DOGECOLONY Token Logo

DOGECO [DOGECOLONY] Token

ALERT: honeypot scam

About DOGECO

Listings

Token 2 years
CoinGecko 2 years
CoinMarketCap 2 years
white paper

Doge Colony is created as a game based passive income generating cryptocurrency. Based on trade volume, 3% of each transaction is distributed to holders in DOGECO.

The distribution is automatically allocated according to the DOCEGO ratio of the holders.

Laser Scorebeta Last Audit: 21 September 2022

report
Token seems to be a scam (type: honeypot scam).


Unable to verify that contract auditor is trusted: Certik, Quantstamp, Hacken, Solidity, Paladinsec, Openzeppelin, Verichains


Contract ownership is not renounced (belongs to a wallet)

Contract locking ether found:
Contract DOGECOLONY (#683-1217) has payable functions:
- DOGECOLONY.receive() (#888)
But does not have a function to withdraw the ether
Remove the payable attribute or add a withdraw function.

Additional information: link

DOGECOLONY.takeMarketing(address,uint256,uint256,uint256) (#1092-1103) performs a multiplication on the result of a division:
-tMarketing = tAmount.div(100).mul(_marketingFee) (#1096)
Consider ordering multiplication before division.

Additional information: link

Reentrancy in DOGECOLONY._transfer(address,address,uint256) (#968-1003):
External calls:
- swapTokensForBUSD(contractTokenBalance) (#996)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,marketingWallet,block.timestamp) (#1015-1021)
State variables written after the call(s):
- _tokenTransfer(from,to,amount) (#1001)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1107)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1117)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#880)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1086)
- _rOwned[address(this)] = _rOwned[address(this)].add(rMarketing) (#1100)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1118)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1087)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1109)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#882)
- _tokenTransfer(from,to,amount) (#1001)
- _rTotal = _rTotal.sub(rFee) (#891)
- _tokenTransfer(from,to,amount) (#1001)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (#1116)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (#879)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (#1108)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (#881)
Apply the check-effects-interactions pattern.

Additional information: link

DOGECOLONY.allowance(address,address).owner (#800) shadows:
- Ownable.owner() (#418-420) (function)
DOGECOLONY._approve(address,address,uint256).owner (#960) shadows:
- Ownable.owner() (#418-420) (function)
Rename the local variables that shadow another component.

Additional information: link

DOGECOLONY.setFees(uint256,uint256) (#1146-1151) should emit an event for:
- _previousTaxFee = taxFee (#1149)
- _previousMarketingFee = marketingFee (#1150)
DOGECOLONY.setSaleFees(uint256,uint256) (#1154-1158) should emit an event for:
- _saleTaxFee = taxFee (#1156)
- _saleMarketingFee = marketingFee (#1157)
DOGECOLONY.setMaxWalletTokend(uint256) (#1160-1162) should emit an event for:
- maxWalletToken = _maxToken * (10 ** 9) (#1161)
DOGECOLONY.setMinimumTokensBeforeSwap(uint256) (#1164-1166) should emit an event for:
- minimumTokensBeforeSwap = newAmt * (10 ** 9) (#1165)
DOGECOLONY.setMaxBuyTxAmount(uint256) (#1168-1171) should emit an event for:
- _maxBuyTxAmount = maxBuyTxAmount * (10 ** 9) (#1170)
DOGECOLONY.setMaxSellTxAmount(uint256) (#1173-1176) should emit an event for:
- _maxSellTxAmount = maxSellTxAmount * (10 ** 9) (#1175)
DOGECOLONY.setSellCooldownperiod(uint256) (#1212-1215) should emit an event for:
- sellCooldownperiod = _seconds (#1214)
Emit an event for critical parameter changes.

Additional information: link

DOGECOLONY.setMarketingWallet(address).newWallet (#1136) lacks a zero-check on :
- marketingWallet = newWallet (#1137)
Check that the address is not zero.

Additional information: link

Reentrancy in DOGECOLONY._transfer(address,address,uint256) (#968-1003):
External calls:
- swapTokensForBUSD(contractTokenBalance) (#996)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,marketingWallet,block.timestamp) (#1015-1021)
State variables written after the call(s):
- _tokenTransfer(from,to,amount) (#1001)
- _marketingFee = marketingFee (#1142)
- _marketingFee = _previousMarketingFee (#945)
- _marketingFee = 0 (#940)
- _tokenTransfer(from,to,amount) (#1001)
- _tFeeTotal = _tFeeTotal.add(tFee) (#892)
- _tokenTransfer(from,to,amount) (#1001)
- _taxFee = _previousTaxFee (#944)
- _taxFee = 0 (#939)
- _taxFee = taxFee (#1141)
Reentrancy in DOGECOLONY.constructor() (#758-772):
External calls:
- uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#763-764)
State variables written after the call(s):
- _isExcludedFromFee[owner()] = true (#768)
- _isExcludedFromFee[marketingWallet] = true (#769)
- _isExcludedFromFee[address(this)] = true (#770)
- uniswapV2Router = _uniswapV2Router (#766)
Reentrancy in DOGECOLONY.transferFrom(address,address,uint256) (#809-813):
External calls:
- _transfer(sender,recipient,amount) (#810)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,marketingWallet,block.timestamp) (#1015-1021)
State variables written after the call(s):
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#811)
- _allowances[owner][spender] = amount (#964)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in DOGECOLONY._transfer(address,address,uint256) (#968-1003):
External calls:
- swapTokensForBUSD(contractTokenBalance) (#996)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,marketingWallet,block.timestamp) (#1015-1021)
Event emitted after the call(s):
- Transfer(sender,address(this),tMarketing) (#1101)
- _tokenTransfer(from,to,amount) (#1001)
- Transfer(sender,recipient,tTransferAmount) (#1089)
- _tokenTransfer(from,to,amount) (#1001)
- Transfer(sender,recipient,tTransferAmount) (#1111)
- _tokenTransfer(from,to,amount) (#1001)
- Transfer(sender,recipient,tTransferAmount) (#1120)
- _tokenTransfer(from,to,amount) (#1001)
- Transfer(sender,recipient,tTransferAmount) (#884)
- _tokenTransfer(from,to,amount) (#1001)
Reentrancy in DOGECOLONY.constructor() (#758-772):
External calls:
- uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#763-764)
Event emitted after the call(s):
- Transfer(address(0),_msgSender(),_tTotal) (#771)
Reentrancy in DOGECOLONY.transferFrom(address,address,uint256) (#809-813):
External calls:
- _transfer(sender,recipient,amount) (#810)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,marketingWallet,block.timestamp) (#1015-1021)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#965)
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#811)
Apply the check-effects-interactions pattern.

Additional information: link

Ownable.unlock() (#465-470) uses timestamp for comparisons
Dangerous comparisons:
- require(bool,string)(block.timestamp > _lockTime,Contract is locked until 7 days) (#467)
DOGECOLONY.checkForCoolDown(address,address) (#1198-1208) uses timestamp for comparisons
Dangerous comparisons:
- require(bool,string)(coolDownTimestamp < block.timestamp,Wait till one hour Cool Down Pd) (#1204)
Avoid relying on block.timestamp.

Additional information: link

Address.isContract(address) (#270-279) uses assembly
- INLINE ASM (#277)
Address._functionCallWithValue(address,bytes,uint256,string) (#363-384) uses assembly
- INLINE ASM (#376-379)
Do not use evm assembly.

Additional information: link

DOGECOLONY.includeInReward(address) (#864-875) has costly operations inside a loop:
- _excluded.pop() (#871)
Use a local variable to hold the loop computation result.

Additional information: link

Address._functionCallWithValue(address,bytes,uint256,string) (#363-384) is never used and should be removed
Address.functionCall(address,bytes) (#323-325) is never used and should be removed
Address.functionCall(address,bytes,string) (#333-335) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (#348-350) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256,string) (#358-361) is never used and should be removed
Address.isContract(address) (#270-279) is never used and should be removed
Address.sendValue(address,uint256) (#297-303) is never used and should be removed
Context._msgData() (#14-17) is never used and should be removed
DOGECOLONY.swapTokensForEth(uint256,address) (#1024-1045) is never used and should be removed
SafeMath.mod(uint256,uint256) (#226-228) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (#242-245) is never used and should be removed
Remove unused functions.

Additional information: link

DOGECOLONY._rTotal (#700) is set pre-construction with a non-constant function or state variable:
- (MAX - (MAX % _tTotal))
DOGECOLONY._previousTaxFee (#711) is set pre-construction with a non-constant function or state variable:
- _taxFee
DOGECOLONY._previousMarketingFee (#714) is set pre-construction with a non-constant function or state variable:
- _marketingFee
Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Additional information: link

Low level call in Address.sendValue(address,uint256) (#297-303):
- (success) = recipient.call{value: amount}() (#301)
Low level call in Address._functionCallWithValue(address,bytes,uint256,string) (#363-384):
- (success,returndata) = target.call{value: weiValue}(data) (#367)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Function IUniswapV2Pair.DOMAIN_SEPARATOR() (#509) is not in mixedCase
Function IUniswapV2Pair.PERMIT_TYPEHASH() (#510) is not in mixedCase
Function IUniswapV2Pair.MINIMUM_LIQUIDITY() (#526) is not in mixedCase
Function IUniswapV2Router01.WETH() (#547) is not in mixedCase
Parameter DOGECOLONY.calculateTaxFee(uint256)._amount (#931) is not in mixedCase
Parameter DOGECOLONY.swapTokensForEth(uint256,address)._to (#1024) is not in mixedCase
Parameter DOGECOLONY.setMaxWalletTokend(uint256)._maxToken (#1160) is not in mixedCase
Parameter DOGECOLONY.setSwapAndLiquifyEnabled(bool)._enabled (#1178) is not in mixedCase
Parameter DOGECOLONY.setSellCooldownperiod(uint256)._seconds (#1212) is not in mixedCase
Variable DOGECOLONY._isBlacklisted (#696) is not in mixedCase
Variable DOGECOLONY._taxFee (#710) is not in mixedCase
Variable DOGECOLONY._marketingFee (#713) is not in mixedCase
Variable DOGECOLONY._saleTaxFee (#717) is not in mixedCase
Variable DOGECOLONY._saleMarketingFee (#718) is not in mixedCase
Variable DOGECOLONY._maxBuyTxAmount (#729) is not in mixedCase
Variable DOGECOLONY._maxSellTxAmount (#730) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Redundant expression "this (#15)" inContext (#9-18)
Remove redundant statements if they congest code but offer no value.

Additional information: link

Variable IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (#552) is too similar to IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (#553)
Variable DOGECOLONY._getRValues(uint256,uint256,uint256).rTransferAmount (#910) is too similar to DOGECOLONY.takeMarketing(address,uint256,uint256,uint256).tTransferAmount (#1092)
Variable DOGECOLONY.reflectionFromToken(uint256,bool).rTransferAmount (#844) is too similar to DOGECOLONY._transferStandard(address,address,uint256).tTransferAmount (#1084)
Variable DOGECOLONY._getValues(uint256).rTransferAmount (#897) is too similar to DOGECOLONY._transferFromExcluded(address,address,uint256).tTransferAmount (#1115)
Variable DOGECOLONY._transferBothExcluded(address,address,uint256).rTransferAmount (#878) is too similar to DOGECOLONY.takeMarketing(address,uint256,uint256,uint256).tTransferAmount (#1092)
Variable DOGECOLONY.takeMarketing(address,uint256,uint256,uint256).rTransferAmount (#1092) is too similar to DOGECOLONY._transferStandard(address,address,uint256).tTransferAmount (#1084)
Variable DOGECOLONY._transferFromExcluded(address,address,uint256).rTransferAmount (#1115) is too similar to DOGECOLONY._getTValues(uint256).tTransferAmount (#903)
Variable DOGECOLONY.reflectionFromToken(uint256,bool).rTransferAmount (#844) is too similar to DOGECOLONY.takeMarketing(address,uint256,uint256,uint256).tTransferAmount (#1092)
Variable DOGECOLONY._transferFromExcluded(address,address,uint256).rTransferAmount (#1115) is too similar to DOGECOLONY._transferBothExcluded(address,address,uint256).tTransferAmount (#878)
Variable DOGECOLONY._transferStandard(address,address,uint256).rTransferAmount (#1084) is too similar to DOGECOLONY._transferStandard(address,address,uint256).tTransferAmount (#1084)
Variable DOGECOLONY.takeMarketing(address,uint256,uint256,uint256).rTransferAmount (#1092) is too similar to DOGECOLONY.takeMarketing(address,uint256,uint256,uint256).tTransferAmount (#1092)
Variable DOGECOLONY._transferStandard(address,address,uint256).rTransferAmount (#1084) is too similar to DOGECOLONY.takeMarketing(address,uint256,uint256,uint256).tTransferAmount (#1092)
Variable DOGECOLONY._transferFromExcluded(address,address,uint256).rTransferAmount (#1115) is too similar to DOGECOLONY._transferFromExcluded(address,address,uint256).tTransferAmount (#1115)
Variable DOGECOLONY._getValues(uint256).rTransferAmount (#897) is too similar to DOGECOLONY._transferStandard(address,address,uint256).tTransferAmount (#1084)
Variable DOGECOLONY._transferToExcluded(address,address,uint256).rTransferAmount (#1106) is too similar to DOGECOLONY._getTValues(uint256).tTransferAmount (#903)
Variable DOGECOLONY._getValues(uint256).rTransferAmount (#897) is too similar to DOGECOLONY.takeMarketing(address,uint256,uint256,uint256).tTransferAmount (#1092)
Variable DOGECOLONY._transferBothExcluded(address,address,uint256).rTransferAmount (#878) is too similar to DOGECOLONY._getTValues(uint256).tTransferAmount (#903)
Variable DOGECOLONY._getRValues(uint256,uint256,uint256).rTransferAmount (#910) is too similar to DOGECOLONY._transferBothExcluded(address,address,uint256).tTransferAmount (#878)
Variable DOGECOLONY._transferBothExcluded(address,address,uint256).rTransferAmount (#878) is too similar to DOGECOLONY._transferBothExcluded(address,address,uint256).tTransferAmount (#878)
Variable DOGECOLONY._getRValues(uint256,uint256,uint256).rTransferAmount (#910) is too similar to DOGECOLONY._getTValues(uint256).tTransferAmount (#903)
Variable DOGECOLONY.reflectionFromToken(uint256,bool).rTransferAmount (#844) is too similar to DOGECOLONY._getTValues(uint256).tTransferAmount (#903)
Variable DOGECOLONY.reflectionFromToken(uint256,bool).rTransferAmount (#844) is too similar to DOGECOLONY._transferBothExcluded(address,address,uint256).tTransferAmount (#878)
Variable DOGECOLONY._transferBothExcluded(address,address,uint256).rTransferAmount (#878) is too similar to DOGECOLONY._transferFromExcluded(address,address,uint256).tTransferAmount (#1115)
Variable DOGECOLONY._transferFromExcluded(address,address,uint256).rTransferAmount (#1115) is too similar to DOGECOLONY.takeMarketing(address,uint256,uint256,uint256).tTransferAmount (#1092)
Variable DOGECOLONY.takeMarketing(address,uint256,uint256,uint256).rTransferAmount (#1092) is too similar to DOGECOLONY._getTValues(uint256).tTransferAmount (#903)
Variable DOGECOLONY.takeMarketing(address,uint256,uint256,uint256).rTransferAmount (#1092) is too similar to DOGECOLONY._transferBothExcluded(address,address,uint256).tTransferAmount (#878)
Variable DOGECOLONY._getRValues(uint256,uint256,uint256).rTransferAmount (#910) is too similar to DOGECOLONY._transferFromExcluded(address,address,uint256).tTransferAmount (#1115)
Variable DOGECOLONY.reflectionFromToken(uint256,bool).rTransferAmount (#844) is too similar to DOGECOLONY._getValues(uint256).tTransferAmount (#896)
Variable DOGECOLONY._transferStandard(address,address,uint256).rTransferAmount (#1084) is too similar to DOGECOLONY._transferBothExcluded(address,address,uint256).tTransferAmount (#878)
Variable DOGECOLONY.reflectionFromToken(uint256,bool).rTransferAmount (#844) is too similar to DOGECOLONY._transferFromExcluded(address,address,uint256).tTransferAmount (#1115)
Variable DOGECOLONY._transferStandard(address,address,uint256).rTransferAmount (#1084) is too similar to DOGECOLONY._getTValues(uint256).tTransferAmount (#903)
Variable DOGECOLONY.takeMarketing(address,uint256,uint256,uint256).rTransferAmount (#1092) is too similar to DOGECOLONY._transferFromExcluded(address,address,uint256).tTransferAmount (#1115)
Variable DOGECOLONY._transferStandard(address,address,uint256).rTransferAmount (#1084) is too similar to DOGECOLONY._transferFromExcluded(address,address,uint256).tTransferAmount (#1115)
Variable DOGECOLONY._getValues(uint256).rTransferAmount (#897) is too similar to DOGECOLONY._transferBothExcluded(address,address,uint256).tTransferAmount (#878)
Variable DOGECOLONY._transferBothExcluded(address,address,uint256).rTransferAmount (#878) is too similar to DOGECOLONY._transferStandard(address,address,uint256).tTransferAmount (#1084)
Variable DOGECOLONY._getValues(uint256).rTransferAmount (#897) is too similar to DOGECOLONY._getTValues(uint256).tTransferAmount (#903)
Variable DOGECOLONY._getRValues(uint256,uint256,uint256).rTransferAmount (#910) is too similar to DOGECOLONY._transferStandard(address,address,uint256).tTransferAmount (#1084)
Variable DOGECOLONY._transferStandard(address,address,uint256).rTransferAmount (#1084) is too similar to DOGECOLONY._transferToExcluded(address,address,uint256).tTransferAmount (#1106)
Variable DOGECOLONY._transferStandard(address,address,uint256).rTransferAmount (#1084) is too similar to DOGECOLONY._getValues(uint256).tTransferAmount (#896)
Variable DOGECOLONY._transferFromExcluded(address,address,uint256).rTransferAmount (#1115) is too similar to DOGECOLONY._transferStandard(address,address,uint256).tTransferAmount (#1084)
Variable DOGECOLONY._transferToExcluded(address,address,uint256).rTransferAmount (#1106) is too similar to DOGECOLONY.takeMarketing(address,uint256,uint256,uint256).tTransferAmount (#1092)
Variable DOGECOLONY._transferToExcluded(address,address,uint256).rTransferAmount (#1106) is too similar to DOGECOLONY._transferFromExcluded(address,address,uint256).tTransferAmount (#1115)
Variable DOGECOLONY.takeMarketing(address,uint256,uint256,uint256).rTransferAmount (#1092) is too similar to DOGECOLONY._getValues(uint256).tTransferAmount (#896)
Variable DOGECOLONY.takeMarketing(address,uint256,uint256,uint256).rTransferAmount (#1092) is too similar to DOGECOLONY._transferToExcluded(address,address,uint256).tTransferAmount (#1106)
Variable DOGECOLONY._getValues(uint256).rTransferAmount (#897) is too similar to DOGECOLONY._transferToExcluded(address,address,uint256).tTransferAmount (#1106)
Variable DOGECOLONY._getValues(uint256).rTransferAmount (#897) is too similar to DOGECOLONY._getValues(uint256).tTransferAmount (#896)
Variable DOGECOLONY.reflectionFromToken(uint256,bool).rTransferAmount (#844) is too similar to DOGECOLONY._transferToExcluded(address,address,uint256).tTransferAmount (#1106)
Variable DOGECOLONY._transferToExcluded(address,address,uint256).rTransferAmount (#1106) is too similar to DOGECOLONY._getValues(uint256).tTransferAmount (#896)
Variable DOGECOLONY._transferToExcluded(address,address,uint256).rTransferAmount (#1106) is too similar to DOGECOLONY._transferToExcluded(address,address,uint256).tTransferAmount (#1106)
Variable DOGECOLONY._transferBothExcluded(address,address,uint256).rTransferAmount (#878) is too similar to DOGECOLONY._getValues(uint256).tTransferAmount (#896)
Variable DOGECOLONY._transferBothExcluded(address,address,uint256).rTransferAmount (#878) is too similar to DOGECOLONY._transferToExcluded(address,address,uint256).tTransferAmount (#1106)
Variable DOGECOLONY._getRValues(uint256,uint256,uint256).rTransferAmount (#910) is too similar to DOGECOLONY._getValues(uint256).tTransferAmount (#896)
Variable DOGECOLONY._getRValues(uint256,uint256,uint256).rTransferAmount (#910) is too similar to DOGECOLONY._transferToExcluded(address,address,uint256).tTransferAmount (#1106)
Variable DOGECOLONY._transferToExcluded(address,address,uint256).rTransferAmount (#1106) is too similar to DOGECOLONY._transferBothExcluded(address,address,uint256).tTransferAmount (#878)
Variable DOGECOLONY._transferFromExcluded(address,address,uint256).rTransferAmount (#1115) is too similar to DOGECOLONY._getValues(uint256).tTransferAmount (#896)
Variable DOGECOLONY._transferFromExcluded(address,address,uint256).rTransferAmount (#1115) is too similar to DOGECOLONY._transferToExcluded(address,address,uint256).tTransferAmount (#1106)
Variable DOGECOLONY._transferToExcluded(address,address,uint256).rTransferAmount (#1106) is too similar to DOGECOLONY._transferStandard(address,address,uint256).tTransferAmount (#1084)
Prevent variables from having similar names.

Additional information: link

DOGECOLONY.slitherConstructorVariables() (#683-1217) uses literals with too many digits:
- _tTotal = 1000000000000 * 10 ** 9 (#699)
DOGECOLONY.slitherConstructorVariables() (#683-1217) uses literals with too many digits:
- deadAddress = 0x000000000000000000000000000000000000dEaD (#707)
DOGECOLONY.slitherConstructorVariables() (#683-1217) uses literals with too many digits:
- minimumTokensBeforeSwap = 2000000000 * 10 ** 9 (#728)
DOGECOLONY.slitherConstructorVariables() (#683-1217) uses literals with too many digits:
- maxWalletToken = 1000000000 * (10 ** 9) (#731)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

DOGECOLONY._decimals (#705) should be constant
DOGECOLONY._name (#703) should be constant
DOGECOLONY._symbol (#704) should be constant
DOGECOLONY._tTotal (#699) should be constant
DOGECOLONY.deadAddress (#707) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (#437-440)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (#446-450)
geUnlockTime() should be declared external:
- Ownable.geUnlockTime() (#452-454)
lock(uint256) should be declared external:
- Ownable.lock(uint256) (#457-462)
unlock() should be declared external:
- Ownable.unlock() (#465-470)
name() should be declared external:
- DOGECOLONY.name() (#774-776)
symbol() should be declared external:
- DOGECOLONY.symbol() (#778-780)
decimals() should be declared external:
- DOGECOLONY.decimals() (#782-784)
totalSupply() should be declared external:
- DOGECOLONY.totalSupply() (#786-788)
transfer(address,uint256) should be declared external:
- DOGECOLONY.transfer(address,uint256) (#795-798)
approve(address,uint256) should be declared external:
- DOGECOLONY.approve(address,uint256) (#804-807)
transferFrom(address,address,uint256) should be declared external:
- DOGECOLONY.transferFrom(address,address,uint256) (#809-813)
increaseAllowance(address,uint256) should be declared external:
- DOGECOLONY.increaseAllowance(address,uint256) (#815-818)
decreaseAllowance(address,uint256) should be declared external:
- DOGECOLONY.decreaseAllowance(address,uint256) (#820-823)
isExcludedFromReward(address) should be declared external:
- DOGECOLONY.isExcludedFromReward(address) (#825-827)
deliver(uint256) should be declared external:
- DOGECOLONY.deliver(uint256) (#829-836)
reflectionFromToken(uint256,bool) should be declared external:
- DOGECOLONY.reflectionFromToken(uint256,bool) (#838-847)
excludeFromReward(address) should be declared external:
- DOGECOLONY.excludeFromReward(address) (#855-862)
isExcludedFromFee(address) should be declared external:
- DOGECOLONY.isExcludedFromFee(address) (#948-950)
excludeMultipleAccountsFromFees(address[],bool) should be declared external:
- DOGECOLONY.excludeMultipleAccountsFromFees(address[],bool) (#952-958)
excludeFromFee(address) should be declared external:
- DOGECOLONY.excludeFromFee(address) (#1124-1126)
includeInFee(address) should be declared external:
- DOGECOLONY.includeInFee(address) (#1128-1130)
setSwapAndLiquifyEnabled(bool) should be declared external:
- DOGECOLONY.setSwapAndLiquifyEnabled(bool) (#1178-1181)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:

Contract has 8% buy tax and 99% sell tax.
Taxes are extremely high (over 30%)

Additional information: link


Token is deployed only at one blockchain


Average 30d PancakeSwap liquidity is low.


Average 30d PancakeSwap volume is low.


Average 30d number of PancakeSwap swaps is low.


Average PancakeSwap trading volume, liqudity, number of swaps are low. Token seems to be inactive.


Twitter account link seems to be invalid


Token is not listed at Mobula.Finance

Additional information: link


Unable to find Telegram link on the website


Unable to find Twitter link on the website


Token is marked as scam (rug pull, honeypot, phishing, etc.)

Additional information: link


Token has a considerable age, but social accounts / website are missing or have few users


Young tokens have high risks of price dump / death


Token has relatively low CoinGecko rank


Young tokens have high risks of price dump / death


Token has relatively low CoinMarketCap rank

Price for DOGECO