DEXIGAS Token Logo

DXG [DEXIGAS] Token

About DXG

Listings

Token 2 years
white paper

welcome to the dexiverse Pioneers of the blockchain revolution Our vision is a world in which blockchain technology is mainstream and infinitely more people are connected by it.We will advance this ambition by; becoming the industry standard in Augmented Reality (AR) app development, revolutionizing blockchain based gaming, launching the most user friendly NFT platform on […]

Social

Laser Scorebeta Last Audit: 30 November 2021

report
Token is either risky or in presale. For presale 30+ is a fine score.

Anti-Scam

Links


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)

DEXIGAS.addLiquidity(uint256,uint256) (#1161-1174) sends eth to arbitrary user
Dangerous calls:
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1166-1173)
Ensure that an arbitrary user cannot withdraw unauthorized funds.

Additional information: link

Reentrancy in DEXIGAS._transfer(address,address,uint256) (#1073-1118):
External calls:
- swapAndLiquify(contractTokenBalance) (#1105)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1166-1173)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1152-1158)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#1105)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1166-1173)
State variables written after the call(s):
- _tokenTransfer(from,to,amount,takeFee) (#1117)
- _rOwned[address(this)] = _rOwned[address(this)].add(rLiquidity) (#1019)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1199)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1208)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1219)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1200)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#930)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1210)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1220)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#932)
- _tokenTransfer(from,to,amount,takeFee) (#1117)
- _rTotal = _rTotal.sub(rFee) (#973)
- _tokenTransfer(from,to,amount,takeFee) (#1117)
- _tOwned[address(this)] = _tOwned[address(this)].add(tLiquidity) (#1021)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (#929)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (#1218)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (#1209)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (#931)
Apply the check-effects-interactions pattern.

Additional information: link

DEXIGAS._tBurnTotal (#707) is never initialized. It is used in:
- DEXIGAS.totalBurn() (#875-877)
Initialize all the variables. If a variable is meant to be initialized to zero, explicitly set it to zero to improve code readability.

Additional information: link


Combination 1: Reentrancy vulnerabilities + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.

DEXIGAS.addToBlackList(address[]).i (#779) is a local variable never initialized
Initialize all the variables. If a variable is meant to be initialized to zero, explicitly set it to zero to improve code readability.

Additional information: link

DEXIGAS.addLiquidity(uint256,uint256) (#1161-1174) ignores return value by uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1166-1173)
Ensure that all the return values of the function calls are used.

Additional information: link

DEXIGAS._approve(address,address,uint256).owner (#1065) shadows:
- Ownable.owner() (#420-422) (function)
Rename the local variables that shadow another component.

Additional information: link

DEXIGAS.setMaxTxPercent(uint256) (#958-962) should emit an event for:
- _maxTxAmount = _tTotal.mul(maxTxPercent).div(10 ** 2) (#959-961)
Emit an event for critical parameter changes.

Additional information: link

Reentrancy in DEXIGAS.transferFrom(address,address,uint256) (#851-855):
External calls:
- _transfer(sender,recipient,amount) (#852)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1166-1173)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1152-1158)
External calls sending eth:
- _transfer(sender,recipient,amount) (#852)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1166-1173)
State variables written after the call(s):
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,BEP20: transfer amount exceeds allowance)) (#853)
- _allowances[owner][spender] = amount (#1069)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in DEXIGAS.transferFrom(address,address,uint256) (#851-855):
External calls:
- _transfer(sender,recipient,amount) (#852)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1166-1173)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1152-1158)
External calls sending eth:
- _transfer(sender,recipient,amount) (#852)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1166-1173)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#1070)
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,BEP20: transfer amount exceeds allowance)) (#853)
Apply the check-effects-interactions pattern.

Additional information: link

Ownable.unlock() (#467-472) uses timestamp for comparisons
Dangerous comparisons:
- require(bool,string)(now > _lockTime,Contract is locked until 7 days) (#469)
Avoid relying on block.timestamp.

Additional information: link

Address._functionCallWithValue(address,bytes,uint256,string) (#365-386) uses assembly
- INLINE ASM (#378-381)
Do not use evm assembly.

Additional information: link

SafeMath.mod(uint256,uint256,string) (#233-236) is never used and should be removed
Remove unused functions.

Additional information: link

DEXIGAS._previousLiquidityFee (#720) is set pre-construction with a non-constant function or state variable:
- _liquidityFee
Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Additional information: link

Low level call in Address._functionCallWithValue(address,bytes,uint256,string) (#365-386):
- (success,returndata) = target.call{value: weiValue}(data) (#369)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Variable DEXIGAS._isBlacklisted (#731) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Redundant expression "this (#245)" inContext (#239-248)
Remove redundant statements if they congest code but offer no value.

Additional information: link

Variable DEXIGAS._transferBothExcluded(address,address,uint256).rTransferAmount (#928) is too similar to DEXIGAS._getValues(uint256).tTransferAmount (#979)
Prevent variables from having similar names.

Additional information: link

DEXIGAS.slitherConstructorVariables() (#689-1227) uses literals with too many digits:
- numTokensSellToAddToLiquidity = 50000000000 * 10 ** 6 * 10 ** 18 (#729)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

DEXIGAS.numTokensSellToAddToLiquidity (#729) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

isExcludedFromFee(address) should be declared external:
- DEXIGAS.isExcludedFromFee(address) (#1061-1063)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Token is deployed only at one blockchain


Unable to find PancakeSwap trading pair to compute liquidity.


Unable to find PancakeSwap trading pair to compute number of swaps.


Twitter account link seems to be invalid


Unable to find Discord account


BscScan page for the token does not contain additional info: website, socials, description, etc.

Additional information: link


Unable to find token contract audit


Unable to find audit link on the website


Unable to find Twitter link on the website


Unable to find token on CoinHunt

Additional information: link


Young tokens have high risks of price dump / death


Young tokens have high risks of scam / price dump / death


Young tokens have high risks of price dump / death


Young tokens have high risks of price dump / death


Token has relatively low CoinGecko rank

Price for DXG