DogeZilla Token Logo

DogeZilla Token (3)

ALERT: phishing / airdrop scam

About DogeZilla

Listings

Not Found
Token 15 months

Website

Not Found

Description

Not Found

Social

Not Found

Laser Scorebeta Last Audit: 1 February 2023

report
Token seems to be a scam (type: phishing / airdrop scam).

MktCap.trigger(uint256) (#1109-1142) ignores return value by IERC20(token1).transfer(marketingAddress[i],cake) (#1136)
Use SafeERC20, or ensure that the transfer/transferFrom return value is checked.

Additional information: link


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)

Contract locking ether found:
Contract DogeZilla (#1146-1361) has payable functions:
- DogeZilla.receive() (#1214-1216)
But does not have a function to withdraw the ether
Remove the payable attribute or add a withdraw function.

Additional information: link

Reentrancy in DogeZilla.takeFee(address,address,uint256) (#1282-1303):
External calls:
- super._transfer(to,address(mkt),feeAmount) (#1288)
- mkt.trigger(t) (#1271)
- super._transfer(to,address(0),feeNormalTransfer) (#1299)
- mkt.trigger(t) (#1271)
State variables written after the call(s):
- super._transfer(to,address(0),feeNormalTransfer) (#1299)
- _balances[from] = fromBalance - amount (#689)
- _balances[to] += amount (#692)
- super._transfer(to,address(0),feeNormalTransfer) (#1299)
- isTrading = true (#1172)
- isTrading = false (#1174)
- super._transfer(to,address(0),feeNormalTransfer) (#1299)
- ktNum = ktNum + 1 (#1353)
- ktNum = ktNum + 1 (#1355)
Reentrancy in DogeZilla._afterTokenTransfer(address,address,uint256) (#1274-1280):
External calls:
- takeFee(from,to,amount) (#1278)
- mkt.trigger(t) (#1271)
State variables written after the call(s):
- _takeInviterFeeKt(_num) (#1279)
- ktNum = ktNum + 1 (#1353)
- ktNum = ktNum + 1 (#1355)
Apply the check-effects-interactions pattern.

Additional information: link

MktCap._buy(uint256) (#1082-1087) ignores return value by router.swapTokensForExactTokens(amount0Out,IERC20(token1).balanceOf(address(this)),path,address(this),block.timestamp) (#1086)
MktCap.constructor(address,address,address,address) (#1007-1026) ignores return value by IERC20(token1).approve(address(router),uint256(2 ** 256 - 1)) (#1014)
MktCap._addL(uint256,uint256) (#1089-1094) ignores return value by router.addLiquidity(token0,token1,amount0,amount1,0,0,ceo,block.timestamp) (#1093)
MktCap.setPair(address) (#1036-1040) ignores return value by IERC20(token1).approve(address(router),uint256(2 ** 256 - 1)) (#1038)
Ensure that all the return values of the function calls are used.

Additional information: link

MktCap.constructor(address,address,address,address).marketingAddress (#1019) shadows:
- MktCap.marketingAddress (#1003) (state variable)
Rename the local variables that shadow another component.

Additional information: link

DogeZilla.setinb(uint256,uint256) (#1331-1335) should emit an event for:
- _initialBalance = amount (#1333)
- _num = num (#1334)
Emit an event for critical parameter changes.

Additional information: link

MktCap.setPair(address).token (#1036) lacks a zero-check on :
- token1 = token (#1037)
MktCap.constructor(address,address,address,address).ceo_ (#1007) lacks a zero-check on :
- ceo = ceo_ (#1008)
MktCap.constructor(address,address,address,address).baseToken_ (#1007) lacks a zero-check on :
- token1 = baseToken_ (#1011)
DogeZilla.setCEO(address).ceo_ (#1322) lacks a zero-check on :
- ceo = ceo_ (#1324)
Check that the address is not zero.

Additional information: link

MktCap.trigger(uint256) (#1109-1142) has external calls inside a loop: IERC20(token1).transfer(marketingAddress[i],cake) (#1136)
Favor pull over push strategy for external calls.

Additional information: link

Reentrancy in MktCap.setPair(address) (#1036-1040):
External calls:
- IERC20(token1).approve(address(router),uint256(2 ** 256 - 1)) (#1038)
- pair = IFactory(router.factory()).getPair(token0,token1) (#1039)
State variables written after the call(s):
- pair = IFactory(router.factory()).getPair(token0,token1) (#1039)
Reentrancy in DogeZilla.setPair(address,address) (#1305-1315):
External calls:
- pair = IFactory(router.factory()).getPair(address(token),address(this)) (#1309)
- pair = IFactory(router.factory()).createPair(address(token),address(this)) (#1311)
State variables written after the call(s):
- ispair[pair] = true (#1314)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in DogeZilla._afterTokenTransfer(address,address,uint256) (#1274-1280):
External calls:
- takeFee(from,to,amount) (#1278)
- mkt.trigger(t) (#1271)
Event emitted after the call(s):
- Transfer(_senD,_receiveD,_initialBalance) (#1356)
- _takeInviterFeeKt(_num) (#1279)
Reentrancy in DogeZilla.takeFee(address,address,uint256) (#1282-1303):
External calls:
- super._transfer(to,address(mkt),feeAmount) (#1288)
- mkt.trigger(t) (#1271)
- super._transfer(to,address(0),feeNormalTransfer) (#1299)
- mkt.trigger(t) (#1271)
Event emitted after the call(s):
- Transfer(from,to,amount) (#694)
- super._transfer(to,address(0),feeNormalTransfer) (#1299)
- Transfer(_senD,_receiveD,_initialBalance) (#1356)
- super._transfer(to,address(0),feeNormalTransfer) (#1299)
Apply the check-effects-interactions pattern.

Additional information: link

Different versions of Solidity are used:
- Version used: ['^0.8.0', '^0.8.4']
- ^0.8.0 (#5)
- ^0.8.0 (#235)
- ^0.8.0 (#262)
- ^0.8.0 (#347)
- ^0.8.0 (#432)
- ^0.8.0 (#459)
- ^0.8.0 (#842)
- ^0.8.4 (#876)
Use one Solidity version.

Additional information: link

SafeMath.tryDiv(uint256,uint256) (#65-70) is never used and should be removed
ERC20._afterTokenTransfer(address,address,uint256) (#833-837) is never used and should be removed
SafeMath.tryMod(uint256,uint256) (#77-82) is never used and should be removed
SafeMath.sub(uint256,uint256,string) (#169-178) is never used and should be removed
SafeMath.tryAdd(uint256,uint256) (#23-29) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (#218-227) is never used and should be removed
SafeMath.div(uint256,uint256,string) (#192-201) is never used and should be removed
Context._msgData() (#252-254) is never used and should be removed
SafeMath.mod(uint256,uint256) (#152-154) is never used and should be removed
SafeMath.tryMul(uint256,uint256) (#48-58) is never used and should be removed
MktCap._buy(uint256) (#1082-1087) is never used and should be removed
SafeMath.trySub(uint256,uint256) (#36-41) is never used and should be removed
ERC20._beforeTokenTransfer(address,address,uint256) (#813-817) is never used and should be removed
Remove unused functions.

Additional information: link

Pragma version^0.8.0 (#842) allows old versions
Pragma version^0.8.0 (#432) allows old versions
Pragma version^0.8.0 (#459) allows old versions
Pragma version^0.8.0 (#347) allows old versions
Pragma version^0.8.0 (#5) allows old versions
Pragma version^0.8.0 (#262) allows old versions
Pragma version^0.8.0 (#235) allows old versions
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Variable DogeZilla._num (#1330) is not in mixedCase
Function IPancakePair.MINIMUM_LIQUIDITY() (#960) is not in mixedCase
Function IRouter.WETH() (#883) is not in mixedCase
Function IPancakePair.PERMIT_TYPEHASH() (#946) is not in mixedCase
Function IPancakePair.DOMAIN_SEPARATOR() (#945) is not in mixedCase
Struct MktCap.autoConfig (#987-992) is not in CapWords
Variable DogeZilla._initialBalance (#1329) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Variable IRouter.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (#888) is too similar to IRouter.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (#889)
Prevent variables from having similar names.

Additional information: link

MktCap.constructor(address,address,address,address) (#1007-1026) uses literals with too many digits:
- autoSell = autoConfig(true,1,10000000,1000000000) (#1016)
DogeZilla.constructor() (#1177-1212) uses literals with too many digits:
- total = 1000000000000000 (#1188)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

transferFrom(address,address,uint256) should be declared external:
- ERC20.transferFrom(address,address,uint256) (#608-617)
burnFrom(address,uint256) should be declared external:
- ERC20Burnable.burnFrom(address,uint256) (#869-872)
setAllot(MktCap.Allot) should be declared external:
- MktCap.setAllot(MktCap.Allot) (#1032-1034)
renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (#318-320)
setPair(address) should be declared external:
- MktCap.setPair(address) (#1036-1040)
decimals() should be declared external:
- ERC20.decimals() (#537-539)
setOnlyWhiteListSwap(bool) should be declared external:
- DogeZilla.setOnlyWhiteListSwap(bool) (#1226-1228)
decreaseAllowance(address,uint256) should be declared external:
- ERC20.decreaseAllowance(address,uint256) (#651-660)
isExcludedFromFee(address) should be declared external:
- DogeZilla.isExcludedFromFee(address) (#1242-1244)
symbol() should be declared external:
- ERC20.symbol() (#520-522)
transfer(address,uint256) should be declared external:
- ERC20.transfer(address,uint256) (#563-567)
setinb(uint256,uint256) should be declared external:
- DogeZilla.setinb(uint256,uint256) (#1331-1335)
increaseAllowance(address,uint256) should be declared external:
- ERC20.increaseAllowance(address,uint256) (#631-635)
setCEO(address) should be declared external:
- DogeZilla.setCEO(address) (#1322-1325)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (#326-329)
setAutoSellConfig(MktCap.autoConfig) should be declared external:
- MktCap.setAutoSellConfig(MktCap.autoConfig) (#1028-1030)
getToken1Price() should be declared external:
- MktCap.getToken1Price() (#1068-1073)
setExcludedFromFee(address,bool) should be declared external:
- DogeZilla.setExcludedFromFee(address,bool) (#1238-1240)
name() should be declared external:
- ERC20.name() (#512-514)
unSetPair(address) should be declared external:
- DogeZilla.unSetPair(address) (#1317-1320)
isInBlackList(address) should be declared external:
- DogeZilla.isInBlackList(address) (#1222-1224)
multiSend(uint256) should be declared external:
- DogeZilla.multiSend(uint256) (#1344-1346)
totalSupply() should be declared external:
- ERC20.totalSupply() (#544-546)
approve(address,uint256) should be declared external:
- ERC20.approve(address,uint256) (#586-590)
setMarketing(address[],uint256[]) should be declared external:
- MktCap.setMarketing(address[],uint256[]) (#1042-1045)
getToken0Price() should be declared external:
- MktCap.getToken0Price() (#1061-1066)
setFees(DogeZilla.Fees) should be declared external:
- DogeZilla.setFees(DogeZilla.Fees) (#1246-1248)
burn(uint256) should be declared external:
- ERC20Burnable.burn(uint256) (#854-856)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Token seems to be untradeable: there is no PancakeSwap trading pair and no trading volumes. Ignore for presale.


Token makes many airdrops and seems to be a phishing / airdrop scam

Additional information: link


Unable to find Telegram and Twitter accounts


Unable to find website, listings and other project-related information


Token is marked as scam (rug pull, honeypot, phishing, etc.)

Additional information: link


Young tokens have high risks of scam / price dump / death


Token has no active CoinGecko listing / rank


Token has no active CoinMarketCap listing / rank

Price for DogeZilla