doge omnicron Token Logo

DOOM [doge omnicron] Token

About DOOM

Listings

Not Found
Token 2 years

Website

Not Found

ShibaOmnicron ($DOOM) of the new token, these NFT character cards and tons of other cards are simply trash now and we have to create everything from scratch. That alone means at least a months work.

Social

Laser Scorebeta Last Audit: 19 February 2022

report
Token seems to be anonymous. As long as we are unable to find website score is limited.


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)

Reentrancy in dogeomnicron._transfer(address,address,uint256) (#627-677):
External calls:
- collectFees() (#657)
- IERC20(marketingWalletToken).transfer(marketingAddress,IERC20(marketingWalletToken).balanceOf(address(this))) (#712)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#754-761)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#723-729)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#741-747)
External calls sending eth:
- collectFees() (#657)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#754-761)
State variables written after the call(s):
- transferToken(from,address(this),feesToContract) (#671)
- _balances[sender] = _balances[sender].sub(amount,ERC20: transfer amount exceeds balance) (#768)
- _balances[recipient] = _balances[recipient].add(amount) (#769)
- transferToken(from,deadAddress,toBurnAmount) (#672)
- _balances[sender] = _balances[sender].sub(amount,ERC20: transfer amount exceeds balance) (#768)
- _balances[recipient] = _balances[recipient].add(amount) (#769)
Reentrancy in dogeomnicron._transfer(address,address,uint256) (#627-677):
External calls:
- collectFees() (#657)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#754-761)
- IERC20(marketingWalletToken).transfer(marketingAddress,IERC20(marketingWalletToken).balanceOf(address(this))) (#712)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#723-729)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#741-747)
External calls sending eth:
- collectFees() (#657)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#754-761)
State variables written after the call(s):
- transferToken(from,to,amount) (#676)
- _balances[sender] = _balances[sender].sub(amount,ERC20: transfer amount exceeds balance) (#768)
- _balances[recipient] = _balances[recipient].add(amount) (#769)
Apply the check-effects-interactions pattern.

Additional information: link

dogeomnicron.swapAndSendToFee(uint256) (#707-713) ignores return value by IERC20(marketingWalletToken).transfer(marketingAddress,IERC20(marketingWalletToken).balanceOf(address(this))) (#712)
Use SafeERC20, or ensure that the transfer/transferFrom return value is checked.

Additional information: link


Combination 3: Reentrancy vulnerabilities + Unchecked transfer vulnerability. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.

dogeomnicron.addLiquidity(uint256,uint256) (#750-762) ignores return value by uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#754-761)
Ensure that all the return values of the function calls are used.

Additional information: link

dogeomnicron.allowance(address,address).owner (#498) shadows:
- Ownable.owner() (#164-166) (function)
dogeomnicron._approve(address,address,uint256).owner (#523) shadows:
- Ownable.owner() (#164-166) (function)
Rename the local variables that shadow another component.

Additional information: link

dogeomnicron.setLiquifyThreshhold(uint256) (#560-562) should emit an event for:
- _liquifyThreshhold = newLiquifyThreshhold (#561)
dogeomnicron.setMaxBal(uint256) (#568-572) should emit an event for:
- _maxBalance = newMaxBalance (#571)
Emit an event for critical parameter changes.

Additional information: link

dogeomnicron.setMarketingAddr(address).newMarketingAddress (#531) lacks a zero-check on :
- marketingAddress = newMarketingAddress (#532)
dogeomnicron.setMarketingWalletToken(address)._marketingWalletToken (#564) lacks a zero-check on :
- marketingWalletToken = _marketingWalletToken (#565)
Check that the address is not zero.

Additional information: link

Reentrancy in dogeomnicron.collectFees() (#679-689):
External calls:
- swapAndLiquify(liquidityTokensToSell) (#685)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#754-761)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#723-729)
- swapAndSendToFee(marketingTokensToSell) (#688)
- IERC20(marketingWalletToken).transfer(marketingAddress,IERC20(marketingWalletToken).balanceOf(address(this))) (#712)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#741-747)
External calls sending eth:
- swapAndLiquify(liquidityTokensToSell) (#685)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#754-761)
State variables written after the call(s):
- swapAndSendToFee(marketingTokensToSell) (#688)
- _allowances[owner][spender] = amount (#527)
Reentrancy in dogeomnicron.constructor() (#444-469):
External calls:
- uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#446-447)
State variables written after the call(s):
- _balances[_msgSender()] = _totalSupply (#467)
- _burnFee = 0 (#460)
- _isExcludedFromFees[owner()] = true (#451)
- _isExcludedFromFees[address(this)] = true (#452)
- _isExcludedFromMaxBalance[owner()] = true (#454)
- _isExcludedFromMaxBalance[address(this)] = true (#455)
- _isExcludedFromMaxBalance[uniswapV2Pair] = true (#456)
- _liquidityFee = 1 (#458)
- _liquifyThreshhold = 100000 * 10 ** 9 * 10 ** _decimals (#464)
- _marketingFee = 10 (#459)
- _maxBalance = 100 * 10 ** 9 * 10 ** _decimals (#465)
- _totalFees = _liquidityFee.add(_marketingFee).add(_burnFee) (#461)
- _totalFeesToContract = _liquidityFee.add(_marketingFee) (#462)
- uniswapV2Router = _uniswapV2Router (#449)
Reentrancy in dogeomnicron.swapAndLiquify(uint256) (#691-705):
External calls:
- swapTokensForEth(half) (#699)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#723-729)
- addLiquidity(otherHalf,newBalance) (#704)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#754-761)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#704)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#754-761)
State variables written after the call(s):
- addLiquidity(otherHalf,newBalance) (#704)
- _allowances[owner][spender] = amount (#527)
Reentrancy in dogeomnicron.transferFrom(address,address,uint256) (#507-511):
External calls:
- _transfer(sender,recipient,amount) (#508)
- IERC20(marketingWalletToken).transfer(marketingAddress,IERC20(marketingWalletToken).balanceOf(address(this))) (#712)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#754-761)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#723-729)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#741-747)
External calls sending eth:
- _transfer(sender,recipient,amount) (#508)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#754-761)
State variables written after the call(s):
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#509)
- _allowances[owner][spender] = amount (#527)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in dogeomnicron._transfer(address,address,uint256) (#627-677):
External calls:
- collectFees() (#657)
- IERC20(marketingWalletToken).transfer(marketingAddress,IERC20(marketingWalletToken).balanceOf(address(this))) (#712)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#754-761)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#723-729)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#741-747)
External calls sending eth:
- collectFees() (#657)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#754-761)
Event emitted after the call(s):
- TokenBurn(from,toBurnAmount) (#673)
- Transfer(sender,recipient,amount) (#770)
- transferToken(from,deadAddress,toBurnAmount) (#672)
- Transfer(sender,recipient,amount) (#770)
- transferToken(from,address(this),feesToContract) (#671)
Reentrancy in dogeomnicron._transfer(address,address,uint256) (#627-677):
External calls:
- collectFees() (#657)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#754-761)
- IERC20(marketingWalletToken).transfer(marketingAddress,IERC20(marketingWalletToken).balanceOf(address(this))) (#712)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#723-729)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#741-747)
External calls sending eth:
- collectFees() (#657)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#754-761)
Event emitted after the call(s):
- Transfer(sender,recipient,amount) (#770)
- transferToken(from,to,amount) (#676)
Reentrancy in dogeomnicron.collectFees() (#679-689):
External calls:
- swapAndLiquify(liquidityTokensToSell) (#685)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#754-761)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#723-729)
- swapAndSendToFee(marketingTokensToSell) (#688)
- IERC20(marketingWalletToken).transfer(marketingAddress,IERC20(marketingWalletToken).balanceOf(address(this))) (#712)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#741-747)
External calls sending eth:
- swapAndLiquify(liquidityTokensToSell) (#685)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#754-761)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#528)
- swapAndSendToFee(marketingTokensToSell) (#688)
Reentrancy in dogeomnicron.constructor() (#444-469):
External calls:
- uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#446-447)
Event emitted after the call(s):
- Transfer(address(0),_msgSender(),_totalSupply) (#468)
Reentrancy in dogeomnicron.swapAndLiquify(uint256) (#691-705):
External calls:
- swapTokensForEth(half) (#699)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#723-729)
- addLiquidity(otherHalf,newBalance) (#704)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#754-761)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#704)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#754-761)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#528)
- addLiquidity(otherHalf,newBalance) (#704)
Reentrancy in dogeomnicron.transferFrom(address,address,uint256) (#507-511):
External calls:
- _transfer(sender,recipient,amount) (#508)
- IERC20(marketingWalletToken).transfer(marketingAddress,IERC20(marketingWalletToken).balanceOf(address(this))) (#712)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#754-761)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#723-729)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#741-747)
External calls sending eth:
- _transfer(sender,recipient,amount) (#508)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#754-761)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#528)
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#509)
Apply the check-effects-interactions pattern.

Additional information: link

Address.isContract(address) (#94-103) uses assembly
- INLINE ASM (#101)
Address._functionCallWithValue(address,bytes,uint256,string) (#131-148) uses assembly
- INLINE ASM (#140-143)
Do not use evm assembly.

Additional information: link

Address._functionCallWithValue(address,bytes,uint256,string) (#131-148) is never used and should be removed
Address.functionCall(address,bytes) (#114-116) is never used and should be removed
Address.functionCall(address,bytes,string) (#118-120) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (#122-124) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256,string) (#126-129) is never used and should be removed
Address.isContract(address) (#94-103) is never used and should be removed
Address.sendValue(address,uint256) (#105-111) is never used and should be removed
Context._msgData() (#17-20) is never used and should be removed
SafeMath.mod(uint256,uint256) (#82-84) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (#86-89) is never used and should be removed
Remove unused functions.

Additional information: link

dogeomnicron._totalSupply (#412) is set pre-construction with a non-constant function or state variable:
- 1000 * 10 ** 9 * 10 ** _decimals
Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Additional information: link

Low level call in Address.sendValue(address,uint256) (#105-111):
- (success) = recipient.call{value: amount}() (#109)
Low level call in Address._functionCallWithValue(address,bytes,uint256,string) (#131-148):
- (success,returndata) = target.call{value: weiValue}(data) (#134)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Function IUniswapV2Pair.DOMAIN_SEPARATOR() (#221) is not in mixedCase
Function IUniswapV2Pair.PERMIT_TYPEHASH() (#222) is not in mixedCase
Function IUniswapV2Pair.MINIMUM_LIQUIDITY() (#238) is not in mixedCase
Function IUniswapV2Router01.WETH() (#259) is not in mixedCase
Contract dogeomnicron (#400-773) is not in CapWords
Parameter dogeomnicron.setMarketingWalletToken(address)._marketingWalletToken (#564) is not in mixedCase
Constant dogeomnicron.deadAddress (#416) is not in UPPER_CASE_WITH_UNDERSCORES
Constant dogeomnicron._maxFees (#423) is not in UPPER_CASE_WITH_UNDERSCORES
Follow the Solidity naming convention.

Additional information: link

Redundant expression "this (#18)" inContext (#12-21)
Remove redundant statements if they congest code but offer no value.

Additional information: link

Variable IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (#264) is too similar to IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (#265)
Prevent variables from having similar names.

Additional information: link

dogeomnicron.constructor() (#444-469) uses literals with too many digits:
- _liquifyThreshhold = 100000 * 10 ** 9 * 10 ** _decimals (#464)
dogeomnicron.slitherConstructorConstantVariables() (#400-773) uses literals with too many digits:
- deadAddress = 0x000000000000000000000000000000000000dEaD (#416)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

Ownable._previousOwner (#153) is never used in dogeomnicron (#400-773)
Ownable._lockTime (#154) is never used in dogeomnicron (#400-773)
Remove unused state variables.

Additional information: link

Ownable._lockTime (#154) should be constant
Ownable._previousOwner (#153) should be constant
dogeomnicron._decimals (#411) should be constant
dogeomnicron._name (#409) should be constant
dogeomnicron._symbol (#410) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (#173-176)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (#178-182)
name() should be declared external:
- dogeomnicron.name() (#473-475)
symbol() should be declared external:
- dogeomnicron.symbol() (#477-479)
decimals() should be declared external:
- dogeomnicron.decimals() (#481-483)
totalSupply() should be declared external:
- dogeomnicron.totalSupply() (#485-487)
transfer(address,uint256) should be declared external:
- dogeomnicron.transfer(address,uint256) (#493-496)
allowance(address,address) should be declared external:
- dogeomnicron.allowance(address,address) (#498-500)
approve(address,uint256) should be declared external:
- dogeomnicron.approve(address,uint256) (#502-505)
transferFrom(address,address,uint256) should be declared external:
- dogeomnicron.transferFrom(address,address,uint256) (#507-511)
increaseAllowance(address,uint256) should be declared external:
- dogeomnicron.increaseAllowance(address,uint256) (#513-516)
decreaseAllowance(address,uint256) should be declared external:
- dogeomnicron.decreaseAllowance(address,uint256) (#518-521)
isExcludedFromFees(address) should be declared external:
- dogeomnicron.isExcludedFromFees(address) (#574-576)
exceptFromFee(address) should be declared external:
- dogeomnicron.exceptFromFee(address) (#578-580)
unexceptInFees(address) should be declared external:
- dogeomnicron.unexceptInFees(address) (#582-584)
isExcludedFromMaxBalance(address) should be declared external:
- dogeomnicron.isExcludedFromMaxBalance(address) (#586-588)
excludeFromMaxBalance(address) should be declared external:
- dogeomnicron.excludeFromMaxBalance(address) (#590-592)
includeInMaxBalance(address) should be declared external:
- dogeomnicron.includeInMaxBalance(address) (#594-596)
totalFees() should be declared external:
- dogeomnicron.totalFees() (#598-600)
liquidityFee() should be declared external:
- dogeomnicron.liquidityFee() (#602-604)
marketingFee() should be declared external:
- dogeomnicron.marketingFee() (#606-608)
burnFee() should be declared external:
- dogeomnicron.burnFee() (#610-612)
maxFees() should be declared external:
- dogeomnicron.maxFees() (#614-616)
liquifyThreshhold() should be declared external:
- dogeomnicron.liquifyThreshhold() (#618-620)
maxBalance() should be declared external:
- dogeomnicron.maxBalance() (#622-624)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Token seems to be untradeable: there is no PancakeSwap trading pair and no trading volumes. Ignore for presale.


Number of Binance Smart Chain (BSC) token holders is less than 100. Token is either dead or inactive. Ignore for presale.


Unable to find Twitter account


Telegram account has less than 100 subscribers


Unable to find Blog account (Reddit or Medium)


Unable to find Youtube account


Unable to find Discord account


Unable to find website, listings and other project-related information


Young tokens have high risks of scam / price dump / death


Token has no active CoinGecko listing / rank


Token has no active CoinMarketCap listing / rank

Price for DOOM