve(address,uint256) (#540-543)
setMarketPairStatus(address,bool) should be declared external:
- DefiZilla.setMarketPairStatus(address,bool) (#553-555)
setIsExcludedFromFee(address,bool) should be declared external:
- DefiZilla.setIsExcludedFromFee(address,bool) (#561-563)
setSwapAndLiquifyEnabled(bool) should be declared external:
- DefiZilla.setSwapAndLiquifyEnabled(bool) (#617-620)
setSwapAndLiquifyByLimitOnly(bool) should be declared external:
- DefiZilla.setSwapAndLiquifyByLimitOnly(bool) (#622-624)
getCirculatingSupply() should be declared external:
- DefiZilla.getCirculatingSupply() (#626-628)
changeRouterVersion(address) should be declared external:
- DefiZilla.changeRouterVersion(address) (#634-651)
transfer(address,uint256) should be declared external:
- DefiZilla.transfer(address,uint256) (#656-659)
transferFrom(address,address,uint256) should be declared external:
- DefiZilla.transferFrom(address,address,uint256) (#661-665)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Average 30d PancakeSwap liquidity is less than $100. Token is either dead or inactive.


Average 30d PancakeSwap volume is less than $100. Token is either dead or inactive.


Average 30d number of PancakeSwap swaps is less than 1. Token is either dead or inactive.


Number of Binance Smart Chain (BSC) token holders is less than 100. Token is either dead or inactive. Ignore for presale.


Average PancakeSwap trading volume, liqudity, number of swaps are extremely low. Token seems to be dead.

Contract has 10% buy tax and 11% sell tax.
Taxes are high (over 10%) but contract ownership is renounced.


Token is deployed only at one blockchain


Token has only one trading pair


Unable to find Telegram and Twitter accounts


Unable to find website, listings and other project-related information


Young tokens have high risks of scam / price dump / death


Token has no active CoinGecko listing / rank


Token has no active CoinMarketCap listing / rank

Price for DefiZilla