EagleEye Token Logo

EagleEye Token

ALERT: dead

About EagleEye

Listings

Not Found
Token 2 years
white paper

EagleEye provides users with a suite of security services that help prevent scam
engagement. Unlike other verification tools, EagleEye’s suite is freely available to all
users – helping to bolster the overall safety of the space by empowering investors
to perform their own due diligence prior to investing.

Alongside the EagleEye product suite, the EagleEye Token will help support and
advance the ability to determine and avoid fraudulent contracts. Investors earn reflective rewards, as well as access to other platform features further down the line – including a safe contract
Launchpad with pre-verification and the ability to purchase promotional tokens
with a discounted tax.

Laser Scorebeta Last Audit: 12 January 2022

report
Token seems to be unmaintained (no trading, inactive website, inactive socials, etc.).

Anti-Scam

Links


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)


Contract creator or owner is blacklisted for past scams

Reentrancy in EagleEye._buyBack(uint256) (token.sol#340-351):
External calls:
- _swapBNBForTokens(address(this),address(this),amountWei) (token.sol#344)
- _pancakeRouter.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amountWei}(0,path,recipient,block.timestamp) (token.sol#330-334)
State variables written after the call(s):
- _totalMarketingBNB -= amountWei (token.sol#350)
Reentrancy in EagleEye._claimBNBTo(address,address) (token.sol#241-252):
External calls:
- (sent) = recipient.call{value: (totalRewards)}() (token.sol#248)
State variables written after the call(s):
- _isWithdrawing = false (token.sol#250)
Reentrancy in EagleEye.claimAnyToken(address) (token.sol#550-560):
External calls:
- _swapBNBForTokens(msg.sender,tokenAddress,amountWei) (token.sol#554)
- _pancakeRouter.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amountWei}(0,path,recipient,block.timestamp) (token.sol#330-334)
State variables written after the call(s):
- _deductRewards(msg.sender,amountWei) (token.sol#557)
- _holders[account].rewardsPaid = _profitPerToken * _balances[account] (token.sol#229)
- _holders[account].rewardsToBePaid += reward (token.sol#231)
- _holders[account].rewardsToBePaid -= amountWei (token.sol#225)
Reentrancy in EagleEye.teamWithdrawMarketingBNB(uint256) (token.sol#520-525):
External calls:
- (success) = teamWallet.call{value: (amountWei)}() (token.sol#522)
State variables written after the call(s):
- _totalMarketingBNB -= amountWei (token.sol#524)
Reentrancy in EagleEye.teamWithdrawRandDBNB(uint256) (token.sol#526-531):
External calls:
- (success) = teamWallet.call{value: (amountWei)}() (token.sol#528)
State variables written after the call(s):
- _totalResearchAndDevBNB -= amountWei (token.sol#530)
Reentrancy in EagleEye.transferFrom(address,address,uint256) (token.sol#599-606):
External calls:
- _transfer(sender,recipient,amount) (token.sol#601)
- (sent) = recipient.call{value: (totalRewards)}() (token.sol#248)
State variables written after the call(s):
- _approve(sender,msg.sender,allowance_ - amount) (token.sol#603)
- _allowances[owner][spender] = amount (token.sol#592)
Apply the check-effects-interactions pattern.

Additional information: link

EagleEye.TeamWithdrawStrandedToken(address) (token.sol#515-519) ignores return value by token.transfer(teamWallet,token.balanceOf(address(this))) (token.sol#518)
Use SafeERC20, or ensure that the transfer/transferFrom return value is checked.

Additional information: link


Combination 3: Reentrancy vulnerabilities + Unchecked transfer vulnerability. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.

EagleEye._sellTokens(address,uint256) (token.sol#166-178) performs a multiplication on the result of a division:
-taxedTokens = amount * _sellTax * 100 / 10000 (token.sol#171)
-_tokensToBurn += taxedTokens * _burnTax * 100 / 10000 (token.sol#173)
EagleEye._swapContractTokens(uint16,bool) (token.sol#256-278) performs a multiplication on the result of a division:
-toSwap = _swapThreshold * _balances[_pancakePairAddress] / 1000 (token.sol#258)
-totalLiquidityTokens = toSwap * _liquidityTax / 100 (token.sol#266)
-toSwap = toSwap (token.sol#259)
Consider ordering multiplication before division.

Additional information: link

Reentrancy in EagleEye.constructor() (token.sol#104-118):
External calls:
- _pancakePairAddress = IPancakeFactory(_pancakeRouter.factory()).createPair(address(this),_pancakeRouter.WETH()) (token.sol#110)
State variables written after the call(s):
- _holders[msg.sender].excludeFromFees = true (token.sol#114)
- _holders[address(this)].excludeFromFees = true (token.sol#115)
- _holders[address(this)].excludeFromRewards = true (token.sol#116)
- _holders[_pancakePairAddress].excludeFromRewards = true (token.sol#117)
Apply the check-effects-interactions pattern.

Additional information: link

EagleEye._addLiquidity(uint256,uint256) (token.sol#279-293) ignores return value by _pancakeRouter.addLiquidityETH{value: amountBNB}(address(this),amountTokens,0,0,address(this),block.timestamp) (token.sol#282-291)
EagleEye._removeLiquidityPercent(uint8) (token.sol#294-309) ignores return value by lpToken.approve(address(_pancakeRouter),amount) (token.sol#297)
EagleEye._removeLiquidityPercent(uint8) (token.sol#294-309) ignores return value by _pancakeRouter.removeLiquidityETHSupportingFeeOnTransferTokens(address(this),amount,0,0,address(this),block.timestamp) (token.sol#299-307)
Ensure that all the return values of the function calls are used.

Additional information: link

EagleEye._approve(address,address,uint256).owner (token.sol#590) shadows:
- Ownable.owner() (Libraries.sol#54-56) (function)
Rename the local variables that shadow another component.

Additional information: link

EagleEye.teamWithdrawMarketingBNB(uint256) (token.sol#520-525) should emit an event for:
- _totalMarketingBNB -= amountWei (token.sol#524)
EagleEye.teamWithdrawRandDBNB(uint256) (token.sol#526-531) should emit an event for:
- _totalResearchAndDevBNB -= amountWei (token.sol#530)
Emit an event for critical parameter changes.

Additional information: link

EagleEye.teamChangeWallet(address).newWallet (token.sol#532) lacks a zero-check on :
- teamWallet = newWallet (token.sol#534)
Check that the address is not zero.

Additional information: link

Reentrancy in EagleEye._addLiquidity(uint256,uint256) (token.sol#279-293):
External calls:
- _pancakeRouter.addLiquidityETH{value: amountBNB}(address(this),amountTokens,0,0,address(this),block.timestamp) (token.sol#282-291)
State variables written after the call(s):
- _addingLiquidity = false (token.sol#292)
Reentrancy in EagleEye._buyBack(uint256) (token.sol#340-351):
External calls:
- _swapBNBForTokens(address(this),address(this),amountWei) (token.sol#344)
- _pancakeRouter.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amountWei}(0,path,recipient,block.timestamp) (token.sol#330-334)
State variables written after the call(s):
- _tokensToBurn += _balances[address(this)] - oldBalance (token.sol#348)
Reentrancy in EagleEye._removeLiquidityPercent(uint8) (token.sol#294-309):
External calls:
- lpToken.approve(address(_pancakeRouter),amount) (token.sol#297)
State variables written after the call(s):
- _removingLiquidity = true (token.sol#298)
Reentrancy in EagleEye._removeLiquidityPercent(uint8) (token.sol#294-309):
External calls:
- lpToken.approve(address(_pancakeRouter),amount) (token.sol#297)
- _pancakeRouter.removeLiquidityETHSupportingFeeOnTransferTokens(address(this),amount,0,0,address(this),block.timestamp) (token.sol#299-307)
State variables written after the call(s):
- _removingLiquidity = false (token.sol#308)
Reentrancy in EagleEye._swapBNBForTokens(address,address,uint256) (token.sol#324-336):
External calls:
- _pancakeRouter.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amountWei}(0,path,recipient,block.timestamp) (token.sol#330-334)
State variables written after the call(s):
- _isWithdrawing = false (token.sol#335)
Reentrancy in EagleEye._swapContractTokens(uint16,bool) (token.sol#256-278):
External calls:
- _swapTokensForBNB(totalSwap) (token.sol#272)
- _pancakeRouter.swapExactTokensForETHSupportingFeeOnTransferTokens(amount,0,path,address(this),block.timestamp) (token.sol#315-322)
- _addLiquidity(liquidityTokens,LPBNB) (token.sol#275)
- _pancakeRouter.addLiquidityETH{value: amountBNB}(address(this),amountTokens,0,0,address(this),block.timestamp) (token.sol#282-291)
External calls sending eth:
- _addLiquidity(liquidityTokens,LPBNB) (token.sol#275)
- _pancakeRouter.addLiquidityETH{value: amountBNB}(address(this),amountTokens,0,0,address(this),block.timestamp) (token.sol#282-291)
State variables written after the call(s):
- _addLiquidity(liquidityTokens,LPBNB) (token.sol#275)
- _addingLiquidity = true (token.sol#281)
- _addingLiquidity = false (token.sol#292)
- _distributeBNB(remainingBNB) (token.sol#277)
- _profitPerToken += (rewards * (2 ** 64)) / _totalTokensHeld (token.sol#213)
- _distributeBNB(remainingBNB) (token.sol#277)
- _totalMarketingBNB += (marketing + rewards + researchAndDev) (token.sol#208)
- _totalMarketingBNB += marketing (token.sol#210)
- _distributeBNB(remainingBNB) (token.sol#277)
- _totalResearchAndDevBNB += researchAndDev (token.sol#211)
- _distributeBNB(remainingBNB) (token.sol#277)
- _totalRewardsBNB += rewards (token.sol#212)
Reentrancy in EagleEye.claimAnyToken(address) (token.sol#550-560):
External calls:
- _swapBNBForTokens(msg.sender,tokenAddress,amountWei) (token.sol#554)
- _pancakeRouter.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amountWei}(0,path,recipient,block.timestamp) (token.sol#330-334)
State variables written after the call(s):
- _totalRewardBNBPaid += amountWei (token.sol#558)
Reentrancy in EagleEye.constructor() (token.sol#104-118):
External calls:
- _pancakePairAddress = IPancakeFactory(_pancakeRouter.factory()).createPair(address(this),_pancakeRouter.WETH()) (token.sol#110)
State variables written after the call(s):
- _approve(address(this),address(_pancakeRouter),type()(uint256).max) (token.sol#112)
- _allowances[owner][spender] = amount (token.sol#592)
- _automatedMarketMakers[_pancakePairAddress] = true (token.sol#111)
Reentrancy in EagleEye.teamReleaseLiquidity() (token.sol#420-428):
External calls:
- _removeLiquidityPercent(100) (token.sol#425)
- lpToken.approve(address(_pancakeRouter),amount) (token.sol#297)
- _pancakeRouter.removeLiquidityETHSupportingFeeOnTransferTokens(address(this),amount,0,0,address(this),block.timestamp) (token.sol#299-307)
State variables written after the call(s):
- _totalMarketingBNB += newBNB (token.sol#427)
Reentrancy in EagleEye.teamRemoveLiquidityPercent(uint8,bool) (token.sol#403-418):
External calls:
- _removeLiquidityPercent(percent) (token.sol#411)
- lpToken.approve(address(_pancakeRouter),amount) (token.sol#297)
- _pancakeRouter.removeLiquidityETHSupportingFeeOnTransferTokens(address(this),amount,0,0,address(this),block.timestamp) (token.sol#299-307)
State variables written after the call(s):
- _distributeBNB(newBNB) (token.sol#414)
- _profitPerToken += (rewards * (2 ** 64)) / _totalTokensHeld (token.sol#213)
- _distributeBNB(newBNB) (token.sol#414)
- _totalMarketingBNB += (marketing + rewards + researchAndDev) (token.sol#208)
- _totalMarketingBNB += marketing (token.sol#210)
- _totalMarketingBNB += newBNB (token.sol#416)
- _distributeBNB(newBNB) (token.sol#414)
- _totalResearchAndDevBNB += researchAndDev (token.sol#211)
- _distributeBNB(newBNB) (token.sol#414)
- _totalRewardsBNB += rewards (token.sol#212)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in EagleEye._claimBNBTo(address,address) (token.sol#241-252):
External calls:
- (sent) = recipient.call{value: (totalRewards)}() (token.sol#248)
Event emitted after the call(s):
- ClaimBNBTo(from,recipient,totalRewards) (token.sol#251)
Reentrancy in EagleEye.claimPromoToken() (token.sol#561-567):
External calls:
- claimAnyToken(promoToken) (token.sol#564)
- _pancakeRouter.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amountWei}(0,path,recipient,block.timestamp) (token.sol#330-334)
Event emitted after the call(s):
- ClaimPromoToken(msg.sender,newBalance) (token.sol#566)
Reentrancy in EagleEye.compound() (token.sol#568-577):
External calls:
- claimAnyToken(address(this)) (token.sol#574)
- _pancakeRouter.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amountWei}(0,path,recipient,block.timestamp) (token.sol#330-334)
Event emitted after the call(s):
- Compound(msg.sender,newBalance) (token.sol#576)
Reentrancy in EagleEye.constructor() (token.sol#104-118):
External calls:
- _pancakePairAddress = IPancakeFactory(_pancakeRouter.factory()).createPair(address(this),_pancakeRouter.WETH()) (token.sol#110)
Event emitted after the call(s):
- Approval(owner,spender,amount) (token.sol#593)
- _approve(address(this),address(_pancakeRouter),type()(uint256).max) (token.sol#112)
Reentrancy in EagleEye.ownerCreateLP(uint8,uint8) (token.sol#355-369):
External calls:
- _addLiquidity(LPTokens,address(this).balance) (token.sol#366)
- _pancakeRouter.addLiquidityETH{value: amountBNB}(address(this),amountTokens,0,0,address(this),block.timestamp) (token.sol#282-291)
Event emitted after the call(s):
- OwnerCreateLP(teamPercent,contractPercent) (token.sol#368)
Reentrancy in EagleEye.teamRemoveLiquidityPercent(uint8,bool) (token.sol#403-418):
External calls:
- _removeLiquidityPercent(percent) (token.sol#411)
- lpToken.approve(address(_pancakeRouter),amount) (token.sol#297)
- _pancakeRouter.removeLiquidityETHSupportingFeeOnTransferTokens(address(this),amount,0,0,address(this),block.timestamp) (token.sol#299-307)
Event emitted after the call(s):
- TeamRemoveLiquidity(percent,rewardBoost) (token.sol#417)
Reentrancy in EagleEye.teamTriggerBuyBack(uint256) (token.sol#440-444):
External calls:
- _buyBack(amountWei) (token.sol#442)
- _pancakeRouter.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amountWei}(0,path,recipient,block.timestamp) (token.sol#330-334)
Event emitted after the call(s):
- TeamTriggerBuyBack(amountWei) (token.sol#443)
Reentrancy in EagleEye.teamTriggerSwapContractTokens(uint16,bool) (token.sol#474-477):
External calls:
- _swapContractTokens(_swapThreshold,ignoreLimits) (token.sol#475)
- _pancakeRouter.addLiquidityETH{value: amountBNB}(address(this),amountTokens,0,0,address(this),block.timestamp) (token.sol#282-291)
- _pancakeRouter.swapExactTokensForETHSupportingFeeOnTransferTokens(amount,0,path,address(this),block.timestamp) (token.sol#315-322)
External calls sending eth:
- _swapContractTokens(_swapThreshold,ignoreLimits) (token.sol#475)
- _pancakeRouter.addLiquidityETH{value: amountBNB}(address(this),amountTokens,0,0,address(this),block.timestamp) (token.sol#282-291)
Event emitted after the call(s):
- TeamSwapContractTokens(swapThreshold,ignoreLimits) (token.sol#476)
Reentrancy in EagleEye.transferFrom(address,address,uint256) (token.sol#599-606):
External calls:
- _transfer(sender,recipient,amount) (token.sol#601)
- (sent) = recipient.call{value: (totalRewards)}() (token.sol#248)
Event emitted after the call(s):
- Approval(owner,spender,amount) (token.sol#593)
- _approve(sender,msg.sender,allowance_ - amount) (token.sol#603)
- Transfer(sender,recipient,amount) (token.sol#604)
Apply the check-effects-interactions pattern.

Additional information: link

EagleEye._transfer(address,address,uint256) (token.sol#122-146) uses timestamp for comparisons
Dangerous comparisons:
- require(bool)(block.timestamp >= _holders[teamWallet].nextSell) (token.sol#139)
EagleEye._buyTokens(address,uint256) (token.sol#147-165) uses timestamp for comparisons
Dangerous comparisons:
- block.timestamp < _antiBotTimer (token.sol#148)
- require(bool)(block.timestamp >= _holders[teamWallet].nextSell) (token.sol#155)
EagleEye._sellTokens(address,uint256) (token.sol#166-178) uses timestamp for comparisons
Dangerous comparisons:
- require(bool)(block.timestamp >= _holders[sender].nextSell) (token.sol#168)
EagleEye.teamRemoveLiquidityPercent(uint8,bool) (token.sol#403-418) uses timestamp for comparisons
Dangerous comparisons:
- require(bool)(block.timestamp >= _liquidityUnlockTime) (token.sol#405)
EagleEye.teamReleaseLiquidity() (token.sol#420-428) uses timestamp for comparisons
Dangerous comparisons:
- require(bool)(block.timestamp >= _liquidityUnlockTime + 2592000) (token.sol#422)
EagleEye.teamChangeWallet(address) (token.sol#532-536) uses timestamp for comparisons
Dangerous comparisons:
- require(bool)(block.timestamp >= _holders[teamWallet].nextSell) (token.sol#533)
EagleEye.antiBotTimeLeft() (token.sol#640-642) uses timestamp for comparisons
Dangerous comparisons:
- _antiBotTimer > block.timestamp (token.sol#641)
EagleEye.nextSellOf(address) (token.sol#646-648) uses timestamp for comparisons
Dangerous comparisons:
- _holders[account].nextSell > block.timestamp (token.sol#647)
EagleEye.liquidityUnlockTimeLeft() (token.sol#661-663) uses timestamp for comparisons
Dangerous comparisons:
- _liquidityUnlockTime > block.timestamp (token.sol#662)
Avoid relying on block.timestamp.

Additional information: link

EagleEye.slitherConstructorVariables() (token.sol#7-686) uses literals with too many digits:
- burnWallet = 0x000000000000000000000000000000000000dEaD (token.sol#58)
EagleEye.slitherConstructorConstantVariables() (token.sol#7-686) uses literals with too many digits:
- _initialSupply = 1000000000 * 10 ** 9 (token.sol#8)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

EagleEye._teamTokenLockTime (token.sol#34) is never used in EagleEye (token.sol#7-686)
Remove unused state variables.

Additional information: link

EagleEye._maxSellDelay (token.sol#32) should be constant
EagleEye._pancakeRouterAddress (token.sol#54) should be constant
EagleEye._teamTokenLockTime (token.sol#34) should be constant
EagleEye.burnWallet (token.sol#58) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

Address.isContract(address) (Libraries.sol#110-119) uses assembly
- INLINE ASM (Libraries.sol#117)
Address._verifyCallResult(bool,bytes,string) (Libraries.sol#255-272) uses assembly
- INLINE ASM (Libraries.sol#264-267)
Do not use evm assembly.

Additional information: link

Address._verifyCallResult(bool,bytes,string) (Libraries.sol#255-272) is never used and should be removed
Address.functionCall(address,bytes) (Libraries.sol#163-165) is never used and should be removed
Address.functionCall(address,bytes,string) (Libraries.sol#173-175) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (Libraries.sol#188-190) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256,string) (Libraries.sol#198-205) is never used and should be removed
Address.functionDelegateCall(address,bytes) (Libraries.sol#237-239) is never used and should be removed
Address.functionDelegateCall(address,bytes,string) (Libraries.sol#247-253) is never used and should be removed
Address.functionStaticCall(address,bytes) (Libraries.sol#213-215) is never used and should be removed
Address.functionStaticCall(address,bytes,string) (Libraries.sol#223-229) is never used and should be removed
Address.isContract(address) (Libraries.sol#110-119) is never used and should be removed
Address.sendValue(address,uint256) (Libraries.sol#137-143) is never used and should be removed
EnumerableSet._add(EnumerableSet.Set,bytes32) (Libraries.sol#445-455) is never used and should be removed
EnumerableSet._at(EnumerableSet.Set,uint256) (Libraries.sol#521-524) is never used and should be removed
EnumerableSet._contains(EnumerableSet.Set,bytes32) (Libraries.sol#500-502) is never used and should be removed
EnumerableSet._length(EnumerableSet.Set) (Libraries.sol#507-509) is never used and should be removed
EnumerableSet._remove(EnumerableSet.Set,bytes32) (Libraries.sol#463-495) is never used and should be removed
EnumerableSet.add(EnumerableSet.AddressSet,address) (Libraries.sol#592-594) is never used and should be removed
EnumerableSet.add(EnumerableSet.Bytes32Set,bytes32) (Libraries.sol#538-540) is never used and should be removed
EnumerableSet.add(EnumerableSet.UintSet,uint256) (Libraries.sol#646-648) is never used and should be removed
EnumerableSet.at(EnumerableSet.AddressSet,uint256) (Libraries.sol#630-632) is never used and should be removed
EnumerableSet.at(EnumerableSet.Bytes32Set,uint256) (Libraries.sol#576-578) is never used and should be removed
EnumerableSet.at(EnumerableSet.UintSet,uint256) (Libraries.sol#684-686) is never used and should be removed
EnumerableSet.contains(EnumerableSet.AddressSet,address) (Libraries.sol#609-611) is never used and should be removed
EnumerableSet.contains(EnumerableSet.Bytes32Set,bytes32) (Libraries.sol#555-557) is never used and should be removed
EnumerableSet.contains(EnumerableSet.UintSet,uint256) (Libraries.sol#663-665) is never used and should be removed
EnumerableSet.length(EnumerableSet.AddressSet) (Libraries.sol#616-618) is never used and should be removed
EnumerableSet.length(EnumerableSet.Bytes32Set) (Libraries.sol#562-564) is never used and should be removed
EnumerableSet.length(EnumerableSet.UintSet) (Libraries.sol#670-672) is never used and should be removed
EnumerableSet.remove(EnumerableSet.AddressSet,address) (Libraries.sol#602-604) is never used and should be removed
EnumerableSet.remove(EnumerableSet.Bytes32Set,bytes32) (Libraries.sol#548-550) is never used and should be removed
EnumerableSet.remove(EnumerableSet.UintSet,uint256) (Libraries.sol#656-658) is never used and should be removed
Remove unused functions.

Additional information: link

Low level call in Address.sendValue(address,uint256) (Libraries.sol#137-143):
- (success) = recipient.call{value: amount}() (Libraries.sol#141)
Low level call in Address.functionCallWithValue(address,bytes,uint256,string) (Libraries.sol#198-205):
- (success,returndata) = target.call{value: value}(data) (Libraries.sol#203)
Low level call in Address.functionStaticCall(address,bytes,string) (Libraries.sol#223-229):
- (success,returndata) = target.staticcall(data) (Libraries.sol#227)
Low level call in Address.functionDelegateCall(address,bytes,string) (Libraries.sol#247-253):
- (success,returndata) = target.delegatecall(data) (Libraries.sol#251)
Low level call in EagleEye._claimBNBTo(address,address) (token.sol#241-252):
- (sent) = recipient.call{value: (totalRewards)}() (token.sol#248)
Low level call in EagleEye.withdrawBNB() (token.sol#382-386):
- (success) = teamWallet.call{value: (address(this).balance)}() (token.sol#384)
Low level call in EagleEye.teamWithdrawMarketingBNB(uint256) (token.sol#520-525):
- (success) = teamWallet.call{value: (amountWei)}() (token.sol#522)
Low level call in EagleEye.teamWithdrawRandDBNB(uint256) (token.sol#526-531):
- (success) = teamWallet.call{value: (amountWei)}() (token.sol#528)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Function IPancakeERC20.DOMAIN_SEPARATOR() (Libraries.sol#31) is not in mixedCase
Function IPancakeERC20.PERMIT_TYPEHASH() (Libraries.sol#32) is not in mixedCase
Function IPancakeRouter01.WETH() (Libraries.sol#372) is not in mixedCase
Parameter EagleEye.lockExternalTeamTokens(address)._teamWallet (token.sol#387) is not in mixedCase
Parameter EagleEye.teamSetPromoToken(address,uint256,bool)._promoToken (token.sol#433) is not in mixedCase
Parameter EagleEye.teamTriggerSwapContractTokens(uint16,bool)._swapThreshold (token.sol#474) is not in mixedCase
Parameter EagleEye.teamUpdateAMM(address,bool).AMMAddress (token.sol#494) is not in mixedCase
Parameter EagleEye.teamUpdateSwapThreshold(uint16)._swapThreshold (token.sol#499) is not in mixedCase
Function EagleEye.TeamWithdrawStrandedToken(address) (token.sol#515-519) is not in mixedCase
Constant EagleEye._initialSupply (token.sol#8) is not in UPPER_CASE_WITH_UNDERSCORES
Constant EagleEye._maxTax (token.sol#36) is not in UPPER_CASE_WITH_UNDERSCORES
Constant EagleEye._totalTax (token.sol#45) is not in UPPER_CASE_WITH_UNDERSCORES
Variable EagleEye._pancakeRouterAddress (token.sol#54) is not in mixedCase
Variable EagleEye._pancakePairAddress (token.sol#55) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Variable IPancakeRouter01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (Libraries.sol#291) is too similar to IPancakeRouter01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (Libraries.sol#292)
Prevent variables from having similar names.

Additional information: link

renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (Libraries.sol#73-76)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (Libraries.sol#82-86)
ownerCreateLP(uint8,uint8) should be declared external:
- EagleEye.ownerCreateLP(uint8,uint8) (token.sol#355-369)
teamEnableTrading() should be declared external:
- EagleEye.teamEnableTrading() (token.sol#370-380)
withdrawBNB() should be declared external:
- EagleEye.withdrawBNB() (token.sol#382-386)
lockExternalTeamTokens(address) should be declared external:
- EagleEye.lockExternalTeamTokens(address) (token.sol#387-393)
teamBurnContractTokens(uint8) should be declared external:
- EagleEye.teamBurnContractTokens(uint8) (token.sol#394-402)
teamReleaseLiquidity() should be declared external:
- EagleEye.teamReleaseLiquidity() (token.sol#420-428)
teamSwitch20PercentEnabled(bool) should be declared external:
- EagleEye.teamSwitch20PercentEnabled(bool) (token.sol#429-432)
teamSetPromoToken(address,uint256,bool) should be declared external:
- EagleEye.teamSetPromoToken(address,uint256,bool) (token.sol#433-439)
teamTriggerBuyBack(uint256) should be declared external:
- EagleEye.teamTriggerBuyBack(uint256) (token.sol#440-444)
teamExtendLPLock(uint256) should be declared external:
- EagleEye.teamExtendLPLock(uint256) (token.sol#445-449)
teamChangeTaxes(uint8,uint8,uint8,uint8,uint8,uint8,uint8) should be declared external:
- EagleEye.teamChangeTaxes(uint8,uint8,uint8,uint8,uint8,uint8,uint8) (token.sol#450-468)
teamUpdateLimits() should be declared external:
- EagleEye.teamUpdateLimits() (token.sol#469-473)
teamTriggerSwapContractTokens(uint16,bool) should be declared external:
- EagleEye.teamTriggerSwapContractTokens(uint16,bool) (token.sol#474-477)
teamChangeSellDelay(uint256) should be declared external:
- EagleEye.teamChangeSellDelay(uint256) (token.sol#479-484)
teamFixStuckBNB() should be declared external:
- EagleEye.teamFixStuckBNB() (token.sol#485-488)
teamBoostContract(bool) should be declared external:
- EagleEye.teamBoostContract(bool) (token.sol#489-493)
teamUpdateAMM(address,bool) should be declared external:
- EagleEye.teamUpdateAMM(address,bool) (token.sol#494-498)
teamUpdateSwapThreshold(uint16) should be declared external:
- EagleEye.teamUpdateSwapThreshold(uint16) (token.sol#499-502)
teamSetExcludedFromRewards(address,bool) should be declared external:
- EagleEye.teamSetExcludedFromRewards(address,bool) (token.sol#503-510)
teamSwitchSwapAndLiquify() should be declared external:
- EagleEye.teamSwitchSwapAndLiquify() (token.sol#511-514)
TeamWithdrawStrandedToken(address) should be declared external:
- EagleEye.TeamWithdrawStrandedToken(address) (token.sol#515-519)
teamWithdrawMarketingBNB(uint256) should be declared external:
- EagleEye.teamWithdrawMarketingBNB(uint256) (token.sol#520-525)
teamWithdrawRandDBNB(uint256) should be declared external:
- EagleEye.teamWithdrawRandDBNB(uint256) (token.sol#526-531)
teamChangeWallet(address) should be declared external:
- EagleEye.teamChangeWallet(address) (token.sol#532-536)
teamDisableAntiSnipe() should be declared external:
- EagleEye.teamDisableAntiSnipe() (token.sol#538-540)
teamResetOneTimeExcluded() should be declared external:
- EagleEye.teamResetOneTimeExcluded() (token.sol#541-543)
resetFlags() should be declared external:
- EagleEye.resetFlags() (token.sol#544-546)
claimPromoToken() should be declared external:
- EagleEye.claimPromoToken() (token.sol#561-567)
compound() should be declared external:
- EagleEye.compound() (token.sol#568-577)
claimBNBTo(address) should be declared external:
- EagleEye.claimBNBTo(address) (token.sol#578-580)
claimBNB() should be declared external:
- EagleEye.claimBNB() (token.sol#581-583)
includeMeToRewards() should be declared external:
- EagleEye.includeMeToRewards() (token.sol#584-586)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Average PancakeSwap trading volume, liqudity, number of swaps are extremely low. Token seems to be dead.


Number of Binance Smart Chain (BSC) token holders is low.


Token is deployed only at one blockchain


Token has only one trading pair


Unable to find PancakeSwap trading pair to compute liquidity.


Unable to find PancakeSwap trading pair to compute volume.


Unable to find PancakeSwap trading pair to compute number of swaps.


Twitter account has relatively few followers


Last post in Twitter was more than 30 days ago


Unable to find Discord account


Unable to find token on CoinGecko

Additional information: link


Unable to find token on CoinMarketCap

Additional information: link


Unable to find token contract audit


Unable to find audit link on the website


Unable to find token on CoinHunt

Additional information: link


Unable to find code repository for the project


Token is marked as risky (blacklisted creator, fake name, dead project, etc.)

Additional information: link


Young tokens have high risks of price dump / death


Token has no active CoinGecko listing / rank


Token has no active CoinMarketCap listing / rank


Young tokens have high risks of price dump / death


Young tokens have high risks of price dump / death

Price for EagleEye

News for EagleEye