QPoint administrative portal for acqusition and control of PoS devices
MadibaBEP20.constructor(address,uint16,uint16) (contracts/MadibaBEP20.sol#67-104) contains a tautology or contradiction:
- require(bool,string)(marketingFeeBps_ >= 0,Invalid marketing fee) (contracts/MadibaBEP20.sol#73)
MadibaBEP20.constructor(address,uint16,uint16) (contracts/MadibaBEP20.sol#67-104) contains a tautology or contradiction:
- require(bool,string)(liquidityFeeBps_ >= 0,Invalid liquidity fee) (contracts/MadibaBEP20.sol#72)
Fix the incorrect comparison by changing the value type or the comparison.
Additional information: link
Unable to verify that contract auditor is trusted: Certik, Quantstamp, Hacken, Solidity, Paladinsec, Openzeppelin, Verichains
Contract ownership is not renounced (belongs to a wallet)
MadibaBEP20.closeWhitelist(uint256) (contracts/MadibaBEP20.sol#485-515) performs a multiplication on the result of a division:
-tokensHeld = holder.amount.div(10 ** decimals()).mul(dibaInBNB) (contracts/MadibaBEP20.sol#491-493)
Consider ordering multiplication before division.
Additional information: link
Reentrancy in MadibaBEP20._transfer(address,address,uint256) (contracts/MadibaBEP20.sol#383-408):
External calls:
- overMinTokenBalance = contractTokenBalance >= swapContract.numTokensSellToAddToLiquidity() (contracts/MadibaBEP20.sol#394-395)
- overMinTokenBalance && ! swapContract.inSwapAndLiquify() && from != swapContract.uniswapV2Pair() && swapContract.swapAndLiquifyEnabled() (contracts/MadibaBEP20.sol#397-400)
- contractTokenBalance = swapContract.numTokensSellToAddToLiquidity() (contracts/MadibaBEP20.sol#402)
- swapContract.swapAndLiquify(contractTokenBalance) (contracts/MadibaBEP20.sol#404)
State variables written after the call(s):
- _tokenTransfer(from,to,amount) (contracts/MadibaBEP20.sol#407)
- _balances[sender] = _balances[sender].sub(amount) (contracts/MadibaBEP20.sol#417)
- _balances[recipient] = _balances[recipient].add(amount) (contracts/MadibaBEP20.sol#418)
Apply the check-effects-interactions pattern.
Additional information: link
MadibaBEP20.allowance(address,address).owner (contracts/MadibaBEP20.sol#127) shadows:
- Ownable.owner() (@openzeppelin/contracts/access/Ownable.sol#35-37) (function)
MadibaBEP20.openApprove(address,address,uint256).owner (contracts/MadibaBEP20.sol#146) shadows:
- Ownable.owner() (@openzeppelin/contracts/access/Ownable.sol#35-37) (function)
MadibaBEP20._approve(address,address,uint256).owner (contracts/MadibaBEP20.sol#372) shadows:
- Ownable.owner() (@openzeppelin/contracts/access/Ownable.sol#35-37) (function)
Rename the local variables that shadow another component.
Additional information: link
MadibaBEP20.setStakingAddress(address)._newAddress (contracts/MadibaBEP20.sol#430) lacks a zero-check on :
- stakingContract = _newAddress (contracts/MadibaBEP20.sol#432)
MadibaBEP20.setTreasuryAddress(address)._newAddress (contracts/MadibaBEP20.sol#443) lacks a zero-check on :
- treasuryContract = _newAddress (contracts/MadibaBEP20.sol#445)
Check that the address is not zero.
Additional information: link
Reentrancy in MadibaBEP20.transferFrom(address,address,uint256) (contracts/MadibaBEP20.sol#154-170):
External calls:
- _transfer(sender,recipient,amount) (contracts/MadibaBEP20.sol#159)
- overMinTokenBalance = contractTokenBalance >= swapContract.numTokensSellToAddToLiquidity() (contracts/MadibaBEP20.sol#394-395)
- overMinTokenBalance && ! swapContract.inSwapAndLiquify() && from != swapContract.uniswapV2Pair() && swapContract.swapAndLiquifyEnabled() (contracts/MadibaBEP20.sol#397-400)
- contractTokenBalance = swapContract.numTokensSellToAddToLiquidity() (contracts/MadibaBEP20.sol#402)
- swapContract.swapAndLiquify(contractTokenBalance) (contracts/MadibaBEP20.sol#404)
State variables written after the call(s):
- _approve(sender,_msgSender(),currentAllowance - amount) (contracts/MadibaBEP20.sol#167)
- _allowances[owner][spender] = amount (contracts/MadibaBEP20.sol#379)
Apply the check-effects-interactions pattern.
Additional information: link
Reentrancy in MadibaBEP20._transfer(address,address,uint256) (contracts/MadibaBEP20.sol#383-408):
External calls:
- overMinTokenBalance = contractTokenBalance >= swapContract.numTokensSellToAddToLiquidity() (contracts/MadibaBEP20.sol#394-395)
- overMinTokenBalance && ! swapContract.inSwapAndLiquify() && from != swapContract.uniswapV2Pair() && swapContract.swapAndLiquifyEnabled() (contracts/MadibaBEP20.sol#397-400)
- contractTokenBalance = swapContract.numTokensSellToAddToLiquidity() (contracts/MadibaBEP20.sol#402)
- swapContract.swapAndLiquify(contractTokenBalance) (contracts/MadibaBEP20.sol#404)
Event emitted after the call(s):
- Transfer(sender,recipient,amount) (contracts/MadibaBEP20.sol#419)
- _tokenTransfer(from,to,amount) (contracts/MadibaBEP20.sol#407)
Reentrancy in MadibaBEP20.transferFrom(address,address,uint256) (contracts/MadibaBEP20.sol#154-170):
External calls:
- _transfer(sender,recipient,amount) (contracts/MadibaBEP20.sol#159)
- overMinTokenBalance = contractTokenBalance >= swapContract.numTokensSellToAddToLiquidity() (contracts/MadibaBEP20.sol#394-395)
- overMinTokenBalance && ! swapContract.inSwapAndLiquify() && from != swapContract.uniswapV2Pair() && swapContract.swapAndLiquifyEnabled() (contracts/MadibaBEP20.sol#397-400)
- contractTokenBalance = swapContract.numTokensSellToAddToLiquidity() (contracts/MadibaBEP20.sol#402)
- swapContract.swapAndLiquify(contractTokenBalance) (contracts/MadibaBEP20.sol#404)
Event emitted after the call(s):
- Approval(owner,spender,amount) (contracts/MadibaBEP20.sol#380)
- _approve(sender,_msgSender(),currentAllowance - amount) (contracts/MadibaBEP20.sol#167)
Apply the check-effects-interactions pattern.
Additional information: link
Address.isContract(address) (@openzeppelin/contracts/utils/Address.sol#27-37) uses assembly
- INLINE ASM (@openzeppelin/contracts/utils/Address.sol#33-35)
Address.verifyCallResult(bool,bytes,string) (@openzeppelin/contracts/utils/Address.sol#196-216) uses assembly
- INLINE ASM (@openzeppelin/contracts/utils/Address.sol#208-211)
Do not use evm assembly.
Additional information: link
MadibaBEP20.registerWhitelist(address) (contracts/MadibaBEP20.sol#453-483) compares to a boolean constant:
-require(bool,string)(_isWhitelistClosed == false,Whitelisting is no longer in session.) (contracts/MadibaBEP20.sol#454-457)
MadibaBEP20.closeWhitelist(uint256) (contracts/MadibaBEP20.sol#485-515) compares to a boolean constant:
-require(bool,string)(_isWhitelistClosed == false,Whitelisting is already closed.) (contracts/MadibaBEP20.sol#486)
Remove the equality to the boolean constant.
Additional information: link
Different versions of Solidity is used:
- Version used: ['>=0.6.0', '^0.8.0']
- ^0.8.0 (@openzeppelin/contracts/access/Ownable.sol#4)
- ^0.8.0 (@openzeppelin/contracts/token/ERC20/IERC20.sol#4)
- ^0.8.0 (@openzeppelin/contracts/utils/Address.sol#4)
- ^0.8.0 (@openzeppelin/contracts/utils/Context.sol#4)
- ^0.8.0 (@openzeppelin/contracts/utils/math/SafeMath.sol#4)
- >=0.6.0 (@uniswap/lib/contracts/libraries/TransferHelper.sol#3)
- ^0.8.0 (contracts/MadibaBEP20.sol#2)
- ^0.8.0 (contracts/extensions/BaseToken.sol#2)
- ^0.8.0 (contracts/interfaces/IMadibaSwap.sol#2)
Use one Solidity version.
Additional information: link
MadibaBEP20.closeWhitelist(uint256) (contracts/MadibaBEP20.sol#485-515) has costly operations inside a loop:
- whitelistReserveUsed = whitelistReserveUsed.add(tokenIncludingReward) (contracts/MadibaBEP20.sol#495-497)
MadibaBEP20.closeWhitelist(uint256) (contracts/MadibaBEP20.sol#485-515) has costly operations inside a loop:
- whitelistReserveUsed = WHITELIST_RESERVE (contracts/MadibaBEP20.sol#500)
MadibaBEP20.closeWhitelist(uint256) (contracts/MadibaBEP20.sol#485-515) has costly operations inside a loop:
- rewardReserveUsed = rewardReserveUsed.add(rExcess) (contracts/MadibaBEP20.sol#502)
MadibaBEP20.closeWhitelist(uint256) (contracts/MadibaBEP20.sol#485-515) has costly operations inside a loop:
- rewardReserveUsed = REWARD_RESERVE (contracts/MadibaBEP20.sol#505)
MadibaBEP20._mint(address,uint256) (contracts/MadibaBEP20.sol#214-221) has costly operations inside a loop:
- _totalSupply += amount (contracts/MadibaBEP20.sol#218)
Use a local variable to hold the loop computation result.
Additional information: link
Address.functionCall(address,bytes) (@openzeppelin/contracts/utils/Address.sol#80-82) is never used and should be removed
Address.functionCall(address,bytes,string) (@openzeppelin/contracts/utils/Address.sol#90-96) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (@openzeppelin/contracts/utils/Address.sol#109-115) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256,string) (@openzeppelin/contracts/utils/Address.sol#123-134) is never used and should be removed
Address.functionDelegateCall(address,bytes) (@openzeppelin/contracts/utils/Address.sol#169-171) is never used and should be removed
Address.functionDelegateCall(address,bytes,string) (@openzeppelin/contracts/utils/Address.sol#179-188) is never used and should be removed
Address.functionStaticCall(address,bytes) (@openzeppelin/contracts/utils/Address.sol#142-144) is never used and should be removed
Address.functionStaticCall(address,bytes,string) (@openzeppelin/contracts/utils/Address.sol#152-161) is never used and should be removed
Address.isContract(address) (@openzeppelin/contracts/utils/Address.sol#27-37) is never used and should be removed
Address.sendValue(address,uint256) (@openzeppelin/contracts/utils/Address.sol#55-60) is never used and should be removed
Address.verifyCallResult(bool,bytes,string) (@openzeppelin/contracts/utils/Address.sol#196-216) is never used and should be removed
Context._msgData() (@openzeppelin/contracts/utils/Context.sol#21-23) is never used and should be removed
MadibaBEP20._getTValues(uint256) (contracts/MadibaBEP20.sol#321-336) is never used and should be removed
MadibaBEP20._getValues(uint256) (contracts/MadibaBEP20.sol#302-319) is never used and should be removed
MadibaBEP20._transferBothExcluded(address,address,uint256) (contracts/MadibaBEP20.sol#253-267) is never used and should be removed
MadibaBEP20.calculateLiquidityFee(uint256) (contracts/MadibaBEP20.sol#350-356) is never used and should be removed
MadibaBEP20.calculateMarketingFee(uint256) (contracts/MadibaBEP20.sol#358-365) is never used and should be removed
SafeMath.div(uint256,uint256,string) (@openzeppelin/contracts/utils/math/SafeMath.sol#191-200) is never used and should be removed
SafeMath.mod(uint256,uint256) (@openzeppelin/contracts/utils/math/SafeMath.sol#151-153) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (@openzeppelin/contracts/utils/math/SafeMath.sol#217-226) is never used and should be removed
SafeMath.sub(uint256,uint256,string) (@openzeppelin/contracts/utils/math/SafeMath.sol#168-177) is never used and should be removed
SafeMath.tryAdd(uint256,uint256) (@openzeppelin/contracts/utils/math/SafeMath.sol#22-28) is never used and should be removed
SafeMath.tryDiv(uint256,uint256) (@openzeppelin/contracts/utils/math/SafeMath.sol#64-69) is never used and should be removed
SafeMath.tryMod(uint256,uint256) (@openzeppelin/contracts/utils/math/SafeMath.sol#76-81) is never used and should be removed
SafeMath.tryMul(uint256,uint256) (@openzeppelin/contracts/utils/math/SafeMath.sol#47-57) is never used and should be removed
SafeMath.trySub(uint256,uint256) (@openzeppelin/contracts/utils/math/SafeMath.sol#35-40) is never used and should be removed
TransferHelper.safeApprove(address,address,uint256) (@uniswap/lib/contracts/libraries/TransferHelper.sol#7-18) is never used and should be removed
TransferHelper.safeTransfer(address,address,uint256) (@uniswap/lib/contracts/libraries/TransferHelper.sol#20-31) is never used and should be removed
TransferHelper.safeTransferETH(address,uint256) (@uniswap/lib/contracts/libraries/TransferHelper.sol#47-50) is never used and should be removed
TransferHelper.safeTransferFrom(address,address,address,uint256) (@uniswap/lib/contracts/libraries/TransferHelper.sol#33-45) is never used and should be removed
Remove unused functions.
Additional information: link
MadibaBEP20._minimumPruchaseInBNB (contracts/MadibaBEP20.sol#23) is set pre-construction with a non-constant function or state variable:
- 3 * 10 ** decimals()
MadibaBEP20._maximumPruchaseInBNB (contracts/MadibaBEP20.sol#24) is set pre-construction with a non-constant function or state variable:
- 10 * 10 ** decimals()
MadibaBEP20._cap (contracts/MadibaBEP20.sol#59) is set pre-construction with a non-constant function or state variable:
- 1e9 * 10 ** decimals()
Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.
Additional information: link
Pragma version^0.8.0 (@openzeppelin/contracts/access/Ownable.sol#4) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/token/ERC20/IERC20.sol#4) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/utils/Address.sol#4) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/utils/Context.sol#4) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/utils/math/SafeMath.sol#4) allows old versions
Pragma version>=0.6.0 (@uniswap/lib/contracts/libraries/TransferHelper.sol#3) allows old versions
Pragma version^0.8.0 (contracts/MadibaBEP20.sol#2) allows old versions
Pragma version^0.8.0 (contracts/extensions/BaseToken.sol#2) allows old versions
Pragma version^0.8.0 (contracts/interfaces/IMadibaSwap.sol#2) allows old versions
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.
Additional information: link
Low level call in Address.sendValue(address,uint256) (@openzeppelin/contracts/utils/Address.sol#55-60):
- (success) = recipient.call{value: amount}() (@openzeppelin/contracts/utils/Address.sol#58)
Low level call in Address.functionCallWithValue(address,bytes,uint256,string) (@openzeppelin/contracts/utils/Address.sol#123-134):
- (success,returndata) = target.call{value: value}(data) (@openzeppelin/contracts/utils/Address.sol#132)
Low level call in Address.functionStaticCall(address,bytes,string) (@openzeppelin/contracts/utils/Address.sol#152-161):
- (success,returndata) = target.staticcall(data) (@openzeppelin/contracts/utils/Address.sol#159)
Low level call in Address.functionDelegateCall(address,bytes,string) (@openzeppelin/contracts/utils/Address.sol#179-188):
- (success,returndata) = target.delegatecall(data) (@openzeppelin/contracts/utils/Address.sol#186)
Low level call in TransferHelper.safeApprove(address,address,uint256) (@uniswap/lib/contracts/libraries/TransferHelper.sol#7-18):
- (success,data) = token.call(abi.encodeWithSelector(0x095ea7b3,to,value)) (@uniswap/lib/contracts/libraries/TransferHelper.sol#13)
Low level call in TransferHelper.safeTransfer(address,address,uint256) (@uniswap/lib/contracts/libraries/TransferHelper.sol#20-31):
- (success,data) = token.call(abi.encodeWithSelector(0xa9059cbb,to,value)) (@uniswap/lib/contracts/libraries/TransferHelper.sol#26)
Low level call in TransferHelper.safeTransferFrom(address,address,address,uint256) (@uniswap/lib/contracts/libraries/TransferHelper.sol#33-45):
- (success,data) = token.call(abi.encodeWithSelector(0x23b872dd,from,to,value)) (@uniswap/lib/contracts/libraries/TransferHelper.sol#40)
Low level call in TransferHelper.safeTransferETH(address,uint256) (@uniswap/lib/contracts/libraries/TransferHelper.sol#47-50):
- (success) = to.call{value: value}(new bytes(0)) (@uniswap/lib/contracts/libraries/TransferHelper.sol#48)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence
Additional information: link
Parameter MadibaBEP20.mint(address,uint256)._receiver (contracts/MadibaBEP20.sol#202) is not in mixedCase
Parameter MadibaBEP20.mintStakingReward(address,uint256)._recipient (contracts/MadibaBEP20.sol#243) is not in mixedCase
Parameter MadibaBEP20.mintStakingReward(address,uint256)._amount (contracts/MadibaBEP20.sol#243) is not in mixedCase
Parameter MadibaBEP20.calculateLiquidityFee(uint256)._amount (contracts/MadibaBEP20.sol#350) is not in mixedCase
Parameter MadibaBEP20.calculateMarketingFee(uint256)._amount (contracts/MadibaBEP20.sol#358) is not in mixedCase
Parameter MadibaBEP20.updateOperator(address,bool)._operator (contracts/MadibaBEP20.sol#422) is not in mixedCase
Parameter MadibaBEP20.updateOperator(address,bool)._status (contracts/MadibaBEP20.sol#422) is not in mixedCase
Parameter MadibaBEP20.setStakingAddress(address)._newAddress (contracts/MadibaBEP20.sol#430) is not in mixedCase
Parameter MadibaBEP20.setMarketingAddress(address)._newAddress (contracts/MadibaBEP20.sol#436) is not in mixedCase
Parameter MadibaBEP20.setTreasuryAddress(address)._newAddress (contracts/MadibaBEP20.sol#443) is not in mixedCase
Parameter MadibaBEP20.setSwapAddress(IMadibaSwap)._newSwapAddress (contracts/MadibaBEP20.sol#448) is not in mixedCase
Parameter MadibaBEP20.registerWhitelist(address)._account (contracts/MadibaBEP20.sol#453) is not in mixedCase
Parameter MadibaBEP20.holderInfo(address)._holderAddress (contracts/MadibaBEP20.sol#517) is not in mixedCase
Variable MadibaBEP20._liquidityFee (contracts/MadibaBEP20.sol#52) is not in mixedCase
Variable MadibaBEP20._marketingFee (contracts/MadibaBEP20.sol#54) is not in mixedCase
Variable MadibaBEP20._marketingFeeReceiver (contracts/MadibaBEP20.sol#56) is not in mixedCase
Follow the Solidity naming convention.
Additional information: link
Reentrancy in MadibaBEP20.registerWhitelist(address) (contracts/MadibaBEP20.sol#453-483):
External calls:
- address(owner()).transfer(msg.value) (contracts/MadibaBEP20.sol#480)
State variables written after the call(s):
- _whitelistInfo[_account] = holder (contracts/MadibaBEP20.sol#482)
Apply the check-effects-interactions pattern.
Additional information: link
Variable MadibaBEP20._maximumPruchaseInBNB (contracts/MadibaBEP20.sol#24) is too similar to MadibaBEP20._minimumPruchaseInBNB (contracts/MadibaBEP20.sol#23)
Variable MadibaBEP20._marketingFee (contracts/MadibaBEP20.sol#54) is too similar to MadibaBEP20._getTValues(uint256).tMarketingFee (contracts/MadibaBEP20.sol#332)
Prevent variables from having similar names.
Additional information: link
MadibaBEP20._isExcluded (contracts/MadibaBEP20.sol#34) is never used in MadibaBEP20 (contracts/MadibaBEP20.sol#14-524)
MadibaBEP20._excluded (contracts/MadibaBEP20.sol#36) is never used in MadibaBEP20 (contracts/MadibaBEP20.sol#14-524)
Remove unused state variables.
Additional information: link
MadibaBEP20.maxTxFeeBps (contracts/MadibaBEP20.sol#60) should be constant
Add the constant attributes to state variables that never change.
Additional information: link
renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (@openzeppelin/contracts/access/Ownable.sol#54-56)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (@openzeppelin/contracts/access/Ownable.sol#62-65)
transfer(address,uint256) should be declared external:
- MadibaBEP20.transfer(address,uint256) (contracts/MadibaBEP20.sol#118-125)
allowance(address,address) should be declared external:
- MadibaBEP20.allowance(address,address) (contracts/MadibaBEP20.sol#127-134)
approve(address,uint256) should be declared external:
- MadibaBEP20.approve(address,uint256) (contracts/MadibaBEP20.sol#136-143)
openApprove(address,address,uint256) should be declared external:
- MadibaBEP20.openApprove(address,address,uint256) (contracts/MadibaBEP20.sol#145-152)
transferFrom(address,address,uint256) should be declared external:
- MadibaBEP20.transferFrom(address,address,uint256) (contracts/MadibaBEP20.sol#154-170)
increaseAllowance(address,uint256) should be declared external:
- MadibaBEP20.increaseAllowance(address,uint256) (contracts/MadibaBEP20.sol#172-183)
decreaseAllowance(address,uint256) should be declared external:
- MadibaBEP20.decreaseAllowance(address,uint256) (contracts/MadibaBEP20.sol#185-200)
mint(address,uint256) should be declared external:
- MadibaBEP20.mint(address,uint256) (contracts/MadibaBEP20.sol#202-204)
mintReward(address) should be declared external:
- MadibaBEP20.mintReward(address) (contracts/MadibaBEP20.sol#236-241)
mintStakingReward(address,uint256) should be declared external:
- MadibaBEP20.mintStakingReward(address,uint256) (contracts/MadibaBEP20.sol#243-251)
excludeFromFee(address) should be declared external:
- MadibaBEP20.excludeFromFee(address) (contracts/MadibaBEP20.sol#269-271)
includeInFee(address) should be declared external:
- MadibaBEP20.includeInFee(address) (contracts/MadibaBEP20.sol#273-275)
isExcludedFromFee(address) should be declared external:
- MadibaBEP20.isExcludedFromFee(address) (contracts/MadibaBEP20.sol#367-369)
setStakingAddress(address) should be declared external:
- MadibaBEP20.setStakingAddress(address) (contracts/MadibaBEP20.sol#430-434)
setMarketingAddress(address) should be declared external:
- MadibaBEP20.setMarketingAddress(address) (contracts/MadibaBEP20.sol#436-441)
setTreasuryAddress(address) should be declared external:
- MadibaBEP20.setTreasuryAddress(address) (contracts/MadibaBEP20.sol#443-446)
setSwapAddress(IMadibaSwap) should be declared external:
- MadibaBEP20.setSwapAddress(IMadibaSwap) (contracts/MadibaBEP20.sol#448-451)
closeWhitelist(uint256) should be declared external:
- MadibaBEP20.closeWhitelist(uint256) (contracts/MadibaBEP20.sol#485-515)
holderInfo(address) should be declared external:
- MadibaBEP20.holderInfo(address) (contracts/MadibaBEP20.sol#517-523)
name() should be declared external:
- BaseToken.name() (contracts/extensions/BaseToken.sol#44-46)
symbol() should be declared external:
- BaseToken.symbol() (contracts/extensions/BaseToken.sol#48-50)
Use the external attribute for functions never called from the contract.
Additional information: link
BscScan page for the token does not contain additional info: website, socials, description, etc.
Additional information: link
Unable to find Telegram link on the website
Unable to find Twitter link on the website
Unable to find token on CoinGecko
Additional information: link
Token was delisted (assigned to inactive / untracked listing) from CoinMarketCap
Additional information: link
Unable to find token on CoinHunt
Additional information: link
Young tokens have high risks of scam / price dump / death
Alexa traffic rank is very low
Additional information: link
Young tokens have high risks of scam / price dump / death
Token has no active CoinGecko listing / rank
Token has no active CoinMarketCap listing / rank
Young tokens have high risks of price dump / death
Telegram account link seems to be invalid
Unable to find Blog account (Reddit or Medium)
Unable to find Youtube account