DogeKongZilla Token Logo

DogeKongZilla Token

About DogeKongZilla

Listings

Token 2 years
CoinMarketCap 2 years

Hodl $DogeKongZilla, earn $BNB/$CAKE/$DOGE or any tokens you want !!
Friendship will take us to da Mun 🚀🚀🚀

Social

Laser Scorebeta Last Audit: 28 February 2022

report
Token is either risky or in presale. For presale 30+ is a fine score.

DogeKongZilla.swapAndLiquify(uint256) (contracts/MetaDoge.sol#2466-2541) sends eth to arbitrary user
Dangerous calls:
- (success,None) = address(buyBackWallet).call{value: buyBackBalance}() (contracts/MetaDoge.sol#2530-2532)
DogeKongZilla.addLiquidity(uint256,uint256) (contracts/MetaDoge.sol#2561-2574) sends eth to arbitrary user
Dangerous calls:
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,liquidityWallet,block.timestamp) (contracts/MetaDoge.sol#2566-2573)
DogeKongZilla.sendToOperationsWallet(uint256) (contracts/MetaDoge.sol#2593-2595) sends eth to arbitrary user
Dangerous calls:
- address(operationsWallet).transfer(amount) (contracts/MetaDoge.sol#2594)
Ensure that an arbitrary user cannot withdraw unauthorized funds.

Additional information: link

Reentrancy in DogeKongZilla._transfer(address,address,uint256) (contracts/MetaDoge.sol#2283-2464):
External calls:
- swapAndLiquify(swapTokens) (contracts/MetaDoge.sol#2395)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,liquidityWallet,block.timestamp) (contracts/MetaDoge.sol#2566-2573)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (contracts/MetaDoge.sol#2552-2558)
- (success,None) = address(operationsWallet).call{value: operationsBalance}() (contracts/MetaDoge.sol#2516-2518)
- (success,None) = address(buyBackWallet).call{value: buyBackBalance}() (contracts/MetaDoge.sol#2530-2532)
- swapAndSendDividends(sellTokens) (contracts/MetaDoge.sol#2398)
- (success) = address(dividendTracker).call{value: dividends}() (contracts/MetaDoge.sol#2579)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (contracts/MetaDoge.sol#2552-2558)
External calls sending eth:
- swapAndLiquify(swapTokens) (contracts/MetaDoge.sol#2395)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,liquidityWallet,block.timestamp) (contracts/MetaDoge.sol#2566-2573)
- (success,None) = address(operationsWallet).call{value: operationsBalance}() (contracts/MetaDoge.sol#2516-2518)
- (success,None) = address(buyBackWallet).call{value: buyBackBalance}() (contracts/MetaDoge.sol#2530-2532)
- swapAndSendDividends(sellTokens) (contracts/MetaDoge.sol#2398)
- (success) = address(dividendTracker).call{value: dividends}() (contracts/MetaDoge.sol#2579)
State variables written after the call(s):
- super._transfer(from,address(this),fees) (contracts/MetaDoge.sol#2436)
- _balances[sender] = _balances[sender].sub(amount,ERC20: transfer amount exceeds balance) (contracts/MetaDoge.sol#736-739)
- _balances[recipient] = _balances[recipient].add(amount) (contracts/MetaDoge.sol#740)
- super._transfer(from,to,amount) (contracts/MetaDoge.sol#2439)
- _balances[sender] = _balances[sender].sub(amount,ERC20: transfer amount exceeds balance) (contracts/MetaDoge.sol#736-739)
- _balances[recipient] = _balances[recipient].add(amount) (contracts/MetaDoge.sol#740)
- _holderLastSellDate[from] = block.timestamp (contracts/MetaDoge.sol#2431)
- swapping = false (contracts/MetaDoge.sol#2400)
Reentrancy in DividendPayingToken._withdrawDividendOfUser(address) (contracts/MetaDoge.sol#1073-1116):
External calls:
- (success) = user.call{gas: 3000,value: _withdrawableDividend}() (contracts/MetaDoge.sol#1090-1093)
State variables written after the call(s):
- rawBNBWithdrawnDividends[user] = rawBNBWithdrawnDividends[user].sub(_withdrawableDividend) (contracts/MetaDoge.sol#1099-1101)
- withdrawnDividends[user] = withdrawnDividends[user].sub(_withdrawableDividend) (contracts/MetaDoge.sol#1096-1098)
Reentrancy in DogeKongZilla.buyBackTokensWithNoFees() (contracts/MetaDoge.sol#2208-2244):
External calls:
- uniswapV2Router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: ethAmount}(0,path,address(msg.sender),block.timestamp + 360) (contracts/MetaDoge.sol#2232-2239)
State variables written after the call(s):
- _isExcludedFromFees[msg.sender] = prevExclusion (contracts/MetaDoge.sol#2241)
Reentrancy in DividendPayingToken.swapETHForTokens(address,uint256) (contracts/MetaDoge.sol#916-969):
External calls:
- swapRouter.swapExactETHForTokensSupportingFeeOnTransferTokens{value: ethAmount}(1,path,address(recipient),block.timestamp + 360) (contracts/MetaDoge.sol#937-950)
- (success) = recipient.call{gas: 3000,value: ethAmount}() (contracts/MetaDoge.sol#957)
State variables written after the call(s):
- rawBNBWithdrawnDividends[recipient] = rawBNBWithdrawnDividends[recipient].sub(ethAmount) (contracts/MetaDoge.sol#962-964)
Apply the check-effects-interactions pattern.

Additional information: link


Unable to verify that contract auditor is trusted: Certik, Quantstamp, Hacken, Solidity, Paladinsec, Openzeppelin, Verichains

DogeKongZilla._transfer(address,address,uint256) (contracts/MetaDoge.sol#2283-2464) uses a dangerous strict equality:
- _holderLastSellDate[to] == block.timestamp (contracts/MetaDoge.sol#2342)
DogeKongZilla.getHolderSellFactor(address) (contracts/MetaDoge.sol#2033-2051) uses a dangerous strict equality:
- _holderLastSellDate[holder] == 0 (contracts/MetaDoge.sol#2040)
Don't use strict equality to determine if an account has enough Ether or tokens.

Additional information: link


Combination 1: Reentrancy vulnerabilities + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.


Not a direct threat, but may indicate unreliable intentions of developer. Widespread names (e.g. Elon, King, Moon, Doge) are common among meme-tokens and scams. The allow to gain free hype and attract unexperienced investors.

SafeMathInt.MAX_INT256 (contracts/MetaDoge.sol#271) is never used in SafeMathInt (contracts/MetaDoge.sol#269-326)
Remove unused state variables.

Additional information: link

DogeKongZilla.getHolderSellFactor(address) (contracts/MetaDoge.sol#2033-2051) performs a multiplication on the result of a division:
-timeSinceLastSale = (block.timestamp.sub(_holderLastSellDate[holder])).div(1209600) (contracts/MetaDoge.sol#2035-2037)
-sellFeeIncreaseFactor - (timeSinceLastSale.mul(10)) (contracts/MetaDoge.sol#2050)
DogeKongZilla._transfer(address,address,uint256) (contracts/MetaDoge.sol#2283-2464) performs a multiplication on the result of a division:
-amount = amount.mul(_maxSellPercent).div(100) (contracts/MetaDoge.sol#2367)
-fees = amount.mul(totalFees).div(100) (contracts/MetaDoge.sol#2415)
DogeKongZilla._transfer(address,address,uint256) (contracts/MetaDoge.sol#2283-2464) performs a multiplication on the result of a division:
-rewardSellFee = amount.mul(BNBRewardsFee).div(100).mul(rewardFeeSellFactor).div(100) (contracts/MetaDoge.sol#2419-2423)
DogeKongZilla._transfer(address,address,uint256) (contracts/MetaDoge.sol#2283-2464) performs a multiplication on the result of a division:
-otherSellFee = amount.mul(liquidityFee).div(100).mul(getHolderSellFactor(from)).div(100) (contracts/MetaDoge.sol#2424-2428)
Consider ordering multiplication before division.

Additional information: link

Reentrancy in DogeKongZilla.updateDividendTracker(address) (contracts/MetaDoge.sol#1772-1795):
External calls:
- newDividendTracker.excludeFromDividends(address(newDividendTracker)) (contracts/MetaDoge.sol#1787)
- newDividendTracker.excludeFromDividends(address(this)) (contracts/MetaDoge.sol#1788)
- newDividendTracker.excludeFromDividends(owner()) (contracts/MetaDoge.sol#1789)
- newDividendTracker.excludeFromDividends(address(uniswapV2Router)) (contracts/MetaDoge.sol#1790)
State variables written after the call(s):
- dividendTracker = newDividendTracker (contracts/MetaDoge.sol#1794)
Apply the check-effects-interactions pattern.

Additional information: link

DividendPayingToken.swapETHForTokens(address,uint256).swapSuccess (contracts/MetaDoge.sol#920) is a local variable never initialized
DogeKongZilla._transfer(address,address,uint256).claims (contracts/MetaDoge.sol#2451) is a local variable never initialized
DogeKongZilla._transfer(address,address,uint256).iterations (contracts/MetaDoge.sol#2450) is a local variable never initialized
DogeKongZilla._transfer(address,address,uint256).lastProcessedIndex (contracts/MetaDoge.sol#2452) is a local variable never initialized
Initialize all the variables. If a variable is meant to be initialized to zero, explicitly set it to zero to improve code readability.

Additional information: link

DogeKongZilla.claim() (contracts/MetaDoge.sol#2247-2249) ignores return value by dividendTracker.processAccount(address(msg.sender),false) (contracts/MetaDoge.sol#2248)
DogeKongZilla._transfer(address,address,uint256) (contracts/MetaDoge.sol#2283-2464) ignores return value by dividendTracker.process(gas) (contracts/MetaDoge.sol#2449-2462)
DogeKongZilla.addLiquidity(uint256,uint256) (contracts/MetaDoge.sol#2561-2574) ignores return value by uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,liquidityWallet,block.timestamp) (contracts/MetaDoge.sol#2566-2573)
Ensure that all the return values of the function calls are used.

Additional information: link

DividendPayingToken.constructor(string,string,uint8)._name (contracts/MetaDoge.sol#894) shadows:
- ERC20._name (contracts/MetaDoge.sol#504) (state variable)
DividendPayingToken.constructor(string,string,uint8)._symbol (contracts/MetaDoge.sol#895) shadows:
- ERC20._symbol (contracts/MetaDoge.sol#505) (state variable)
DividendPayingToken.constructor(string,string,uint8)._decimals (contracts/MetaDoge.sol#896) shadows:
- ERC20._decimals (contracts/MetaDoge.sol#506) (state variable)
DividendPayingToken.dividendOf(address)._owner (contracts/MetaDoge.sol#1121) shadows:
- Ownable._owner (contracts/MetaDoge.sol#38) (state variable)
DividendPayingToken.withdrawableDividendOf(address)._owner (contracts/MetaDoge.sol#1128) shadows:
- Ownable._owner (contracts/MetaDoge.sol#38) (state variable)
DividendPayingToken.withdrawnDividendOf(address)._owner (contracts/MetaDoge.sol#1140) shadows:
- Ownable._owner (contracts/MetaDoge.sol#38) (state variable)
DividendPayingToken.accumulativeDividendOf(address)._owner (contracts/MetaDoge.sol#1154) shadows:
- Ownable._owner (contracts/MetaDoge.sol#38) (state variable)
Rename the local variables that shadow another component.

Additional information: link

DogeKongZilla.updateSwapTokensAtAmount(uint256) (contracts/MetaDoge.sol#1753-1764) should emit an event for:
- swapTokensAtAmount = newAmount (contracts/MetaDoge.sol#1762)
DogeKongZilla.updateMaxTxn(uint256) (contracts/MetaDoge.sol#1798-1800) should emit an event for:
- maxSellTransactionAmount = maxTxnAmount (contracts/MetaDoge.sol#1799)
DogeKongZilla.setMaxSellPercent(uint256) (contracts/MetaDoge.sol#2597-2600) should emit an event for:
- _maxSellPercent = maxSellPercent (contracts/MetaDoge.sol#2599)
Emit an event for critical parameter changes.

Additional information: link

DividendPayingToken._withdrawDividendOfUser(address) (contracts/MetaDoge.sol#1073-1116) has external calls inside a loop: (success) = user.call{gas: 3000,value: _withdrawableDividend}() (contracts/MetaDoge.sol#1090-1093)
DividendPayingToken.swapETHForTokens(address,uint256) (contracts/MetaDoge.sol#916-969) has external calls inside a loop: path[0] = swapRouter.WETH() (contracts/MetaDoge.sol#933)
DividendPayingToken.swapETHForTokens(address,uint256) (contracts/MetaDoge.sol#916-969) has external calls inside a loop: swapRouter.swapExactETHForTokensSupportingFeeOnTransferTokens{value: ethAmount}(1,path,address(recipient),block.timestamp + 360) (contracts/MetaDoge.sol#937-950)
DividendPayingToken.swapETHForTokens(address,uint256) (contracts/MetaDoge.sol#916-969) has external calls inside a loop: (success) = recipient.call{gas: 3000,value: ethAmount}() (contracts/MetaDoge.sol#957)
Favor pull over push strategy for external calls.

Additional information: link

Variable 'DogeKongZilla._transfer(address,address,uint256).iterations (contracts/MetaDoge.sol#2450)' in DogeKongZilla._transfer(address,address,uint256) (contracts/MetaDoge.sol#2283-2464) potentially used before declaration: ProcessedDividendTracker(iterations,claims,lastProcessedIndex,true,gas,tx.origin) (contracts/MetaDoge.sol#2454-2461)
Variable 'DogeKongZilla._transfer(address,address,uint256).lastProcessedIndex (contracts/MetaDoge.sol#2452)' in DogeKongZilla._transfer(address,address,uint256) (contracts/MetaDoge.sol#2283-2464) potentially used before declaration: ProcessedDividendTracker(iterations,claims,lastProcessedIndex,true,gas,tx.origin) (contracts/MetaDoge.sol#2454-2461)
Variable 'DogeKongZilla._transfer(address,address,uint256).claims (contracts/MetaDoge.sol#2451)' in DogeKongZilla._transfer(address,address,uint256) (contracts/MetaDoge.sol#2283-2464) potentially used before declaration: ProcessedDividendTracker(iterations,claims,lastProcessedIndex,true,gas,tx.origin) (contracts/MetaDoge.sol#2454-2461)
Move all variable declarations prior to any usage of the variable, and ensure that reaching a variable declaration does not depend on some conditional if it is used unconditionally.

Additional information: link

Reentrancy in DogeKongZilla._transfer(address,address,uint256) (contracts/MetaDoge.sol#2283-2464):
External calls:
- swapAndLiquify(swapTokens) (contracts/MetaDoge.sol#2395)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,liquidityWallet,block.timestamp) (contracts/MetaDoge.sol#2566-2573)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (contracts/MetaDoge.sol#2552-2558)
- (success,None) = address(operationsWallet).call{value: operationsBalance}() (contracts/MetaDoge.sol#2516-2518)
- (success,None) = address(buyBackWallet).call{value: buyBackBalance}() (contracts/MetaDoge.sol#2530-2532)
- swapAndSendDividends(sellTokens) (contracts/MetaDoge.sol#2398)
- (success) = address(dividendTracker).call{value: dividends}() (contracts/MetaDoge.sol#2579)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (contracts/MetaDoge.sol#2552-2558)
External calls sending eth:
- swapAndLiquify(swapTokens) (contracts/MetaDoge.sol#2395)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,liquidityWallet,block.timestamp) (contracts/MetaDoge.sol#2566-2573)
- (success,None) = address(operationsWallet).call{value: operationsBalance}() (contracts/MetaDoge.sol#2516-2518)
- (success,None) = address(buyBackWallet).call{value: buyBackBalance}() (contracts/MetaDoge.sol#2530-2532)
- swapAndSendDividends(sellTokens) (contracts/MetaDoge.sol#2398)
- (success) = address(dividendTracker).call{value: dividends}() (contracts/MetaDoge.sol#2579)
State variables written after the call(s):
- swapAndSendDividends(sellTokens) (contracts/MetaDoge.sol#2398)
- _allowances[owner][spender] = amount (contracts/MetaDoge.sol#808)
Reentrancy in DogeKongZilla.constructor() (contracts/MetaDoge.sol#1688-1734):
External calls:
- _uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (contracts/MetaDoge.sol#1701-1702)
State variables written after the call(s):
- uniswapV2Pair = _uniswapV2Pair (contracts/MetaDoge.sol#1705)
- uniswapV2Router = _uniswapV2Router (contracts/MetaDoge.sol#1704)
Reentrancy in DogeKongZilla.constructor() (contracts/MetaDoge.sol#1688-1734):
External calls:
- _uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (contracts/MetaDoge.sol#1701-1702)
- _setAutomatedMarketMakerPair(_uniswapV2Pair,true) (contracts/MetaDoge.sol#1707)
- dividendTracker.excludeFromDividends(pair) (contracts/MetaDoge.sol#2278)
- dividendTracker.excludeFromDividends(address(dividendTracker)) (contracts/MetaDoge.sol#1710)
- dividendTracker.excludeFromDividends(address(this)) (contracts/MetaDoge.sol#1711)
- dividendTracker.excludeFromDividends(liquidityWallet) (contracts/MetaDoge.sol#1712)
- dividendTracker.excludeFromDividends(address(0x000000000000000000000000000000000000dEaD)) (contracts/MetaDoge.sol#1713-1715)
- dividendTracker.excludeFromDividends(address(_uniswapV2Router)) (contracts/MetaDoge.sol#1716)
State variables written after the call(s):
- _mint(owner(),1 * 10 ** 15 * (10 ** 9)) (contracts/MetaDoge.sol#1733)
- _balances[account] = _balances[account].add(amount) (contracts/MetaDoge.sol#759)
- _isAllowedDuringDisabled[address(this)] = true (contracts/MetaDoge.sol#1725)
- _isAllowedDuringDisabled[owner()] = true (contracts/MetaDoge.sol#1726)
- _isAllowedDuringDisabled[liquidityWallet] = true (contracts/MetaDoge.sol#1727)
- excludeFromFees(liquidityWallet,true) (contracts/MetaDoge.sol#1719)
- _isExcludedFromFees[account] = excluded (contracts/MetaDoge.sol#1835)
- excludeFromFees(address(this),true) (contracts/MetaDoge.sol#1720)
- _isExcludedFromFees[account] = excluded (contracts/MetaDoge.sol#1835)
- excludeFromFees(address(dividendTracker),true) (contracts/MetaDoge.sol#1721)
- _isExcludedFromFees[account] = excluded (contracts/MetaDoge.sol#1835)
- excludeFromFees(address(operationsWallet),true) (contracts/MetaDoge.sol#1722)
- _isExcludedFromFees[account] = excluded (contracts/MetaDoge.sol#1835)
- excludeFromFees(address(buyBackWallet),true) (contracts/MetaDoge.sol#1723)
- _isExcludedFromFees[account] = excluded (contracts/MetaDoge.sol#1835)
- _mint(owner(),1 * 10 ** 15 * (10 ** 9)) (contracts/MetaDoge.sol#1733)
- _totalSupply = _totalSupply.add(amount) (contracts/MetaDoge.sol#758)
Reentrancy in DogeKongZillaDividendTracker.processAccount(address,bool) (contracts/MetaDoge.sol#2932-2946):
External calls:
- amount = _withdrawDividendOfUser(account) (contracts/MetaDoge.sol#2937)
- (success) = user.call{gas: 3000,value: _withdrawableDividend}() (contracts/MetaDoge.sol#1090-1093)
- swapRouter.swapExactETHForTokensSupportingFeeOnTransferTokens{value: ethAmount}(1,path,address(recipient),block.timestamp + 360) (contracts/MetaDoge.sol#937-950)
- (success) = recipient.call{gas: 3000,value: ethAmount}() (contracts/MetaDoge.sol#957)
State variables written after the call(s):
- lastClaimTimes[account] = block.timestamp (contracts/MetaDoge.sol#2940)
Reentrancy in DogeKongZilla.swapAndLiquify(uint256) (contracts/MetaDoge.sol#2466-2541):
External calls:
- swapTokensForEth(half) (contracts/MetaDoge.sol#2496)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (contracts/MetaDoge.sol#2552-2558)
- addLiquidity(otherHalf,newBalance) (contracts/MetaDoge.sol#2502)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,liquidityWallet,block.timestamp) (contracts/MetaDoge.sol#2566-2573)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (contracts/MetaDoge.sol#2502)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,liquidityWallet,block.timestamp) (contracts/MetaDoge.sol#2566-2573)
State variables written after the call(s):
- addLiquidity(otherHalf,newBalance) (contracts/MetaDoge.sol#2502)
- _allowances[owner][spender] = amount (contracts/MetaDoge.sol#808)
Reentrancy in DogeKongZilla.swapAndLiquify(uint256) (contracts/MetaDoge.sol#2466-2541):
External calls:
- swapTokensForEth(half) (contracts/MetaDoge.sol#2496)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (contracts/MetaDoge.sol#2552-2558)
- addLiquidity(otherHalf,newBalance) (contracts/MetaDoge.sol#2502)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,liquidityWallet,block.timestamp) (contracts/MetaDoge.sol#2566-2573)
- swapTokensForEth(tokensForBuyBackAndOperations) (contracts/MetaDoge.sol#2504)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (contracts/MetaDoge.sol#2552-2558)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (contracts/MetaDoge.sol#2502)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,liquidityWallet,block.timestamp) (contracts/MetaDoge.sol#2566-2573)
State variables written after the call(s):
- swapTokensForEth(tokensForBuyBackAndOperations) (contracts/MetaDoge.sol#2504)
- _allowances[owner][spender] = amount (contracts/MetaDoge.sol#808)
Reentrancy in DividendPayingToken.swapETHForTokens(address,uint256) (contracts/MetaDoge.sol#916-969):
External calls:
- swapRouter.swapExactETHForTokensSupportingFeeOnTransferTokens{value: ethAmount}(1,path,address(recipient),block.timestamp + 360) (contracts/MetaDoge.sol#937-950)
State variables written after the call(s):
- rawBNBWithdrawnDividends[recipient] = rawBNBWithdrawnDividends[recipient].add(ethAmount) (contracts/MetaDoge.sol#954-956)
Reentrancy in DividendPayingToken.swapETHForTokens(address,uint256) (contracts/MetaDoge.sol#916-969):
External calls:
- swapRouter.swapExactETHForTokensSupportingFeeOnTransferTokens{value: ethAmount}(1,path,address(recipient),block.timestamp + 360) (contracts/MetaDoge.sol#937-950)
- (success) = recipient.call{gas: 3000,value: ethAmount}() (contracts/MetaDoge.sol#957)
State variables written after the call(s):
- withdrawnDividends[recipient] = withdrawnDividends[recipient].sub(ethAmount) (contracts/MetaDoge.sol#960-961)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in DogeKongZilla._setAutomatedMarketMakerPair(address,bool) (contracts/MetaDoge.sol#2270-2281):
External calls:
- dividendTracker.excludeFromDividends(pair) (contracts/MetaDoge.sol#2278)
Event emitted after the call(s):
- SetAutomatedMarketMakerPair(pair,value) (contracts/MetaDoge.sol#2280)
Reentrancy in DogeKongZilla._transfer(address,address,uint256) (contracts/MetaDoge.sol#2283-2464):
External calls:
- swapAndLiquify(swapTokens) (contracts/MetaDoge.sol#2395)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,liquidityWallet,block.timestamp) (contracts/MetaDoge.sol#2566-2573)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (contracts/MetaDoge.sol#2552-2558)
- (success,None) = address(operationsWallet).call{value: operationsBalance}() (contracts/MetaDoge.sol#2516-2518)
- (success,None) = address(buyBackWallet).call{value: buyBackBalance}() (contracts/MetaDoge.sol#2530-2532)
- swapAndSendDividends(sellTokens) (contracts/MetaDoge.sol#2398)
- (success) = address(dividendTracker).call{value: dividends}() (contracts/MetaDoge.sol#2579)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (contracts/MetaDoge.sol#2552-2558)
External calls sending eth:
- swapAndLiquify(swapTokens) (contracts/MetaDoge.sol#2395)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,liquidityWallet,block.timestamp) (contracts/MetaDoge.sol#2566-2573)
- (success,None) = address(operationsWallet).call{value: operationsBalance}() (contracts/MetaDoge.sol#2516-2518)
- (success,None) = address(buyBackWallet).call{value: buyBackBalance}() (contracts/MetaDoge.sol#2530-2532)
- swapAndSendDividends(sellTokens) (contracts/MetaDoge.sol#2398)
- (success) = address(dividendTracker).call{value: dividends}() (contracts/MetaDoge.sol#2579)
Event emitted after the call(s):
- Approval(owner,spender,amount) (contracts/MetaDoge.sol#809)
- swapAndSendDividends(sellTokens) (contracts/MetaDoge.sol#2398)
- SendDividends(tokens,dividends) (contracts/MetaDoge.sol#2582)
- swapAndSendDividends(sellTokens) (contracts/MetaDoge.sol#2398)
- Transfer(sender,recipient,amount) (contracts/MetaDoge.sol#741)
- super._transfer(from,to,amount) (contracts/MetaDoge.sol#2439)
- Transfer(sender,recipient,amount) (contracts/MetaDoge.sol#741)
- super._transfer(from,address(this),fees) (contracts/MetaDoge.sol#2436)
Reentrancy in DogeKongZilla._transfer(address,address,uint256) (contracts/MetaDoge.sol#2283-2464):
External calls:
- swapAndLiquify(swapTokens) (contracts/MetaDoge.sol#2395)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,liquidityWallet,block.timestamp) (contracts/MetaDoge.sol#2566-2573)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (contracts/MetaDoge.sol#2552-2558)
- (success,None) = address(operationsWallet).call{value: operationsBalance}() (contracts/MetaDoge.sol#2516-2518)
- (success,None) = address(buyBackWallet).call{value: buyBackBalance}() (contracts/MetaDoge.sol#2530-2532)
- swapAndSendDividends(sellTokens) (contracts/MetaDoge.sol#2398)
- (success) = address(dividendTracker).call{value: dividends}() (contracts/MetaDoge.sol#2579)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (contracts/MetaDoge.sol#2552-2558)
- dividendTracker.setBalance(address(from),balanceOf(from)) (contracts/MetaDoge.sol#2441-2443)
- dividendTracker.setBalance(address(to),balanceOf(to)) (contracts/MetaDoge.sol#2444)
- dividendTracker.process(gas) (contracts/MetaDoge.sol#2449-2462)
External calls sending eth:
- swapAndLiquify(swapTokens) (contracts/MetaDoge.sol#2395)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,liquidityWallet,block.timestamp) (contracts/MetaDoge.sol#2566-2573)
- (success,None) = address(operationsWallet).call{value: operationsBalance}() (contracts/MetaDoge.sol#2516-2518)
- (success,None) = address(buyBackWallet).call{value: buyBackBalance}() (contracts/MetaDoge.sol#2530-2532)
- swapAndSendDividends(sellTokens) (contracts/MetaDoge.sol#2398)
- (success) = address(dividendTracker).call{value: dividends}() (contracts/MetaDoge.sol#2579)
Event emitted after the call(s):
- ProcessedDividendTracker(iterations,claims,lastProcessedIndex,true,gas,tx.origin) (contracts/MetaDoge.sol#2454-2461)
Reentrancy in DogeKongZilla.buyBackTokensWithNoFees() (contracts/MetaDoge.sol#2208-2244):
External calls:
- uniswapV2Router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: ethAmount}(0,path,address(msg.sender),block.timestamp + 360) (contracts/MetaDoge.sol#2232-2239)
Event emitted after the call(s):
- BuyBackWithNoFees(msg.sender,ethAmount) (contracts/MetaDoge.sol#2242)
Reentrancy in DogeKongZilla.constructor() (contracts/MetaDoge.sol#1688-1734):
External calls:
- _uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (contracts/MetaDoge.sol#1701-1702)
- _setAutomatedMarketMakerPair(_uniswapV2Pair,true) (contracts/MetaDoge.sol#1707)
- dividendTracker.excludeFromDividends(pair) (contracts/MetaDoge.sol#2278)
Event emitted after the call(s):
- SetAutomatedMarketMakerPair(pair,value) (contracts/MetaDoge.sol#2280)
- _setAutomatedMarketMakerPair(_uniswapV2Pair,true) (contracts/MetaDoge.sol#1707)
Reentrancy in DogeKongZilla.constructor() (contracts/MetaDoge.sol#1688-1734):
External calls:
- _uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (contracts/MetaDoge.sol#1701-1702)
- _setAutomatedMarketMakerPair(_uniswapV2Pair,true) (contracts/MetaDoge.sol#1707)
- dividendTracker.excludeFromDividends(pair) (contracts/MetaDoge.sol#2278)
- dividendTracker.excludeFromDividends(address(dividendTracker)) (contracts/MetaDoge.sol#1710)
- dividendTracker.excludeFromDividends(address(this)) (contracts/MetaDoge.sol#1711)
- dividendTracker.excludeFromDividends(liquidityWallet) (contracts/MetaDoge.sol#1712)
- dividendTracker.excludeFromDividends(address(0x000000000000000000000000000000000000dEaD)) (contracts/MetaDoge.sol#1713-1715)
- dividendTracker.excludeFromDividends(address(_uniswapV2Router)) (contracts/MetaDoge.sol#1716)
Event emitted after the call(s):
- ExcludeFromFees(account,excluded) (contracts/MetaDoge.sol#1836)
- excludeFromFees(address(dividendTracker),true) (contracts/MetaDoge.sol#1721)
- ExcludeFromFees(account,excluded) (contracts/MetaDoge.sol#1836)
- excludeFromFees(address(this),true) (contracts/MetaDoge.sol#1720)
- ExcludeFromFees(account,excluded) (contracts/MetaDoge.sol#1836)
- excludeFromFees(liquidityWallet,true) (contracts/MetaDoge.sol#1719)
- ExcludeFromFees(account,excluded) (contracts/MetaDoge.sol#1836)
- excludeFromFees(address(buyBackWallet),true) (contracts/MetaDoge.sol#1723)
- ExcludeFromFees(account,excluded) (contracts/MetaDoge.sol#1836)
- excludeFromFees(address(operationsWallet),true) (contracts/MetaDoge.sol#1722)
- Transfer(address(0),account,amount) (contracts/MetaDoge.sol#760)
- _mint(owner(),1 * 10 ** 15 * (10 ** 9)) (contracts/MetaDoge.sol#1733)
Reentrancy in DogeKongZillaDividendTracker.processAccount(address,bool) (contracts/MetaDoge.sol#2932-2946):
External calls:
- amount = _withdrawDividendOfUser(account) (contracts/MetaDoge.sol#2937)
- (success) = user.call{gas: 3000,value: _withdrawableDividend}() (contracts/MetaDoge.sol#1090-1093)
- swapRouter.swapExactETHForTokensSupportingFeeOnTransferTokens{value: ethAmount}(1,path,address(recipient),block.timestamp + 360) (contracts/MetaDoge.sol#937-950)
- (success) = recipient.call{gas: 3000,value: ethAmount}() (contracts/MetaDoge.sol#957)
Event emitted after the call(s):
- Claim(account,amount,automatic) (contracts/MetaDoge.sol#2941)
Reentrancy in DogeKongZilla.processDividendTracker(uint256) (contracts/MetaDoge.sol#2252-2266):
External calls:
- (iterations,claims,lastProcessedIndex) = dividendTracker.process(gas) (contracts/MetaDoge.sol#2253-2257)
Event emitted after the call(s):
- ProcessedDividendTracker(iterations,claims,lastProcessedIndex,false,gas,tx.origin) (contracts/MetaDoge.sol#2258-2265)
Reentrancy in DogeKongZilla.swapAndLiquify(uint256) (contracts/MetaDoge.sol#2466-2541):
External calls:
- swapTokensForEth(half) (contracts/MetaDoge.sol#2496)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (contracts/MetaDoge.sol#2552-2558)
- addLiquidity(otherHalf,newBalance) (contracts/MetaDoge.sol#2502)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,liquidityWallet,block.timestamp) (contracts/MetaDoge.sol#2566-2573)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (contracts/MetaDoge.sol#2502)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,liquidityWallet,block.timestamp) (contracts/MetaDoge.sol#2566-2573)
Event emitted after the call(s):
- Approval(owner,spender,amount) (contracts/MetaDoge.sol#809)
- addLiquidity(otherHalf,newBalance) (contracts/MetaDoge.sol#2502)
Reentrancy in DogeKongZilla.swapAndLiquify(uint256) (contracts/MetaDoge.sol#2466-2541):
External calls:
- swapTokensForEth(half) (contracts/MetaDoge.sol#2496)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (contracts/MetaDoge.sol#2552-2558)
- addLiquidity(otherHalf,newBalance) (contracts/MetaDoge.sol#2502)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,liquidityWallet,block.timestamp) (contracts/MetaDoge.sol#2566-2573)
- swapTokensForEth(tokensForBuyBackAndOperations) (contracts/MetaDoge.sol#2504)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (contracts/MetaDoge.sol#2552-2558)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (contracts/MetaDoge.sol#2502)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,liquidityWallet,block.timestamp) (contracts/MetaDoge.sol#2566-2573)
Event emitted after the call(s):
- Approval(owner,spender,amount) (contracts/MetaDoge.sol#809)
- swapTokensForEth(tokensForBuyBackAndOperations) (contracts/MetaDoge.sol#2504)
Reentrancy in DogeKongZilla.swapAndLiquify(uint256) (contracts/MetaDoge.sol#2466-2541):
External calls:
- swapTokensForEth(half) (contracts/MetaDoge.sol#2496)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (contracts/MetaDoge.sol#2552-2558)
- addLiquidity(otherHalf,newBalance) (contracts/MetaDoge.sol#2502)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,liquidityWallet,block.timestamp) (contracts/MetaDoge.sol#2566-2573)
- swapTokensForEth(tokensForBuyBackAndOperations) (contracts/MetaDoge.sol#2504)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (contracts/MetaDoge.sol#2552-2558)
- (success,None) = address(operationsWallet).call{value: operationsBalance}() (contracts/MetaDoge.sol#2516-2518)
- (success,None) = address(buyBackWallet).call{value: buyBackBalance}() (contracts/MetaDoge.sol#2530-2532)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (contracts/MetaDoge.sol#2502)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,liquidityWallet,block.timestamp) (contracts/MetaDoge.sol#2566-2573)
- (success,None) = address(operationsWallet).call{value: operationsBalance}() (contracts/MetaDoge.sol#2516-2518)
- (success,None) = address(buyBackWallet).call{value: buyBackBalance}() (contracts/MetaDoge.sol#2530-2532)
Event emitted after the call(s):
- SwapAndLiquify(half,newBalance,otherHalf) (contracts/MetaDoge.sol#2539)
Reentrancy in DogeKongZilla.swapAndSendDividends(uint256) (contracts/MetaDoge.sol#2576-2584):
External calls:
- swapTokensForEth(tokens) (contracts/MetaDoge.sol#2577)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (contracts/MetaDoge.sol#2552-2558)
- (success) = address(dividendTracker).call{value: dividends}() (contracts/MetaDoge.sol#2579)
External calls sending eth:
- (success) = address(dividendTracker).call{value: dividends}() (contracts/MetaDoge.sol#2579)
Event emitted after the call(s):
- SendDividends(tokens,dividends) (contracts/MetaDoge.sol#2582)
Reentrancy in DogeKongZilla.updateDividendTracker(address) (contracts/MetaDoge.sol#1772-1795):
External calls:
- newDividendTracker.excludeFromDividends(address(newDividendTracker)) (contracts/MetaDoge.sol#1787)
- newDividendTracker.excludeFromDividends(address(this)) (contracts/MetaDoge.sol#1788)
- newDividendTracker.excludeFromDividends(owner()) (contracts/MetaDoge.sol#1789)
- newDividendTracker.excludeFromDividends(address(uniswapV2Router)) (contracts/MetaDoge.sol#1790)
Event emitted after the call(s):
- UpdateDividendTracker(newAddress,address(dividendTracker)) (contracts/MetaDoge.sol#1792)
Apply the check-effects-interactions pattern.

Additional information: link

DogeKongZilla.getHolderSellFactor(address) (contracts/MetaDoge.sol#2033-2051) uses timestamp for comparisons
Dangerous comparisons:
- _holderLastSellDate[holder] == 0 (contracts/MetaDoge.sol#2040)
- timeSinceLastSale >= 7 (contracts/MetaDoge.sol#2045)
DogeKongZilla._transfer(address,address,uint256) (contracts/MetaDoge.sol#2283-2464) uses timestamp for comparisons
Dangerous comparisons:
- amount == 0 (contracts/MetaDoge.sol#2315)
- require(bool,string)(_holderLastTransferTimestamp[to] < block.timestamp,_transfer:: Transfer Delay enabled. Please try again later.) (contracts/MetaDoge.sol#2330-2333)
- _holderLastSellDate[to] == block.timestamp (contracts/MetaDoge.sol#2342)
- _holderLastSellDate[to] >= block.timestamp (contracts/MetaDoge.sol#2354)
- require(bool,string)(amount <= maxSellTransactionAmount,BEP20: Exceeds max sell amount) (contracts/MetaDoge.sol#2362-2365)
- canSwap = contractTokenBalance >= swapTokensAtAmount (contracts/MetaDoge.sol#2372)
- canSwap && ! swapping && isSwapAndLiquifyEnabled && ! automatedMarketMakerPairs[from] && from != liquidityWallet && to != liquidityWallet && from != operationsWallet && to != operationsWallet && from != buyBackWallet && to != buyBackWallet && ! _isExcludedFromFees[to] && ! _isExcludedFromFees[from] && from != address(this) && from != address(dividendTracker) (contracts/MetaDoge.sol#2375-2388)
DogeKongZillaDividendTracker.getAccount(address) (contracts/MetaDoge.sol#2770-2817) uses timestamp for comparisons
Dangerous comparisons:
- nextClaimTime > block.timestamp (contracts/MetaDoge.sol#2814-2816)
DogeKongZillaDividendTracker.canAutoClaim(uint256) (contracts/MetaDoge.sol#2851-2857) uses timestamp for comparisons
Dangerous comparisons:
- lastClaimTime > block.timestamp (contracts/MetaDoge.sol#2852)
- block.timestamp.sub(lastClaimTime) >= claimWait (contracts/MetaDoge.sol#2856)
Avoid relying on block.timestamp.

Additional information: link

DogeKongZilla.isContract(address) (contracts/MetaDoge.sol#1986-1997) uses assembly
- INLINE ASM (contracts/MetaDoge.sol#1993-1995)
Do not use evm assembly.

Additional information: link

DividendPayingToken.setRewardToken(address,address,address) (contracts/MetaDoge.sol#998-1023) compares to a boolean constant:
-userHasCustomRewardToken[holder] == true (contracts/MetaDoge.sol#1003)
DogeKongZilla.setRewardTokenWithCustomAMM(address,address) (contracts/MetaDoge.sol#2163-2193) compares to a boolean constant:
-require(bool,string)(isAMMWhitelisted(ammContractAddress) == true,DogeKongZilla: setRewardToken:: AMM is not whitelisted!) (contracts/MetaDoge.sol#2183-2186)
Remove the equality to the boolean constant.

Additional information: link

Context._msgData() (contracts/MetaDoge.sol#31-34) is never used and should be removed
DividendPayingToken._transfer(address,address,uint256) (contracts/MetaDoge.sol#1173-1188) is never used and should be removed
SafeMath.mod(uint256,uint256) (contracts/MetaDoge.sol#469-471) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (contracts/MetaDoge.sol#485-492) is never used and should be removed
SafeMathInt.abs(int256) (contracts/MetaDoge.sol#317-320) is never used and should be removed
SafeMathInt.div(int256,int256) (contracts/MetaDoge.sol#288-294) is never used and should be removed
SafeMathInt.mul(int256,int256) (contracts/MetaDoge.sol#276-283) is never used and should be removed
Remove unused functions.

Additional information: link

DogeKongZilla.totalFees (contracts/MetaDoge.sol#1603) is set pre-construction with a non-constant function or state variable:
- BNBRewardsFee.add(liquidityFee)
Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Additional information: link

Low level call in DividendPayingToken.swapETHForTokens(address,uint256) (contracts/MetaDoge.sol#916-969):
- (success) = recipient.call{gas: 3000,value: ethAmount}() (contracts/MetaDoge.sol#957)
Low level call in DividendPayingToken._withdrawDividendOfUser(address) (contracts/MetaDoge.sol#1073-1116):
- (success) = user.call{gas: 3000,value: _withdrawableDividend}() (contracts/MetaDoge.sol#1090-1093)
Low level call in DogeKongZilla.swapAndLiquify(uint256) (contracts/MetaDoge.sol#2466-2541):
- (success,None) = address(operationsWallet).call{value: operationsBalance}() (contracts/MetaDoge.sol#2516-2518)
- (success,None) = address(buyBackWallet).call{value: buyBackBalance}() (contracts/MetaDoge.sol#2530-2532)
Low level call in DogeKongZilla.swapAndSendDividends(uint256) (contracts/MetaDoge.sol#2576-2584):
- (success) = address(dividendTracker).call{value: dividends}() (contracts/MetaDoge.sol#2579)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Parameter DividendPayingToken.dividendOf(address)._owner (contracts/MetaDoge.sol#1121) is not in mixedCase
Parameter DividendPayingToken.withdrawableDividendOf(address)._owner (contracts/MetaDoge.sol#1128) is not in mixedCase
Parameter DividendPayingToken.withdrawnDividendOf(address)._owner (contracts/MetaDoge.sol#1140) is not in mixedCase
Parameter DividendPayingToken.accumulativeDividendOf(address)._owner (contracts/MetaDoge.sol#1154) is not in mixedCase
Constant DividendPayingToken.magnitude (contracts/MetaDoge.sol#851) is not in UPPER_CASE_WITH_UNDERSCORES
Function IUniswapV2Router01.WETH() (contracts/MetaDoge.sol#1230) is not in mixedCase
Function IUniswapV2Pair.DOMAIN_SEPARATOR() (contracts/MetaDoge.sol#1496) is not in mixedCase
Function IUniswapV2Pair.PERMIT_TYPEHASH() (contracts/MetaDoge.sol#1498) is not in mixedCase
Function IUniswapV2Pair.MINIMUM_LIQUIDITY() (contracts/MetaDoge.sol#1529) is not in mixedCase
Variable DogeKongZilla._isAllowedDuringDisabled (contracts/MetaDoge.sol#1583) is not in mixedCase
Variable DogeKongZilla._isIgnoredAddress (contracts/MetaDoge.sol#1584) is not in mixedCase
Variable DogeKongZilla._holderLastSellDate (contracts/MetaDoge.sol#1598) is not in mixedCase
Variable DogeKongZilla.BNBRewardsFee (contracts/MetaDoge.sol#1601) is not in mixedCase
Variable DogeKongZilla._maxSellPercent (contracts/MetaDoge.sol#1607) is not in mixedCase
Parameter DogeKongZillaDividendTracker.getAccount(address)._account (contracts/MetaDoge.sol#2770) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Redundant expression "this (contracts/MetaDoge.sol#32)" inContext (contracts/MetaDoge.sol#26-35)
Remove redundant statements if they congest code but offer no value.

Additional information: link

Variable IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (contracts/MetaDoge.sol#1235) is too similar to IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (contracts/MetaDoge.sol#1236)
Variable DividendPayingToken._withdrawDividendOfUser(address)._withdrawableDividend (contracts/MetaDoge.sol#1077) is too similar to DogeKongZillaDividendTracker.getAccount(address).withdrawableDividends (contracts/MetaDoge.sol#2777)
Prevent variables from having similar names.

Additional information: link

DogeKongZilla.constructor() (contracts/MetaDoge.sol#1688-1734) uses literals with too many digits:
- dividendTracker.excludeFromDividends(address(0x000000000000000000000000000000000000dEaD)) (contracts/MetaDoge.sol#1713-1715)
DogeKongZilla.updateGasForProcessing(uint256) (contracts/MetaDoge.sol#1947-1958) uses literals with too many digits:
- require(bool,string)(newValue >= 200000 && newValue <= 500000,DogeKongZilla: gasForProcessing must be between 200,000 and 500,000) (contracts/MetaDoge.sol#1948-1951)
DogeKongZilla.slitherConstructorVariables() (contracts/MetaDoge.sol#1572-2601) uses literals with too many digits:
- gasForProcessing = 300000 (contracts/MetaDoge.sol#1621)
DogeKongZillaDividendTracker.getAccountAtIndex(uint256) (contracts/MetaDoge.sol#2819-2849) uses literals with too many digits:
- (0x0000000000000000000000000000000000000000,- 1,- 1,0,0,0,0,0) (contracts/MetaDoge.sol#2834-2843)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (contracts/MetaDoge.sol#76-79)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (contracts/MetaDoge.sol#85-92)
name() should be declared external:
- ERC20.name() (contracts/MetaDoge.sol#530-532)
symbol() should be declared external:
- ERC20.symbol() (contracts/MetaDoge.sol#538-540)
decimals() should be declared external:
- ERC20.decimals() (contracts/MetaDoge.sol#555-557)
transfer(address,uint256) should be declared external:
- ERC20.transfer(address,uint256) (contracts/MetaDoge.sol#587-595)
allowance(address,address) should be declared external:
- ERC20.allowance(address,address) (contracts/MetaDoge.sol#600-608)
approve(address,uint256) should be declared external:
- ERC20.approve(address,uint256) (contracts/MetaDoge.sol#617-625)
transferFrom(address,address,uint256) should be declared external:
- ERC20.transferFrom(address,address,uint256) (contracts/MetaDoge.sol#640-655)
increaseAllowance(address,uint256) should be declared external:
- ERC20.increaseAllowance(address,uint256) (contracts/MetaDoge.sol#669-680)
decreaseAllowance(address,uint256) should be declared external:
- ERC20.decreaseAllowance(address,uint256) (contracts/MetaDoge.sol#696-710)
withdrawDividend() should be declared external:
- DividendPayingToken.withdrawDividend() (contracts/MetaDoge.sol#1067-1069)
- DogeKongZillaDividendTracker.withdrawDividend() (contracts/MetaDoge.sol#2718-2723)
dividendOf(address) should be declared external:
- DividendPayingToken.dividendOf(address) (contracts/MetaDoge.sol#1121-1123)
withdrawnDividendOf(address) should be declared external:
- DividendPayingToken.withdrawnDividendOf(address) (contracts/MetaDoge.sol#1140-1147)
updateDividendTracker(address) should be declared external:
- DogeKongZilla.updateDividendTracker(address) (contracts/MetaDoge.sol#1772-1795)
getUserCurrentRewardToken(address) should be declared external:
- DogeKongZilla.getUserCurrentRewardToken(address) (contracts/MetaDoge.sol#1999-2005)
getUserHasCustomRewardToken(address) should be declared external:
- DogeKongZilla.getUserHasCustomRewardToken(address) (contracts/MetaDoge.sol#2007-2013)
getRewardTokenSelectionCount(address) should be declared external:
- DogeKongZilla.getRewardTokenSelectionCount(address) (contracts/MetaDoge.sol#2015-2021)
isExcludedFromFees(address) should be declared external:
- DogeKongZilla.isExcludedFromFees(address) (contracts/MetaDoge.sol#2065-2067)
withdrawableDividendOf(address) should be declared external:
- DogeKongZilla.withdrawableDividendOf(address) (contracts/MetaDoge.sol#2069-2075)
dividendTokenBalanceOf(address) should be declared external:
- DogeKongZilla.dividendTokenBalanceOf(address) (contracts/MetaDoge.sol#2077-2083)
getBNBAvailableForHolderBuyBack(address) should be declared external:
- DogeKongZilla.getBNBAvailableForHolderBuyBack(address) (contracts/MetaDoge.sol#2123-2132)
setRewardToken(address) should be declared external:
- DogeKongZilla.setRewardToken(address) (contracts/MetaDoge.sol#2141-2160)
setRewardTokenWithCustomAMM(address,address) should be declared external:
- DogeKongZilla.setRewardTokenWithCustomAMM(address,address) (contracts/MetaDoge.sol#2163-2193)
unsetRewardToken() should be declared external:
- DogeKongZilla.unsetRewardToken() (contracts/MetaDoge.sol#2196-2199)
activateContract() should be declared external:
- DogeKongZilla.activateContract() (contracts/MetaDoge.sol#2202-2205)
recoverContractBNB(uint256) should be declared external:
- DogeKongZilla.recoverContractBNB(uint256) (contracts/MetaDoge.sol#2586-2591)
setMaxSellPercent(uint256) should be declared external:
- DogeKongZilla.setMaxSellPercent(uint256) (contracts/MetaDoge.sol#2597-2600)
get(IterableMapping.Map,address) should be declared external:
- IterableMapping.get(IterableMapping.Map,address) (contracts/MetaDoge.sol#2612-2614)
getIndexOfKey(IterableMapping.Map,address) should be declared external:
- IterableMapping.getIndexOfKey(IterableMapping.Map,address) (contracts/MetaDoge.sol#2616-2625)
getKeyAtIndex(IterableMapping.Map,uint256) should be declared external:
- IterableMapping.getKeyAtIndex(IterableMapping.Map,uint256) (contracts/MetaDoge.sol#2627-2633)
size(IterableMapping.Map) should be declared external:
- IterableMapping.size(IterableMapping.Map) (contracts/MetaDoge.sol#2635-2637)
getAccountAtIndex(uint256) should be declared external:
- DogeKongZillaDividendTracker.getAccountAtIndex(uint256) (contracts/MetaDoge.sol#2819-2849)
process(uint256) should be declared external:
- DogeKongZillaDividendTracker.process(uint256) (contracts/MetaDoge.sol#2878-2930)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Token seems to be untradeable: there is no PancakeSwap trading pair and no trading volumes. Ignore for presale.


Twitter account has relatively few followers


Unable to find Blog account (Reddit or Medium)


Unable to find Youtube account


Unable to find Discord account


BscScan page for the token does not contain additional info: website, socials, description, etc.

Additional information: link


Unable to find token/project description on the website or on BscScan, CoinMarketCap


Unable to find whitepaper link on the website


Token was delisted (assigned to inactive / untracked listing) from CoinMarketCap

Additional information: link


Young tokens have high risks of price dump / death


Young tokens have high risks of scam / price dump / death


Token has no active CoinMarketCap listing / rank


Young tokens have high risks of price dump / death


Young tokens have high risks of price dump / death


Token has relatively low CoinGecko rank

Price for DogeKongZilla

News for DogeKongZilla