Doge-1 Mission to the moon Token Logo

DOGE-1 [Doge-1 Mission to the moon] Token

About DOGE-1

Listings

Token 2 years
CoinGecko 2 years
CoinMarketCap 2 years
[CoinGecko] alert: The following token has a variable tax function on the smart contract - which allows contract owners to change tax rates post deployment.
Do your own research and be careful if you are trading this token.
white paper

Doge-1 mission to the moon is a BEP20 token that provides rewards in DOGE. As a community token Doge-1 has many things to offer starting with the development of a high end NFT marketplace that will change the way you interact with NFT's. This team has been assembled by some of the most experienced developers in the BSC space from all over the world, all very excited to bring new developments to Doge-1 Mission to the Moon.

Social

Laser Scorebeta Last Audit: 6 May 2022

report
Token is either risky or in presale. For presale 30+ is a fine score.

DOGE1.contractSwap(uint256) (#751-805) sends eth to arbitrary user
Dangerous calls:
- dexRouter.addLiquidityETH{value: liquidityBalance}(address(this),toLiquify,0,0,DEAD,block.timestamp) (#780-787)
- reflector.load{value: rewardsBalance}() (#797)
- _taxWallets.buyback.transfer(buybackBalance) (#800)
- _taxWallets.marketing.transfer(marketingBalance) (#803)
Ensure that an arbitrary user cannot withdraw unauthorized funds.

Additional information: link

Reentrancy in DOGE1._finalizeTransfer(address,address,uint256,bool) (#644-700):
External calls:
- _checkLiquidityAdd(from,to) (#646)
- reflector.initialize() (#822)
- antiSnipe.checkUser(from,to,amount) (#654-658)
- contractSwap(contractTokenBalance) (#681)
- dexRouter.swapExactTokensForETHSupportingFeeOnTransferTokens(swapAmt,0,path,address(this),block.timestamp) (#768-774)
- dexRouter.addLiquidityETH{value: liquidityBalance}(address(this),toLiquify,0,0,DEAD,block.timestamp) (#780-787)
- reflector.load{value: rewardsBalance}() (#797)
External calls sending eth:
- contractSwap(contractTokenBalance) (#681)
- dexRouter.addLiquidityETH{value: liquidityBalance}(address(this),toLiquify,0,0,DEAD,block.timestamp) (#780-787)
- reflector.load{value: rewardsBalance}() (#797)
- _taxWallets.buyback.transfer(buybackBalance) (#800)
- _taxWallets.marketing.transfer(marketingBalance) (#803)
State variables written after the call(s):
- amountReceived = takeTaxes(from,to,amount) (#691)
- _tOwned[address(this)] += feeAmount (#745)
- _tOwned[to] += amountReceived (#694)
- lastSwap = block.timestamp (#682)
Reentrancy in DOGE1.transferOwner(address) (#338-353):
External calls:
- _transfer(_owner,newOwner,_tOwned[_owner]) (#347)
- reflector.tally(from,0) (#705)
- reflector.tally(from,_tOwned[from]) (#707)
- antiSnipe.checkUser(from,to,amount) (#654-658)
- reflector.initialize() (#822)
- reflector.tally(to,0) (#712)
- dexRouter.swapExactTokensForETHSupportingFeeOnTransferTokens(swapAmt,0,path,address(this),block.timestamp) (#768-774)
- reflector.tally(to,_tOwned[to]) (#714)
- dexRouter.addLiquidityETH{value: liquidityBalance}(address(this),toLiquify,0,0,DEAD,block.timestamp) (#780-787)
- reflector.cashout(reflectorGas) (#718)
- reflector.load{value: rewardsBalance}() (#797)
External calls sending eth:
- _transfer(_owner,newOwner,_tOwned[_owner]) (#347)
- dexRouter.addLiquidityETH{value: liquidityBalance}(address(this),toLiquify,0,0,DEAD,block.timestamp) (#780-787)
- reflector.load{value: rewardsBalance}() (#797)
- _taxWallets.buyback.transfer(buybackBalance) (#800)
- _taxWallets.marketing.transfer(marketingBalance) (#803)
State variables written after the call(s):
- _owner = newOwner (#350)
Apply the check-effects-interactions pattern.

Additional information: link


Combination 1: Reentrancy vulnerabilities + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.


Unable to verify that contract auditor is trusted: Certik, Quantstamp, Hacken, Solidity, Paladinsec, Openzeppelin, Verichains


Contract ownership is not renounced (belongs to a wallet)

Contract ticker (DOGE-1) contains non-alphanumeric characters.
Not a direct threat, but may indicate unreliable intentions of developer. Non-alphanumeric chars (,.;!#*&") are extremely rare among low risk tokens.

Variable IRouter01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (#120) is too similar to IRouter01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (#121)
Variable DOGE1.setInitializers(address,address).aInitializer (#410) is too similar to DOGE1.setInitializers(address,address).cInitializer (#410)
Prevent variables from having similar names.

Additional information: link

DOGE1.contractSwap(uint256) (#751-805) performs a multiplication on the result of a division:
-toLiquify = ((contractTokenBalance * ratios.liquidity) / (ratios.total)) / 2 (#761)
-liquidityBalance = (amtBalance * toLiquify) / swapAmt (#777)
Consider ordering multiplication before division.

Additional information: link

Contract name (Doge-1 Mission to the moon) contains non-alphanumeric characters.
Not a direct threat, but may indicate unreliable intentions of developer. Non-alphanumeric chars (,.;!#*&") are extremely rare among low risk tokens.


Not a direct threat, but may indicate unreliable intentions of developer. Widespread names (e.g. Elon, King, Moon, Doge) are common among meme-tokens and scams. The allow to gain free hype and attract unexperienced investors.

Reentrancy in DOGE1.enableTrading() (#434-444):
External calls:
- antiSnipe.setLaunch(lpPair,uint32(block.number),uint64(block.timestamp),_decimals) (#440)
State variables written after the call(s):
- tradingEnabled = true (#441)
Apply the check-effects-interactions pattern.

Additional information: link

DOGE1._finalizeTransfer(address,address,uint256,bool).checked (#653) is a local variable never initialized
DOGE1._finalizeTransfer(address,address,uint256,bool).check (#654) is a local variable never initialized
Initialize all the variables. If a variable is meant to be initialized to zero, explicitly set it to zero to improve code readability.

Additional information: link

DOGE1._finalizeTransfer(address,address,uint256,bool) (#644-700) ignores return value by antiSnipe.checkUser(from,to,amount) (#654-658)
DOGE1.contractSwap(uint256) (#751-805) ignores return value by dexRouter.addLiquidityETH{value: liquidityBalance}(address(this),toLiquify,0,0,DEAD,block.timestamp) (#780-787)
Ensure that all the return values of the function calls are used.

Additional information: link

DOGE1.setSwapSettings(uint256,uint256,uint256,uint256,uint256) (#473-477) should emit an event for:
- swapThreshold = (_tTotal * thresholdPercent) / thresholdDivisor (#474)
- swapAmount = (_tTotal * amountPercent) / amountDivisor (#475)
- contractSwapTimer = time (#476)
DOGE1.setReflectorSettings(uint256) (#484-487) should emit an event for:
- reflectorGas = gas (#486)
DOGE1.setMaxTxPercent(uint256,uint256) (#566-569) should emit an event for:
- _maxTxAmount = (_tTotal * percent) / divisor (#568)
DOGE1.setMaxWalletSize(uint256,uint256) (#571-574) should emit an event for:
- _maxWalletSize = (_tTotal * percent) / divisor (#573)
Emit an event for critical parameter changes.

Additional information: link

DOGE1._checkLiquidityAdd(address,address) (#811-827) has external calls inside a loop: reflector.initialize() (#822)
DOGE1._finalizeTransfer(address,address,uint256,bool) (#644-700) has external calls inside a loop: antiSnipe.checkUser(from,to,amount) (#654-658)
DOGE1.contractSwap(uint256) (#751-805) has external calls inside a loop: path[1] = dexRouter.WETH() (#766)
DOGE1.contractSwap(uint256) (#751-805) has external calls inside a loop: dexRouter.swapExactTokensForETHSupportingFeeOnTransferTokens(swapAmt,0,path,address(this),block.timestamp) (#768-774)
DOGE1.contractSwap(uint256) (#751-805) has external calls inside a loop: dexRouter.addLiquidityETH{value: liquidityBalance}(address(this),toLiquify,0,0,DEAD,block.timestamp) (#780-787)
DOGE1.contractSwap(uint256) (#751-805) has external calls inside a loop: reflector.load{value: rewardsBalance}() (#797)
DOGE1.contractSwap(uint256) (#751-805) has external calls inside a loop: _taxWallets.buyback.transfer(buybackBalance) (#800)
DOGE1.contractSwap(uint256) (#751-805) has external calls inside a loop: _taxWallets.marketing.transfer(marketingBalance) (#803)
DOGE1.processTokenReflect(address,address) (#702-720) has external calls inside a loop: reflector.tally(from,0) (#705)
DOGE1.processTokenReflect(address,address) (#702-720) has external calls inside a loop: reflector.tally(to,0) (#712)
DOGE1.processTokenReflect(address,address) (#702-720) has external calls inside a loop: reflector.cashout(reflectorGas) (#718)
DOGE1.processTokenReflect(address,address) (#702-720) has external calls inside a loop: reflector.tally(to,_tOwned[to]) (#714)
DOGE1.processTokenReflect(address,address) (#702-720) has external calls inside a loop: reflector.tally(from,_tOwned[from]) (#707)
Favor pull over push strategy for external calls.

Additional information: link

Variable 'DOGE1._finalizeTransfer(address,address,uint256,bool).check (#654)' in DOGE1._finalizeTransfer(address,address,uint256,bool) (#644-700) potentially used before declaration: checked = check (#655)
Move all variable declarations prior to any usage of the variable, and ensure that reaching a variable declaration does not depend on some conditional if it is used unconditionally.

Additional information: link

Reentrancy in DOGE1._checkLiquidityAdd(address,address) (#811-827):
External calls:
- reflector.initialize() (#822)
State variables written after the call(s):
- allowedPresaleExclusion = false (#824)
- contractSwapEnabled = true (#823)
Reentrancy in DOGE1._finalizeTransfer(address,address,uint256,bool) (#644-700):
External calls:
- _checkLiquidityAdd(from,to) (#646)
- reflector.initialize() (#822)
- antiSnipe.checkUser(from,to,amount) (#654-658)
State variables written after the call(s):
- _basicTransfer(from,to,amount) (#666)
- _tOwned[from] -= amount (#723)
- _tOwned[to] += amount (#724)
- _tOwned[from] -= amount (#668)
Reentrancy in DOGE1.constructor() (#297-331):
External calls:
- lpPair = IFactoryV2(dexRouter.factory()).createPair(dexRouter.WETH(),address(this)) (#313)
State variables written after the call(s):
- _approve(msg.sender,address(dexRouter),type()(uint256).max) (#316)
- _allowances[sender][spender] = amount (#385)
- _approve(address(this),address(dexRouter),type()(uint256).max) (#317)
- _allowances[sender][spender] = amount (#385)
- _isExcludedFromDividends[_owner] = true (#323)
- _isExcludedFromDividends[lpPair] = true (#324)
- _isExcludedFromDividends[address(this)] = true (#325)
- _isExcludedFromDividends[DEAD] = true (#326)
- _isExcludedFromDividends[ZERO] = true (#327)
- _isExcludedFromFees[_owner] = true (#319)
- _isExcludedFromFees[address(this)] = true (#320)
- _isExcludedFromFees[_taxWallets.marketing] = true (#321)
- _isExcludedFromFees[_taxWallets.buyback] = true (#322)
- lpPairs[lpPair] = true (#314)
Reentrancy in DOGE1.enableTrading() (#434-444):
External calls:
- antiSnipe.setLaunch(lpPair,uint32(block.number),uint64(block.timestamp),_decimals) (#440)
State variables written after the call(s):
- allowedPresaleExclusion = false (#443)
- processReflect = true (#442)
Reentrancy in DOGE1.excludePresaleAddresses(address,address) (#584-601):
External calls:
- setDividendExcluded(router,true) (#598)
- reflector.tally(holder,0) (#556)
- reflector.tally(holder,_tOwned[holder]) (#558)
- setDividendExcluded(presale,true) (#599)
- reflector.tally(holder,0) (#556)
- reflector.tally(holder,_tOwned[holder]) (#558)
State variables written after the call(s):
- setDividendExcluded(presale,true) (#599)
- _isExcludedFromDividends[holder] = enabled (#554)
Reentrancy in DOGE1.setNewRouter(address) (#509-520):
External calls:
- lpPair = IFactoryV2(_newRouter.factory()).createPair(address(this),_newRouter.WETH()) (#513)
State variables written after the call(s):
- _approve(address(this),address(dexRouter),type()(uint256).max) (#519)
- _allowances[sender][spender] = amount (#385)
- dexRouter = _newRouter (#518)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in DOGE1._checkLiquidityAdd(address,address) (#811-827):
External calls:
- reflector.initialize() (#822)
Event emitted after the call(s):
- ContractSwapEnabledUpdated(true) (#825)
Reentrancy in DOGE1._finalizeTransfer(address,address,uint256,bool) (#644-700):
External calls:
- _checkLiquidityAdd(from,to) (#646)
- reflector.initialize() (#822)
- antiSnipe.checkUser(from,to,amount) (#654-658)
Event emitted after the call(s):
- Transfer(from,to,amount) (#725)
- _basicTransfer(from,to,amount) (#666)
Reentrancy in DOGE1._finalizeTransfer(address,address,uint256,bool) (#644-700):
External calls:
- _checkLiquidityAdd(from,to) (#646)
- reflector.initialize() (#822)
- antiSnipe.checkUser(from,to,amount) (#654-658)
- contractSwap(contractTokenBalance) (#681)
- dexRouter.swapExactTokensForETHSupportingFeeOnTransferTokens(swapAmt,0,path,address(this),block.timestamp) (#768-774)
- dexRouter.addLiquidityETH{value: liquidityBalance}(address(this),toLiquify,0,0,DEAD,block.timestamp) (#780-787)
- reflector.load{value: rewardsBalance}() (#797)
External calls sending eth:
- contractSwap(contractTokenBalance) (#681)
- dexRouter.addLiquidityETH{value: liquidityBalance}(address(this),toLiquify,0,0,DEAD,block.timestamp) (#780-787)
- reflector.load{value: rewardsBalance}() (#797)
- _taxWallets.buyback.transfer(buybackBalance) (#800)
- _taxWallets.marketing.transfer(marketingBalance) (#803)
Event emitted after the call(s):
- AutoLiquify(liquidityBalance,toLiquify) (#788)
- contractSwap(contractTokenBalance) (#681)
- Transfer(from,address(this),feeAmount) (#746)
- amountReceived = takeTaxes(from,to,amount) (#691)
Reentrancy in DOGE1._finalizeTransfer(address,address,uint256,bool) (#644-700):
External calls:
- _checkLiquidityAdd(from,to) (#646)
- reflector.initialize() (#822)
- antiSnipe.checkUser(from,to,amount) (#654-658)
- contractSwap(contractTokenBalance) (#681)
- dexRouter.swapExactTokensForETHSupportingFeeOnTransferTokens(swapAmt,0,path,address(this),block.timestamp) (#768-774)
- dexRouter.addLiquidityETH{value: liquidityBalance}(address(this),toLiquify,0,0,DEAD,block.timestamp) (#780-787)
- reflector.load{value: rewardsBalance}() (#797)
- processTokenReflect(from,to) (#696)
- reflector.tally(from,0) (#705)
- reflector.tally(from,_tOwned[from]) (#707)
- reflector.tally(to,0) (#712)
- reflector.tally(to,_tOwned[to]) (#714)
- reflector.cashout(reflectorGas) (#718)
External calls sending eth:
- contractSwap(contractTokenBalance) (#681)
- dexRouter.addLiquidityETH{value: liquidityBalance}(address(this),toLiquify,0,0,DEAD,block.timestamp) (#780-787)
- reflector.load{value: rewardsBalance}() (#797)
- _taxWallets.buyback.transfer(buybackBalance) (#800)
- _taxWallets.marketing.transfer(marketingBalance) (#803)
Event emitted after the call(s):
- Transfer(from,to,amountReceived) (#698)
Reentrancy in DOGE1.constructor() (#297-331):
External calls:
- lpPair = IFactoryV2(dexRouter.factory()).createPair(dexRouter.WETH(),address(this)) (#313)
Event emitted after the call(s):
- Approval(sender,spender,amount) (#386)
- _approve(address(this),address(dexRouter),type()(uint256).max) (#317)
- Approval(sender,spender,amount) (#386)
- _approve(msg.sender,address(dexRouter),type()(uint256).max) (#316)
- OwnershipTransferred(address(0),_owner) (#330)
- Transfer(ZERO,msg.sender,_tTotal) (#329)
Reentrancy in DOGE1.contractSwap(uint256) (#751-805):
External calls:
- dexRouter.swapExactTokensForETHSupportingFeeOnTransferTokens(swapAmt,0,path,address(this),block.timestamp) (#768-774)
- dexRouter.addLiquidityETH{value: liquidityBalance}(address(this),toLiquify,0,0,DEAD,block.timestamp) (#780-787)
External calls sending eth:
- dexRouter.addLiquidityETH{value: liquidityBalance}(address(this),toLiquify,0,0,DEAD,block.timestamp) (#780-787)
Event emitted after the call(s):
- AutoLiquify(liquidityBalance,toLiquify) (#788)
Reentrancy in DOGE1.setNewRouter(address) (#509-520):
External calls:
- lpPair = IFactoryV2(_newRouter.factory()).createPair(address(this),_newRouter.WETH()) (#513)
Event emitted after the call(s):
- Approval(sender,spender,amount) (#386)
- _approve(address(this),address(dexRouter),type()(uint256).max) (#519)
Reentrancy in DOGE1.transferOwner(address) (#338-353):
External calls:
- _transfer(_owner,newOwner,_tOwned[_owner]) (#347)
- reflector.tally(from,0) (#705)
- reflector.tally(from,_tOwned[from]) (#707)
- antiSnipe.checkUser(from,to,amount) (#654-658)
- reflector.initialize() (#822)
- reflector.tally(to,0) (#712)
- dexRouter.swapExactTokensForETHSupportingFeeOnTransferTokens(swapAmt,0,path,address(this),block.timestamp) (#768-774)
- reflector.tally(to,_tOwned[to]) (#714)
- dexRouter.addLiquidityETH{value: liquidityBalance}(address(this),toLiquify,0,0,DEAD,block.timestamp) (#780-787)
- reflector.cashout(reflectorGas) (#718)
- reflector.load{value: rewardsBalance}() (#797)
External calls sending eth:
- _transfer(_owner,newOwner,_tOwned[_owner]) (#347)
- dexRouter.addLiquidityETH{value: liquidityBalance}(address(this),toLiquify,0,0,DEAD,block.timestamp) (#780-787)
- reflector.load{value: rewardsBalance}() (#797)
- _taxWallets.buyback.transfer(buybackBalance) (#800)
- _taxWallets.marketing.transfer(marketingBalance) (#803)
Event emitted after the call(s):
- OwnershipTransferred(_owner,newOwner) (#351)
Apply the check-effects-interactions pattern.

Additional information: link

DOGE1.setLpPair(address,bool) (#522-534) uses timestamp for comparisons
Dangerous comparisons:
- timeSinceLastPair != 0 (#527)
- require(bool,string)(block.timestamp - timeSinceLastPair > 259200,Cannot set a new pair this week!) (#528)
DOGE1._finalizeTransfer(address,address,uint256,bool) (#644-700) uses timestamp for comparisons
Dangerous comparisons:
- lastSwap + contractSwapTimer < block.timestamp (#677)
Avoid relying on block.timestamp.

Additional information: link

DOGE1.setLpPair(address,bool) (#522-534) compares to a boolean constant:
-enabled == false (#523)
Remove the equality to the boolean constant.

Additional information: link

DOGE1._checkLiquidityAdd(address,address) (#811-827) has costly operations inside a loop:
- _hasLiqBeenAdded = true (#815)
DOGE1._checkLiquidityAdd(address,address) (#811-827) has costly operations inside a loop:
- antiSnipe = AntiSnipe(address(this)) (#817)
DOGE1._checkLiquidityAdd(address,address) (#811-827) has costly operations inside a loop:
- reflector = Cashier(address(this)) (#820)
DOGE1._checkLiquidityAdd(address,address) (#811-827) has costly operations inside a loop:
- contractSwapEnabled = true (#823)
DOGE1._checkLiquidityAdd(address,address) (#811-827) has costly operations inside a loop:
- allowedPresaleExclusion = false (#824)
DOGE1.swapping() (#281-285) has costly operations inside a loop:
- inSwap = true (#282)
DOGE1.swapping() (#281-285) has costly operations inside a loop:
- inSwap = false (#284)
DOGE1._finalizeTransfer(address,address,uint256,bool) (#644-700) has costly operations inside a loop:
- lastSwap = block.timestamp (#682)
Use a local variable to hold the loop computation result.

Additional information: link

Pragma version>=0.6.0<0.9.0 (#2) is too complex
solc-0.8.11 is not recommended for deployment
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Function IRouter01.WETH() (#108) is not in mixedCase
Function Cashier.whomst_router() (#174) is not in mixedCase
Function Cashier.whomst_token() (#175) is not in mixedCase
Parameter DOGE1.setProtectionSettings(bool,bool,bool,bool)._antiSnipe (#425) is not in mixedCase
Parameter DOGE1.setProtectionSettings(bool,bool,bool,bool)._antiGas (#425) is not in mixedCase
Parameter DOGE1.setProtectionSettings(bool,bool,bool,bool)._antiBlock (#425) is not in mixedCase
Parameter DOGE1.setProtectionSettings(bool,bool,bool,bool)._antiSpecial (#425) is not in mixedCase
Parameter DOGE1.setContractSwapSettings(bool,bool)._enabled (#468) is not in mixedCase
Parameter DOGE1.setReflectionCriteria(uint256,uint256,uint256)._minPeriod (#479) is not in mixedCase
Parameter DOGE1.setReflectionCriteria(uint256,uint256,uint256)._minReflection (#479) is not in mixedCase
Variable DOGE1._tOwned (#193) is not in mixedCase
Variable DOGE1._allowances (#196) is not in mixedCase
Constant DOGE1.startingSupply (#204) is not in UPPER_CASE_WITH_UNDERSCORES
Constant DOGE1._name (#206) is not in UPPER_CASE_WITH_UNDERSCORES
Constant DOGE1._symbol (#207) is not in UPPER_CASE_WITH_UNDERSCORES
Constant DOGE1._decimals (#208) is not in UPPER_CASE_WITH_UNDERSCORES
Constant DOGE1._tTotal (#210) is not in UPPER_CASE_WITH_UNDERSCORES
Variable DOGE1._taxRates (#226-230) is not in mixedCase
Variable DOGE1._ratios (#232-238) is not in mixedCase
Constant DOGE1.maxBuyTaxes (#240) is not in UPPER_CASE_WITH_UNDERSCORES
Constant DOGE1.maxSellTaxes (#241) is not in UPPER_CASE_WITH_UNDERSCORES
Constant DOGE1.maxTransferTaxes (#242) is not in UPPER_CASE_WITH_UNDERSCORES
Constant DOGE1.masterTaxDivisor (#243) is not in UPPER_CASE_WITH_UNDERSCORES
Variable DOGE1._taxWallets (#258-261) is not in mixedCase
Variable DOGE1._hasLiqBeenAdded (#278) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Reentrancy in DOGE1._finalizeTransfer(address,address,uint256,bool) (#644-700):
External calls:
- contractSwap(contractTokenBalance) (#681)
- _taxWallets.buyback.transfer(buybackBalance) (#800)
- _taxWallets.marketing.transfer(marketingBalance) (#803)
External calls sending eth:
- contractSwap(contractTokenBalance) (#681)
- dexRouter.addLiquidityETH{value: liquidityBalance}(address(this),toLiquify,0,0,DEAD,block.timestamp) (#780-787)
- reflector.load{value: rewardsBalance}() (#797)
- _taxWallets.buyback.transfer(buybackBalance) (#800)
- _taxWallets.marketing.transfer(marketingBalance) (#803)
State variables written after the call(s):
- amountReceived = takeTaxes(from,to,amount) (#691)
- _tOwned[address(this)] += feeAmount (#745)
- _tOwned[to] += amountReceived (#694)
- lastSwap = block.timestamp (#682)
Event emitted after the call(s):
- Transfer(from,address(this),feeAmount) (#746)
- amountReceived = takeTaxes(from,to,amount) (#691)
- Transfer(from,to,amountReceived) (#698)
Reentrancy in DOGE1.transferOwner(address) (#338-353):
External calls:
- _transfer(_owner,newOwner,_tOwned[_owner]) (#347)
- _taxWallets.buyback.transfer(buybackBalance) (#800)
- _taxWallets.marketing.transfer(marketingBalance) (#803)
External calls sending eth:
- _transfer(_owner,newOwner,_tOwned[_owner]) (#347)
- dexRouter.addLiquidityETH{value: liquidityBalance}(address(this),toLiquify,0,0,DEAD,block.timestamp) (#780-787)
- reflector.load{value: rewardsBalance}() (#797)
- _taxWallets.buyback.transfer(buybackBalance) (#800)
- _taxWallets.marketing.transfer(marketingBalance) (#803)
State variables written after the call(s):
- _owner = newOwner (#350)
Event emitted after the call(s):
- OwnershipTransferred(_owner,newOwner) (#351)
Apply the check-effects-interactions pattern.

Additional information: link

DOGE1.slitherConstructorConstantVariables() (#189-845) uses literals with too many digits:
- DEAD = 0x000000000000000000000000000000000000dEaD (#250)
DOGE1.slitherConstructorConstantVariables() (#189-845) uses literals with too many digits:
- ZERO = 0x0000000000000000000000000000000000000000 (#251)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

renounceOwnership() should be declared external:
- DOGE1.renounceOwnership() (#355-360)
approve(address,uint256) should be declared external:
- DOGE1.approve(address,uint256) (#375-379)
approveContractContingency() should be declared external:
- DOGE1.approveContractContingency() (#389-392)
isBlacklisted(address) should be declared external:
- DOGE1.isBlacklisted(address) (#406-408)
enableTrading() should be declared external:
- DOGE1.enableTrading() (#434-444)
setNewRouter(address) should be declared external:
- DOGE1.setNewRouter(address) (#509-520)
isExcludedFromFees(address) should be declared external:
- DOGE1.isExcludedFromFees(address) (#536-538)
isExcludedFromDividends(address) should be declared external:
- DOGE1.isExcludedFromDividends(address) (#540-542)
isExcludedFromLimits(address) should be declared external:
- DOGE1.isExcludedFromLimits(address) (#544-546)
getMaxTX() should be declared external:
- DOGE1.getMaxTX() (#576-578)
getMaxWallet() should be declared external:
- DOGE1.getMaxWallet() (#580-582)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:

Contract has 10% buy tax and 14% sell tax.
Taxes are suspiciously high (over 10%) and contract ownership is not renounced. Token has a high risk of becoming a honeypot.


Swap operations require suspiciously high gas. Contract logic is complex and may disguise some form of scam.


Token is deployed only at one blockchain


Token has only one trading pair


Unable to find Blog account (Reddit or Medium)


Unable to find Youtube account


Unable to find Discord account


Unable to find token on CoinHunt

Additional information: link


Young tokens have high risks of price dump / death


Young tokens have high risks of scam / price dump / death


Young tokens have high risks of scam / price dump / death


Young tokens have high risks of price dump / death


Young tokens have high risks of price dump / death


Token has relatively low CoinGecko rank


Token has relatively low CoinMarketCap rank

Price for DOGE-1

News for DOGE-1