DogeXRP Token Logo

DOGEXRP Token

About DOGEXRP

Listings

Not Found
Token 2 years

Website

Not Found

Description

Not Found

Social

Not Found

Laser Scorebeta Last Audit: 14 May 2022

report
Token seems to be a scam (type: rug pull scam).


Contract creator or owner is blacklisted for past scams


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)

Reentrancy in DogeXRP._transfer(address,address,uint256) (#733-773):
External calls:
- swapAndLiquify(contractTokenBalance) (#762)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#812-819)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#799-805)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#762)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#812-819)
State variables written after the call(s):
- _tokenTransfer(from,to,amount,takeFee) (#772)
- _rOwned[address(this)] = _rOwned[address(this)].add(rLiquidity) (#689)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#845)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#854)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#846)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#605)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#865)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#856)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#866)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#607)
- _tokenTransfer(from,to,amount,takeFee) (#772)
- _rTotal = _rTotal.sub(rFee) (#644)
- _tokenTransfer(from,to,amount,takeFee) (#772)
- _tOwned[address(this)] = _tOwned[address(this)].add(tLiquidity) (#691)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (#604)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (#864)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (#855)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (#606)
Apply the check-effects-interactions pattern.

Additional information: link


Contract ownership is not renounced (belongs to a wallet)

Variable IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (#299) is too similar to IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (#300)
Variable DogeXRP._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#665) is too similar to DogeXRP._transferFromExcluded(address,address,uint256).tTransferAmount (#863)
Variable DogeXRP.reflectionFromToken(uint256,bool).rTransferAmount (#568) is too similar to DogeXRP._transferFromExcluded(address,address,uint256).tTransferAmount (#863)
Variable DogeXRP._transferBothExcluded(address,address,uint256).rTransferAmount (#603) is too similar to DogeXRP._transferBothExcluded(address,address,uint256).tTransferAmount (#603)
Variable DogeXRP._transferBothExcluded(address,address,uint256).rTransferAmount (#603) is too similar to DogeXRP._transferToExcluded(address,address,uint256).tTransferAmount (#853)
Variable DogeXRP.reflectionFromToken(uint256,bool).rTransferAmount (#568) is too similar to DogeXRP._getTValues(uint256).tTransferAmount (#657)
Variable DogeXRP.reflectionFromToken(uint256,bool).rTransferAmount (#568) is too similar to DogeXRP._transferBothExcluded(address,address,uint256).tTransferAmount (#603)
Variable DogeXRP._transferFromExcluded(address,address,uint256).rTransferAmount (#863) is too similar to DogeXRP._transferFromExcluded(address,address,uint256).tTransferAmount (#863)
Variable DogeXRP._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#665) is too similar to DogeXRP._transferToExcluded(address,address,uint256).tTransferAmount (#853)
Variable DogeXRP.reflectionFromToken(uint256,bool).rTransferAmount (#568) is too similar to DogeXRP._transferToExcluded(address,address,uint256).tTransferAmount (#853)
Variable DogeXRP._transferStandard(address,address,uint256).rTransferAmount (#844) is too similar to DogeXRP._transferFromExcluded(address,address,uint256).tTransferAmount (#863)
Variable DogeXRP._transferStandard(address,address,uint256).rTransferAmount (#844) is too similar to DogeXRP._getTValues(uint256).tTransferAmount (#657)
Variable DogeXRP._transferFromExcluded(address,address,uint256).rTransferAmount (#863) is too similar to DogeXRP._transferToExcluded(address,address,uint256).tTransferAmount (#853)
Variable DogeXRP._transferStandard(address,address,uint256).rTransferAmount (#844) is too similar to DogeXRP._transferBothExcluded(address,address,uint256).tTransferAmount (#603)
Variable DogeXRP._transferStandard(address,address,uint256).rTransferAmount (#844) is too similar to DogeXRP._transferToExcluded(address,address,uint256).tTransferAmount (#853)
Variable DogeXRP._getValues(uint256).rTransferAmount (#650) is too similar to DogeXRP._transferFromExcluded(address,address,uint256).tTransferAmount (#863)
Variable DogeXRP.reflectionFromToken(uint256,bool).rTransferAmount (#568) is too similar to DogeXRP._transferStandard(address,address,uint256).tTransferAmount (#844)
Variable DogeXRP._getValues(uint256).rTransferAmount (#650) is too similar to DogeXRP._getTValues(uint256).tTransferAmount (#657)
Variable DogeXRP.reflectionFromToken(uint256,bool).rTransferAmount (#568) is too similar to DogeXRP._getValues(uint256).tTransferAmount (#649)
Variable DogeXRP._getValues(uint256).rTransferAmount (#650) is too similar to DogeXRP._transferBothExcluded(address,address,uint256).tTransferAmount (#603)
Variable DogeXRP._getValues(uint256).rTransferAmount (#650) is too similar to DogeXRP._transferToExcluded(address,address,uint256).tTransferAmount (#853)
Variable DogeXRP._transferStandard(address,address,uint256).rTransferAmount (#844) is too similar to DogeXRP._transferStandard(address,address,uint256).tTransferAmount (#844)
Variable DogeXRP._transferStandard(address,address,uint256).rTransferAmount (#844) is too similar to DogeXRP._getValues(uint256).tTransferAmount (#649)
Variable DogeXRP._transferToExcluded(address,address,uint256).rTransferAmount (#853) is too similar to DogeXRP._transferFromExcluded(address,address,uint256).tTransferAmount (#863)
Variable DogeXRP._transferBothExcluded(address,address,uint256).rTransferAmount (#603) is too similar to DogeXRP._transferFromExcluded(address,address,uint256).tTransferAmount (#863)
Variable DogeXRP._transferToExcluded(address,address,uint256).rTransferAmount (#853) is too similar to DogeXRP._transferToExcluded(address,address,uint256).tTransferAmount (#853)
Variable DogeXRP._transferBothExcluded(address,address,uint256).rTransferAmount (#603) is too similar to DogeXRP._getTValues(uint256).tTransferAmount (#657)
Variable DogeXRP._transferToExcluded(address,address,uint256).rTransferAmount (#853) is too similar to DogeXRP._getTValues(uint256).tTransferAmount (#657)
Variable DogeXRP._transferFromExcluded(address,address,uint256).rTransferAmount (#863) is too similar to DogeXRP._transferBothExcluded(address,address,uint256).tTransferAmount (#603)
Variable DogeXRP._transferToExcluded(address,address,uint256).rTransferAmount (#853) is too similar to DogeXRP._transferBothExcluded(address,address,uint256).tTransferAmount (#603)
Variable DogeXRP._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#665) is too similar to DogeXRP._transferStandard(address,address,uint256).tTransferAmount (#844)
Variable DogeXRP._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#665) is too similar to DogeXRP._getValues(uint256).tTransferAmount (#649)
Variable DogeXRP._transferFromExcluded(address,address,uint256).rTransferAmount (#863) is too similar to DogeXRP._transferStandard(address,address,uint256).tTransferAmount (#844)
Variable DogeXRP._getValues(uint256).rTransferAmount (#650) is too similar to DogeXRP._transferStandard(address,address,uint256).tTransferAmount (#844)
Variable DogeXRP._transferBothExcluded(address,address,uint256).rTransferAmount (#603) is too similar to DogeXRP._transferStandard(address,address,uint256).tTransferAmount (#844)
Variable DogeXRP._transferToExcluded(address,address,uint256).rTransferAmount (#853) is too similar to DogeXRP._transferStandard(address,address,uint256).tTransferAmount (#844)
Variable DogeXRP._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#665) is too similar to DogeXRP._getTValues(uint256).tTransferAmount (#657)
Variable DogeXRP._transferFromExcluded(address,address,uint256).rTransferAmount (#863) is too similar to DogeXRP._getValues(uint256).tTransferAmount (#649)
Variable DogeXRP._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#665) is too similar to DogeXRP._transferBothExcluded(address,address,uint256).tTransferAmount (#603)
Variable DogeXRP._getValues(uint256).rTransferAmount (#650) is too similar to DogeXRP._getValues(uint256).tTransferAmount (#649)
Variable DogeXRP._transferBothExcluded(address,address,uint256).rTransferAmount (#603) is too similar to DogeXRP._getValues(uint256).tTransferAmount (#649)
Variable DogeXRP._transferToExcluded(address,address,uint256).rTransferAmount (#853) is too similar to DogeXRP._getValues(uint256).tTransferAmount (#649)
Variable DogeXRP._transferFromExcluded(address,address,uint256).rTransferAmount (#863) is too similar to DogeXRP._getTValues(uint256).tTransferAmount (#657)
Prevent variables from having similar names.

Additional information: link

DogeXRP._decimals (#445) should be constant
DogeXRP._name (#443) should be constant
DogeXRP._symbol (#444) should be constant
DogeXRP._tTotal (#439) should be constant
DogeXRP.numTokensSellToAddToLiquidity (#458) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

DogeXRP._transfer(address,address,uint256) (#733-773) uses tx.origin for authorization: require(bool)(tx.origin == to || tx.origin == owner()) (#741)
Do not use tx.origin for authorization.

Additional information: link

DogeXRP.addLiquidity(uint256,uint256) (#808-820) ignores return value by uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#812-819)
Ensure that all the return values of the function calls are used.

Additional information: link

DogeXRP.allowance(address,address).owner (#516) shadows:
- Ownable.owner() (#180-182) (function)
DogeXRP._approve(address,address,uint256).owner (#725) shadows:
- Ownable.owner() (#180-182) (function)
Rename the local variables that shadow another component.

Additional information: link

DogeXRP.setTaxFeePercent(uint256) (#621-623) should emit an event for:
- _taxFee = taxFee (#622)
DogeXRP.setliquidityFeePercent(uint256) (#625-627) should emit an event for:
- _liquidityFee = liquidityFee (#626)
DogeXRP.setMaxTxPercent(uint256) (#629-633) should emit an event for:
- _maxTxAmount = _tTotal.mul(maxTxPercent).div(10 ** 2) (#630-632)
Emit an event for critical parameter changes.

Additional information: link

Reentrancy in DogeXRP._transfer(address,address,uint256) (#733-773):
External calls:
- swapAndLiquify(contractTokenBalance) (#762)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#812-819)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#799-805)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#762)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#812-819)
State variables written after the call(s):
- _tokenTransfer(from,to,amount,takeFee) (#772)
- _liquidityFee = _previousliquidityFee (#718)
- _liquidityFee = 0 (#713)
- _tokenTransfer(from,to,amount,takeFee) (#772)
- _previousTaxFee = _taxFee (#709)
- _tokenTransfer(from,to,amount,takeFee) (#772)
- _previousliquidityFee = _liquidityFee (#710)
- _tokenTransfer(from,to,amount,takeFee) (#772)
- _tFeeTotal = _tFeeTotal.add(tFee) (#645)
- _tokenTransfer(from,to,amount,takeFee) (#772)
- _taxFee = _previousTaxFee (#717)
- _taxFee = 0 (#712)
Reentrancy in DogeXRP.constructor() (#474-488):
External calls:
- uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#479-480)
State variables written after the call(s):
- _isExcludedFromFee[owner()] = true (#484)
- _isExcludedFromFee[address(this)] = true (#485)
- uniswapV2Router = _uniswapV2Router (#482)
Reentrancy in DogeXRP.swapAndLiquify(uint256) (#775-790):
External calls:
- swapTokensForEth(half) (#781)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#799-805)
- addLiquidity(otherHalf,newBalance) (#787)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#812-819)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#787)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#812-819)
State variables written after the call(s):
- addLiquidity(otherHalf,newBalance) (#787)
- _allowances[owner][spender] = amount (#729)
Reentrancy in DogeXRP.transferFrom(address,address,uint256) (#529-533):
External calls:
- _transfer(sender,recipient,amount) (#530)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#812-819)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#799-805)
External calls sending eth:
- _transfer(sender,recipient,amount) (#530)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#812-819)
State variables written after the call(s):
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#531)
- _allowances[owner][spender] = amount (#729)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in DogeXRP._transfer(address,address,uint256) (#733-773):
External calls:
- swapAndLiquify(contractTokenBalance) (#762)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#812-819)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#799-805)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#762)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#812-819)
Event emitted after the call(s):
- Transfer(sender,recipient,tTransferAmount) (#849)
- _tokenTransfer(from,to,amount,takeFee) (#772)
- Transfer(sender,recipient,tTransferAmount) (#869)
- _tokenTransfer(from,to,amount,takeFee) (#772)
- Transfer(sender,recipient,tTransferAmount) (#859)
- _tokenTransfer(from,to,amount,takeFee) (#772)
- Transfer(sender,recipient,tTransferAmount) (#610)
- _tokenTransfer(from,to,amount,takeFee) (#772)
Reentrancy in DogeXRP.constructor() (#474-488):
External calls:
- uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#479-480)
Event emitted after the call(s):
- Transfer(address(0),_msgSender(),_tTotal) (#487)
Reentrancy in DogeXRP.swapAndLiquify(uint256) (#775-790):
External calls:
- swapTokensForEth(half) (#781)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#799-805)
- addLiquidity(otherHalf,newBalance) (#787)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#812-819)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#787)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#812-819)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#730)
- addLiquidity(otherHalf,newBalance) (#787)
- SwapAndLiquify(half,newBalance,otherHalf) (#789)
Reentrancy in DogeXRP.transferFrom(address,address,uint256) (#529-533):
External calls:
- _transfer(sender,recipient,amount) (#530)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#812-819)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#799-805)
External calls sending eth:
- _transfer(sender,recipient,amount) (#530)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#812-819)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#730)
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#531)
Apply the check-effects-interactions pattern.

Additional information: link

Ownable.unlock() (#217-222) uses timestamp for comparisons
Dangerous comparisons:
- require(bool,string)(now > _lockTime,Contract is locked until 7 days) (#219)
Avoid relying on block.timestamp.

Additional information: link

Address.isContract(address) (#116-121) uses assembly
- INLINE ASM (#119)
Address._functionCallWithValue(address,bytes,uint256,string) (#147-164) uses assembly
- INLINE ASM (#156-159)
Do not use evm assembly.

Additional information: link

DogeXRP.includeInReward(address) (#589-600) has costly operations inside a loop:
- _excluded.pop() (#596)
Use a local variable to hold the loop computation result.

Additional information: link

Address._functionCallWithValue(address,bytes,uint256,string) (#147-164) is never used and should be removed
Address.functionCall(address,bytes) (#130-132) is never used and should be removed
Address.functionCall(address,bytes,string) (#134-136) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (#138-140) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256,string) (#142-145) is never used and should be removed
Address.isContract(address) (#116-121) is never used and should be removed
Address.sendValue(address,uint256) (#123-128) is never used and should be removed
Context._msgData() (#108-111) is never used and should be removed
SafeMath.mod(uint256,uint256) (#94-96) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (#97-100) is never used and should be removed
Remove unused functions.

Additional information: link

DogeXRP._rTotal (#440) is set pre-construction with a non-constant function or state variable:
- (MAX - (MAX % _tTotal))
DogeXRP._previousTaxFee (#447) is set pre-construction with a non-constant function or state variable:
- _taxFee
DogeXRP._previousliquidityFee (#449) is set pre-construction with a non-constant function or state variable:
- _liquidityFee
Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Additional information: link

Low level call in Address.sendValue(address,uint256) (#123-128):
- (success) = recipient.call{value: amount}() (#126)
Low level call in Address._functionCallWithValue(address,bytes,uint256,string) (#147-164):
- (success,returndata) = target.call{value: weiValue}(data) (#150)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Function IUniswapV2Pair.DOMAIN_SEPARATOR() (#256) is not in mixedCase
Function IUniswapV2Pair.PERMIT_TYPEHASH() (#257) is not in mixedCase
Function IUniswapV2Pair.MINIMUM_LIQUIDITY() (#274) is not in mixedCase
Function IUniswapV2Router01.WETH() (#294) is not in mixedCase
Parameter DogeXRP.setSwapAndLiquifyEnabled(bool)._enabled (#635) is not in mixedCase
Parameter DogeXRP.calculateTaxFee(uint256)._amount (#694) is not in mixedCase
Parameter DogeXRP.calculateliquidityFee(uint256)._amount (#700) is not in mixedCase
Variable DogeXRP._liquidityFee (#448) is not in mixedCase
Variable DogeXRP._maxTxAmount (#457) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Redundant expression "this (#109)" inContext (#103-112)
Remove redundant statements if they congest code but offer no value.

Additional information: link

renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (#189-192)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (#194-198)
geUnlockTime() should be declared external:
- Ownable.geUnlockTime() (#200-202)
lock(uint256) should be declared external:
- Ownable.lock(uint256) (#210-215)
unlock() should be declared external:
- Ownable.unlock() (#217-222)
name() should be declared external:
- DogeXRP.name() (#490-492)
symbol() should be declared external:
- DogeXRP.symbol() (#494-496)
decimals() should be declared external:
- DogeXRP.decimals() (#498-500)
totalSupply() should be declared external:
- DogeXRP.totalSupply() (#502-504)
transfer(address,uint256) should be declared external:
- DogeXRP.transfer(address,uint256) (#511-514)
allowance(address,address) should be declared external:
- DogeXRP.allowance(address,address) (#516-518)
approve(address,uint256) should be declared external:
- DogeXRP.approve(address,uint256) (#520-523)
transferFrom(address,address,uint256) should be declared external:
- DogeXRP.transferFrom(address,address,uint256) (#529-533)
increaseAllowance(address,uint256) should be declared external:
- DogeXRP.increaseAllowance(address,uint256) (#535-538)
decreaseAllowance(address,uint256) should be declared external:
- DogeXRP.decreaseAllowance(address,uint256) (#540-543)
isExcludedFromReward(address) should be declared external:
- DogeXRP.isExcludedFromReward(address) (#545-547)
totalFees() should be declared external:
- DogeXRP.totalFees() (#549-551)
deliver(uint256) should be declared external:
- DogeXRP.deliver(uint256) (#553-560)
reflectionFromToken(uint256,bool) should be declared external:
- DogeXRP.reflectionFromToken(uint256,bool) (#562-571)
excludeFromReward(address) should be declared external:
- DogeXRP.excludeFromReward(address) (#579-587)
excludeFromFee(address) should be declared external:
- DogeXRP.excludeFromFee(address) (#613-615)
includeInFee(address) should be declared external:
- DogeXRP.includeInFee(address) (#617-619)
setSwapAndLiquifyEnabled(bool) should be declared external:
- DogeXRP.setSwapAndLiquifyEnabled(bool) (#635-638)
isExcludedFromFee(address) should be declared external:
- DogeXRP.isExcludedFromFee(address) (#721-723)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Attempt to swap token was unsuccessful. For some reason it is untradeable. If token is not in presale stage and is not traded outside PancakeSwap, then it's a scam

Additional information: link


Average 30d PancakeSwap liquidity is less than $100. Token is either dead or inactive.


Average 30d PancakeSwap volume is less than $100. Token is either dead or inactive.


Average 30d number of PancakeSwap swaps is less than 1. Token is either dead or inactive.


Number of Binance Smart Chain (BSC) token holders is less than 100. Token is either dead or inactive. Ignore for presale.


Average PancakeSwap trading volume, liqudity, number of swaps are extremely low. Token seems to be dead.


Token is deployed only at one blockchain


Token has only one trading pair


Unable to find Telegram and Twitter accounts


Unable to find website, listings and other project-related information


Token is marked as scam (rug pull, honeypot, phishing, etc.)

Additional information: link


Token has a considerable age, but we're still unable to find its website


Token has no active CoinGecko listing / rank


Token has no active CoinMarketCap listing / rank


Token has a considerable age, but social accounts / website are missing or have few users


Token has a considerable age, but average PancakeSwap 30d trading volume is low


Young tokens have high risks of price dump / death

Price for DOGEXRP