ETH Fan Token Ecosystem Token Logo

EFT [ETH Fan Ecosystem] Token

About EFT

Listings

Token 2 years
CoinGecko 2 years
CoinMarketCap 2 years
[CoinMarketCap] alert: ETH Fan Token Ecosystem has migrated from v1 to v2. For more details, kindly check the official announcement here.
[CoinGecko] alert: ETH Fan Token Ecosystem has migrated from V1 to V2. Find out more here
white paper

A Token for all those who love Ethereum technology and cryptocurrency ether. This project has been launched on BEP20 so that investors who are afraid of investing in new projects on ERC20 due to high gas fees and relatively high investment, can also invest small amounts in ETH Fan Token and enjoy the world of rewards and benefits in the Crypto Ecosystem.

ETH Fan Token will be a community-driven Smart Contract on BSC Blockchain which is in the process of being fully audited and independently tested. Using our innovative tokenomics and our unique smart contract, allows crypto investors to earn regular dividends in form of Binance Pegged ETH on an hourly basis by just holding the token in their wallet.

ETH Fan is a token born to succeed. We have dedicated a great amount of time to market research, product, and contract design. We have tested tokenomics, and our complete branding is designed to succeed. The amount of excitement that comes with this token will be something you have never seen before in this space.

Social

Laser Scorebeta Last Audit: 4 May 2022

report
Token is either risky or in presale. For presale 30+ is a fine score.

EFT.addLiquidity(uint256,uint256) (#1774-1789) sends eth to arbitrary user
Dangerous calls:
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1780-1787)
Ensure that an arbitrary user cannot withdraw unauthorized funds.

Additional information: link

Reentrancy in EFT._transfer(address,address,uint256) (#1576-1685):
External calls:
- swapTokensForEth(walletTokens) (#1632)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1723-1729)
- swapAndLiquify(swapTokens) (#1640)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1780-1787)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1723-1729)
- swapAndSendDividends(sellTokens) (#1643)
- success = IERC20(ETH).transfer(address(dividendTracker),dividends) (#1794)
- dividendTracker.distributeETHDividends(dividends) (#1797)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1765-1771)
External calls sending eth:
- address(_marketingWalletAddress).transfer(marketingShare) (#1636)
- address(_developmentWalletAddress).transfer(developmentShare) (#1637)
- swapAndLiquify(swapTokens) (#1640)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1780-1787)
State variables written after the call(s):
- super._transfer(from,address(this),fees) (#1667)
- _balances[sender] = _balances[sender].sub(amount,ERC20: transfer amount exceeds balance) (#485)
- _balances[recipient] = _balances[recipient].add(amount) (#486)
- super._transfer(from,to,amount) (#1670)
- _balances[sender] = _balances[sender].sub(amount,ERC20: transfer amount exceeds balance) (#485)
- _balances[recipient] = _balances[recipient].add(amount) (#486)
- swapping = false (#1645)
Apply the check-effects-interactions pattern.

Additional information: link

EFT.removeStuckToken(address) (#1808-1813) ignores return value by IERC20(_address).transfer(owner(),IERC20(_address).balanceOf(address(this))) (#1812)
Use SafeERC20, or ensure that the transfer/transferFrom return value is checked.

Additional information: link


Combination 1: Reentrancy vulnerabilities + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.


Combination 2: Unchecked transfer + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.


Combination 3: Reentrancy vulnerabilities + Unchecked transfer vulnerability. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.

EFT.setBuyFees(uint256,uint256,uint256,uint256) (#1450-1458) contains a tautology or contradiction:
- require(bool,string)(_BuyTotalFees >= 0 && _BuyTotalFees <= 20,Fees are exceeding the limits) (#1457)
EFT.setSellFees(uint256,uint256,uint256,uint256) (#1460-1468) contains a tautology or contradiction:
- require(bool,string)(_SellTotalFees >= 0 && _SellTotalFees <= 20,Fees are exceeding the limits) (#1467)
Fix the incorrect comparison by changing the value type or the comparison.

Additional information: link


Contract ownership is not renounced (belongs to a wallet)


Not a direct threat, but may indicate unreliable intentions of developer. Widespread names (e.g. Elon, King, Moon, Doge) are common among meme-tokens and scams. The allow to gain free hype and attract unexperienced investors.

Reentrancy in EFT._setAutomatedMarketMakerPair(address,bool) (#1469-1478):
External calls:
- dividendTracker.excludeFromDividends(pair) (#1474)
Event emitted after the call(s):
- SetAutomatedMarketMakerPair(pair,value) (#1477)
Reentrancy in EFT._transfer(address,address,uint256) (#1576-1685):
External calls:
- swapTokensForEth(walletTokens) (#1632)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1723-1729)
- swapAndLiquify(swapTokens) (#1640)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1780-1787)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1723-1729)
External calls sending eth:
- address(_marketingWalletAddress).transfer(marketingShare) (#1636)
- address(_developmentWalletAddress).transfer(developmentShare) (#1637)
- swapAndLiquify(swapTokens) (#1640)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1780-1787)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#552)
- swapAndLiquify(swapTokens) (#1640)
- SwapAndLiquify(half,newBalance,otherHalf) (#1708)
- swapAndLiquify(swapTokens) (#1640)
Reentrancy in EFT._transfer(address,address,uint256) (#1576-1685):
External calls:
- swapTokensForEth(walletTokens) (#1632)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1723-1729)
- swapAndLiquify(swapTokens) (#1640)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1780-1787)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1723-1729)
- swapAndSendDividends(sellTokens) (#1643)
- success = IERC20(ETH).transfer(address(dividendTracker),dividends) (#1794)
- dividendTracker.distributeETHDividends(dividends) (#1797)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1765-1771)
External calls sending eth:
- address(_marketingWalletAddress).transfer(marketingShare) (#1636)
- address(_developmentWalletAddress).transfer(developmentShare) (#1637)
- swapAndLiquify(swapTokens) (#1640)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1780-1787)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#552)
- swapAndSendDividends(sellTokens) (#1643)
- SendDividends(tokens,dividends) (#1798)
- swapAndSendDividends(sellTokens) (#1643)
- Transfer(sender,recipient,amount) (#487)
- super._transfer(from,address(this),fees) (#1667)
- Transfer(sender,recipient,amount) (#487)
- super._transfer(from,to,amount) (#1670)
Reentrancy in EFT._transfer(address,address,uint256) (#1576-1685):
External calls:
- swapTokensForEth(walletTokens) (#1632)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1723-1729)
- swapAndLiquify(swapTokens) (#1640)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1780-1787)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1723-1729)
- swapAndSendDividends(sellTokens) (#1643)
- success = IERC20(ETH).transfer(address(dividendTracker),dividends) (#1794)
- dividendTracker.distributeETHDividends(dividends) (#1797)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1765-1771)
- dividendTracker.setBalance(address(from),balanceOf(from)) (#1672)
External calls sending eth:
- address(_marketingWalletAddress).transfer(marketingShare) (#1636)
- address(_developmentWalletAddress).transfer(developmentShare) (#1637)
- swapAndLiquify(swapTokens) (#1640)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1780-1787)
Event emitted after the call(s):
- log(failed) (#1672)
Reentrancy in EFT._transfer(address,address,uint256) (#1576-1685):
External calls:
- swapTokensForEth(walletTokens) (#1632)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1723-1729)
- swapAndLiquify(swapTokens) (#1640)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1780-1787)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1723-1729)
- swapAndSendDividends(sellTokens) (#1643)
- success = IERC20(ETH).transfer(address(dividendTracker),dividends) (#1794)
- dividendTracker.distributeETHDividends(dividends) (#1797)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1765-1771)
- dividendTracker.setBalance(address(from),balanceOf(from)) (#1672)
- dividendTracker.setBalance(address(to),balanceOf(to)) (#1673)
External calls sending eth:
- address(_marketingWalletAddress).transfer(marketingShare) (#1636)
- address(_developmentWalletAddress).transfer(developmentShare) (#1637)
- swapAndLiquify(swapTokens) (#1640)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1780-1787)
Event emitted after the call(s):
- log(failed) (#1673)
Reentrancy in EFT._transfer(address,address,uint256) (#1576-1685):
External calls:
- swapTokensForEth(walletTokens) (#1632)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1723-1729)
- swapAndLiquify(swapTokens) (#1640)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1780-1787)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1723-1729)
- swapAndSendDividends(sellTokens) (#1643)
- success = IERC20(ETH).transfer(address(dividendTracker),dividends) (#1794)
- dividendTracker.distributeETHDividends(dividends) (#1797)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1765-1771)
- dividendTracker.setBalance(address(from),balanceOf(from)) (#1672)
- dividendTracker.setBalance(address(to),balanceOf(to)) (#1673)
- dividendTracker.process(gas) (#1678-1683)
External calls sending eth:
- address(_marketingWalletAddress).transfer(marketingShare) (#1636)
- address(_developmentWalletAddress).transfer(developmentShare) (#1637)
- swapAndLiquify(swapTokens) (#1640)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1780-1787)
Event emitted after the call(s):
- ProcessedDividendTracker(iterations,claims,lastProcessedIndex,true,gas,tx.origin) (#1679)
- log(failed) (#1682)
Reentrancy in EFT.constructor() (#1278-1329):
External calls:
- _uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#1285-1286)
- _setAutomatedMarketMakerPair(_uniswapV2Pair,true) (#1290)
- dividendTracker.excludeFromDividends(pair) (#1474)
Event emitted after the call(s):
- SetAutomatedMarketMakerPair(pair,value) (#1477)
- _setAutomatedMarketMakerPair(_uniswapV2Pair,true) (#1290)
Reentrancy in EFT.constructor() (#1278-1329):
External calls:
- _uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#1285-1286)
- _setAutomatedMarketMakerPair(_uniswapV2Pair,true) (#1290)
- dividendTracker.excludeFromDividends(pair) (#1474)
- dividendTracker.excludeFromDividends(address(dividendTracker)) (#1294)
- dividendTracker.excludeFromDividends(address(this)) (#1295)
- dividendTracker.excludeFromDividends(owner()) (#1296)
- dividendTracker.excludeFromDividends(deadWallet) (#1297)
- dividendTracker.excludeFromDividends(address(_uniswapV2Router)) (#1298)
- dividendTracker.excludeFromDividends(_marketingWalletAddress) (#1299)
- dividendTracker.excludeFromDividends(_developmentWalletAddress) (#1300)
Event emitted after the call(s):
- ExcludeFromFees(account,excluded) (#1403)
- excludeOrIncludeFromFees(address(this),true) (#1308)
- ExcludeFromFees(account,excluded) (#1403)
- excludeOrIncludeFromFees(_developmentWalletAddress,true) (#1307)
- ExcludeFromFees(account,excluded) (#1403)
- excludeOrIncludeFromFees(_marketingWalletAddress,true) (#1306)
- ExcludeFromFees(account,excluded) (#1403)
- excludeOrIncludeFromFees(owner(),true) (#1305)
- ExcludeFromMaxTx(account,excluded) (#1419)
- excludeOrIncludeFromMaxTx(_marketingWalletAddress,true) (#1312)
- ExcludeFromMaxTx(account,excluded) (#1419)
- excludeOrIncludeFromMaxTx(owner(),true) (#1311)
- ExcludeFromMaxTx(account,excluded) (#1419)
- excludeOrIncludeFromMaxTx(address(this),true) (#1314)
- ExcludeFromMaxTx(account,excluded) (#1419)
- excludeOrIncludeFromMaxTx(_developmentWalletAddress,true) (#1313)
- ExcludeFromMaxWallet(account,excluded) (#1427)
- excludeOrIncludeFromMaxWallet(owner(),true) (#1317)
- ExcludeFromMaxWallet(account,excluded) (#1427)
- excludeOrIncludeFromMaxWallet(address(this),true) (#1320)
- ExcludeFromMaxWallet(account,excluded) (#1427)
- excludeOrIncludeFromMaxWallet(_developmentWalletAddress,true) (#1319)
- ExcludeFromMaxWallet(account,excluded) (#1427)
- excludeOrIncludeFromMaxWallet(_marketingWalletAddress,true) (#1318)
- Transfer(address(0),account,amount) (#506)
- _mint(owner(),1000000000000000 * (10 ** 18)) (#1328)
Reentrancy in EFTDividendTracker.processAccount(address,bool) (#2012-2022):
External calls:
- amount = _withdrawDividendOfUser(account) (#2013)
- success = IERC20(ETH).transfer(user,_withdrawableDividend) (#826)
Event emitted after the call(s):
- Claim(account,amount,automatic) (#2017)
Reentrancy in EFT.processDividendTracker(uint256) (#1549-1552):
External calls:
- (iterations,claims,lastProcessedIndex) = dividendTracker.process(gas) (#1550)
Event emitted after the call(s):
- ProcessedDividendTracker(iterations,claims,lastProcessedIndex,false,gas,tx.origin) (#1551)
Reentrancy in EFT.swapAndLiquify(uint256) (#1688-1709):
External calls:
- swapTokensForEth(half) (#1700)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1723-1729)
- addLiquidity(otherHalf,newBalance) (#1706)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1780-1787)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#1706)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1780-1787)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#552)
- addLiquidity(otherHalf,newBalance) (#1706)
- SwapAndLiquify(half,newBalance,otherHalf) (#1708)
Reentrancy in EFT.swapAndSendDividends(uint256) (#1791-1800):
External calls:
- swapTokensForETH(tokens) (#1792)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1765-1771)
- success = IERC20(ETH).transfer(address(dividendTracker),dividends) (#1794)
- dividendTracker.distributeETHDividends(dividends) (#1797)
Event emitted after the call(s):
- SendDividends(tokens,dividends) (#1798)
Reentrancy in EFT.updateDividendTracker(address) (#1366-1385):
External calls:
- newDividendTracker.excludeFromDividends(address(newDividendTracker)) (#1373)
- newDividendTracker.excludeFromDividends(address(this)) (#1374)
- newDividendTracker.excludeFromDividends(owner()) (#1375)
- newDividendTracker.excludeFromDividends(address(uniswapV2Router)) (#1376)
- dividendTracker.excludeFromDividends(_marketingWalletAddress) (#1377)
- dividendTracker.excludeFromDividends(_developmentWalletAddress) (#1378)
- dividendTracker.excludeFromDividends(deadWallet) (#1379)
Event emitted after the call(s):
- UpdateDividendTracker(newAddress,address(dividendTracker)) (#1382)
Apply the check-effects-interactions pattern.

Additional information: link


Not a direct threat, but may indicate unreliable intentions of developer. Both name and ticker of current token are widespread, i.e. common across multiple tokens. This is slightly suspicious

Reentrancy in DividendPayingToken._withdrawDividendOfUser(address) (#821-837):
External calls:
- success = IERC20(ETH).transfer(user,_withdrawableDividend) (#826)
State variables written after the call(s):
- withdrawnDividends[user] = withdrawnDividends[user].sub(_withdrawableDividend) (#829)
Reentrancy in EFT.updateDividendTracker(address) (#1366-1385):
External calls:
- newDividendTracker.excludeFromDividends(address(newDividendTracker)) (#1373)
- newDividendTracker.excludeFromDividends(address(this)) (#1374)
- newDividendTracker.excludeFromDividends(owner()) (#1375)
- newDividendTracker.excludeFromDividends(address(uniswapV2Router)) (#1376)
- dividendTracker.excludeFromDividends(_marketingWalletAddress) (#1377)
- dividendTracker.excludeFromDividends(_developmentWalletAddress) (#1378)
- dividendTracker.excludeFromDividends(deadWallet) (#1379)
State variables written after the call(s):
- dividendTracker = newDividendTracker (#1384)
Apply the check-effects-interactions pattern.

Additional information: link

EFT._transfer(address,address,uint256).claims (#1678) is a local variable never initialized
EFT._transfer(address,address,uint256).lastProcessedIndex (#1678) is a local variable never initialized
EFT._transfer(address,address,uint256).iterations (#1678) is a local variable never initialized
Initialize all the variables. If a variable is meant to be initialized to zero, explicitly set it to zero to improve code readability.

Additional information: link

EFT.claim() (#1554-1556) ignores return value by dividendTracker.processAccount(address(msg.sender),false) (#1555)
EFT._transfer(address,address,uint256) (#1576-1685) ignores return value by dividendTracker.process(gas) (#1678-1683)
EFT.addLiquidity(uint256,uint256) (#1774-1789) ignores return value by uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1780-1787)
Ensure that all the return values of the function calls are used.

Additional information: link

DividendPayingToken.constructor(string,string)._name (#795) shadows:
- ERC20._name (#307) (state variable)
DividendPayingToken.constructor(string,string)._symbol (#795) shadows:
- ERC20._symbol (#308) (state variable)
DividendPayingToken.dividendOf(address)._owner (#843) shadows:
- Ownable._owner (#706) (state variable)
DividendPayingToken.withdrawableDividendOf(address)._owner (#850) shadows:
- Ownable._owner (#706) (state variable)
DividendPayingToken.withdrawnDividendOf(address)._owner (#857) shadows:
- Ownable._owner (#706) (state variable)
DividendPayingToken.accumulativeDividendOf(address)._owner (#867) shadows:
- Ownable._owner (#706) (state variable)
Rename the local variables that shadow another component.

Additional information: link

EFT.setMaxWalletToken(uint256) (#1430-1433) should emit an event for:
- maxWalletToken = _maxToken (#1432)
EFT.setMaxtx(uint256) (#1435-1438) should emit an event for:
- maxTransactionAmount = _maxTxAmount (#1437)
EFT.setBuyFees(uint256,uint256,uint256,uint256) (#1450-1458) should emit an event for:
- _BuyETHRewardsFee = buyEthRewardFee (#1452)
- _BuyLiquidityFee = buyLiquidityFee (#1453)
- _BuyMarketingFee = buyMarketingFee (#1454)
- _BuyDevFee = buyDevFee (#1455)
- _BuyTotalFees = _BuyETHRewardsFee.add(_BuyLiquidityFee).add(_BuyMarketingFee).add(_BuyDevFee) (#1456)
EFT.setSellFees(uint256,uint256,uint256,uint256) (#1460-1468) should emit an event for:
- _SellETHRewardsFee = sellEthRewardFee (#1462)
- _SellLiquidityFee = sellLiquidityFee (#1463)
- _SellMarketingFee = sellMarketingFee (#1464)
- _SellDevFee = sellDevFee (#1465)
- _SellTotalFees = _SellETHRewardsFee.add(_SellLiquidityFee).add(_SellMarketingFee).add(_SellDevFee) (#1466)
EFT.changeSwapTokensAtAmount(uint256) (#1566-1569) should emit an event for:
- swapTokensAtAmount = swapAmount (#1568)
Emit an event for critical parameter changes.

Additional information: link

EFT.updateUniswapV2Router(address)._uniswapV2Pair (#1391-1392) lacks a zero-check on :
- uniswapV2Pair = _uniswapV2Pair (#1393)
Check that the address is not zero.

Additional information: link

DividendPayingToken._withdrawDividendOfUser(address) (#821-837) has external calls inside a loop: success = IERC20(ETH).transfer(user,_withdrawableDividend) (#826)
Favor pull over push strategy for external calls.

Additional information: link

Variable 'EFT._transfer(address,address,uint256).lastProcessedIndex (#1678)' in EFT._transfer(address,address,uint256) (#1576-1685) potentially used before declaration: ProcessedDividendTracker(iterations,claims,lastProcessedIndex,true,gas,tx.origin) (#1679)
Variable 'EFT._transfer(address,address,uint256).claims (#1678)' in EFT._transfer(address,address,uint256) (#1576-1685) potentially used before declaration: ProcessedDividendTracker(iterations,claims,lastProcessedIndex,true,gas,tx.origin) (#1679)
Variable 'EFT._transfer(address,address,uint256).iterations (#1678)' in EFT._transfer(address,address,uint256) (#1576-1685) potentially used before declaration: ProcessedDividendTracker(iterations,claims,lastProcessedIndex,true,gas,tx.origin) (#1679)
Move all variable declarations prior to any usage of the variable, and ensure that reaching a variable declaration does not depend on some conditional if it is used unconditionally.

Additional information: link

Reentrancy in EFT._transfer(address,address,uint256) (#1576-1685):
External calls:
- swapTokensForEth(walletTokens) (#1632)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1723-1729)
- swapAndLiquify(swapTokens) (#1640)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1780-1787)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1723-1729)
External calls sending eth:
- address(_marketingWalletAddress).transfer(marketingShare) (#1636)
- address(_developmentWalletAddress).transfer(developmentShare) (#1637)
- swapAndLiquify(swapTokens) (#1640)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1780-1787)
State variables written after the call(s):
- swapAndLiquify(swapTokens) (#1640)
- _allowances[owner][spender] = amount (#551)
Reentrancy in EFT._transfer(address,address,uint256) (#1576-1685):
External calls:
- swapTokensForEth(walletTokens) (#1632)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1723-1729)
- swapAndLiquify(swapTokens) (#1640)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1780-1787)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1723-1729)
- swapAndSendDividends(sellTokens) (#1643)
- success = IERC20(ETH).transfer(address(dividendTracker),dividends) (#1794)
- dividendTracker.distributeETHDividends(dividends) (#1797)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1765-1771)
External calls sending eth:
- address(_marketingWalletAddress).transfer(marketingShare) (#1636)
- address(_developmentWalletAddress).transfer(developmentShare) (#1637)
- swapAndLiquify(swapTokens) (#1640)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1780-1787)
State variables written after the call(s):
- swapAndSendDividends(sellTokens) (#1643)
- _allowances[owner][spender] = amount (#551)
Reentrancy in EFT.constructor() (#1278-1329):
External calls:
- _uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#1285-1286)
State variables written after the call(s):
- uniswapV2Pair = _uniswapV2Pair (#1289)
- uniswapV2Router = _uniswapV2Router (#1288)
Reentrancy in EFT.constructor() (#1278-1329):
External calls:
- _uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#1285-1286)
- _setAutomatedMarketMakerPair(_uniswapV2Pair,true) (#1290)
- dividendTracker.excludeFromDividends(pair) (#1474)
- dividendTracker.excludeFromDividends(address(dividendTracker)) (#1294)
- dividendTracker.excludeFromDividends(address(this)) (#1295)
- dividendTracker.excludeFromDividends(owner()) (#1296)
- dividendTracker.excludeFromDividends(deadWallet) (#1297)
- dividendTracker.excludeFromDividends(address(_uniswapV2Router)) (#1298)
- dividendTracker.excludeFromDividends(_marketingWalletAddress) (#1299)
- dividendTracker.excludeFromDividends(_developmentWalletAddress) (#1300)
State variables written after the call(s):
- _mint(owner(),1000000000000000 * (10 ** 18)) (#1328)
- _balances[account] = _balances[account].add(amount) (#505)
- excludeOrIncludeFromFees(owner(),true) (#1305)
- _isExcludedFromFees[account] = excluded (#1401)
- excludeOrIncludeFromFees(_marketingWalletAddress,true) (#1306)
- _isExcludedFromFees[account] = excluded (#1401)
- excludeOrIncludeFromFees(_developmentWalletAddress,true) (#1307)
- _isExcludedFromFees[account] = excluded (#1401)
- excludeOrIncludeFromFees(address(this),true) (#1308)
- _isExcludedFromFees[account] = excluded (#1401)
- excludeOrIncludeFromMaxTx(owner(),true) (#1311)
- _isExcludedFromMaxTx[account] = excluded (#1417)
- excludeOrIncludeFromMaxTx(_marketingWalletAddress,true) (#1312)
- _isExcludedFromMaxTx[account] = excluded (#1417)
- excludeOrIncludeFromMaxTx(_developmentWalletAddress,true) (#1313)
- _isExcludedFromMaxTx[account] = excluded (#1417)
- excludeOrIncludeFromMaxTx(address(this),true) (#1314)
- _isExcludedFromMaxTx[account] = excluded (#1417)
- excludeOrIncludeFromMaxWallet(owner(),true) (#1317)
- _isExcludedFromMaxWallet[account] = excluded (#1425)
- excludeOrIncludeFromMaxWallet(_marketingWalletAddress,true) (#1318)
- _isExcludedFromMaxWallet[account] = excluded (#1425)
- excludeOrIncludeFromMaxWallet(_developmentWalletAddress,true) (#1319)
- _isExcludedFromMaxWallet[account] = excluded (#1425)
- excludeOrIncludeFromMaxWallet(address(this),true) (#1320)
- _isExcludedFromMaxWallet[account] = excluded (#1425)
- _mint(owner(),1000000000000000 * (10 ** 18)) (#1328)
- _totalSupply = _totalSupply.add(amount) (#504)
- _whitelisted[owner()] = true (#1322)
Reentrancy in EFTDividendTracker.processAccount(address,bool) (#2012-2022):
External calls:
- amount = _withdrawDividendOfUser(account) (#2013)
- success = IERC20(ETH).transfer(user,_withdrawableDividend) (#826)
State variables written after the call(s):
- lastClaimTimes[account] = block.timestamp (#2016)
Reentrancy in EFT.swapAndLiquify(uint256) (#1688-1709):
External calls:
- swapTokensForEth(half) (#1700)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1723-1729)
- addLiquidity(otherHalf,newBalance) (#1706)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1780-1787)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#1706)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1780-1787)
State variables written after the call(s):
- addLiquidity(otherHalf,newBalance) (#1706)
- _allowances[owner][spender] = amount (#551)
Reentrancy in EFT.updateUniswapV2Router(address) (#1387-1395):
External calls:
- _uniswapV2Pair = IUniswapV2Factory(uniswapV2Router.factory()).createPair(address(this),uniswapV2Router.WETH()) (#1391-1392)
State variables written after the call(s):
- uniswapV2Pair = _uniswapV2Pair (#1393)
Apply the check-effects-interactions pattern.

Additional information: link

EFTDividendTracker.getAccount(address) (#1876-1919) uses timestamp for comparisons
Dangerous comparisons:
- nextClaimTime > block.timestamp (#1916-1918)
EFTDividendTracker.canAutoClaim(uint256) (#1940-1946) uses timestamp for comparisons
Dangerous comparisons:
- lastClaimTime > block.timestamp (#1941)
- block.timestamp.sub(lastClaimTime) >= claimWait (#1945)
Avoid relying on block.timestamp.

Additional information: link

Context._msgData() (#124-127) is never used and should be removed
DividendPayingToken._transfer(address,address,uint256) (#877-883) is never used and should be removed
SafeMath.mod(uint256,uint256) (#251-253) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (#267-270) is never used and should be removed
SafeMathInt.abs(int256) (#640-643) is never used and should be removed
SafeMathInt.div(int256,int256) (#611-617) is never used and should be removed
SafeMathInt.mul(int256,int256) (#599-606) is never used and should be removed
Remove unused functions.

Additional information: link

EFT._BuyTotalFees (#1210) is set pre-construction with a non-constant function or state variable:
- _BuyETHRewardsFee.add(_BuyLiquidityFee).add(_BuyMarketingFee).add(_BuyDevFee)
EFT._SellTotalFees (#1216) is set pre-construction with a non-constant function or state variable:
- _SellETHRewardsFee.add(_SellLiquidityFee).add(_SellMarketingFee).add(_SellDevFee)
Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Additional information: link

Pragma version=0.8.0 (#7) allows old versions
solc-0.8.0 is not recommended for deployment
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Parameter DividendPayingToken.dividendOf(address)._owner (#843) is not in mixedCase
Parameter DividendPayingToken.withdrawableDividendOf(address)._owner (#850) is not in mixedCase
Parameter DividendPayingToken.withdrawnDividendOf(address)._owner (#857) is not in mixedCase
Parameter DividendPayingToken.accumulativeDividendOf(address)._owner (#867) is not in mixedCase
Variable DividendPayingToken.ETH (#769) is not in mixedCase
Constant DividendPayingToken.magnitude (#775) is not in UPPER_CASE_WITH_UNDERSCORES
Function IUniswapV2Pair.DOMAIN_SEPARATOR() (#998) is not in mixedCase
Function IUniswapV2Pair.PERMIT_TYPEHASH() (#999) is not in mixedCase
Function IUniswapV2Pair.MINIMUM_LIQUIDITY() (#1016) is not in mixedCase
Function IUniswapV2Router01.WETH() (#1052) is not in mixedCase
Event EFTlog(string) (#1252) is not in CapWords
Parameter EFT.setTradingEnabled(bool)._enabled (#1335) is not in mixedCase
Parameter EFT.addToBlackList(address)._add (#1340) is not in mixedCase
Parameter EFT.removeFromBlackList(address)._add (#1345) is not in mixedCase
Parameter EFT.isBlacklisted(address)._add (#1350) is not in mixedCase
Parameter EFT.addToWhitelist(address)._add (#1354) is not in mixedCase
Parameter EFT.setMaxWalletToken(uint256)._maxToken (#1430) is not in mixedCase
Parameter EFT.setMaxtx(uint256)._maxTxAmount (#1435) is not in mixedCase
Parameter EFT.removeStuckToken(address)._address (#1808) is not in mixedCase
Constant EFT.deadWallet (#1198) is not in UPPER_CASE_WITH_UNDERSCORES
Variable EFT.ETH (#1200) is not in mixedCase
Variable EFT._BuyETHRewardsFee (#1205) is not in mixedCase
Variable EFT._BuyLiquidityFee (#1206) is not in mixedCase
Variable EFT._BuyMarketingFee (#1207) is not in mixedCase
Variable EFT._BuyDevFee (#1208) is not in mixedCase
Variable EFT._BuyTotalFees (#1210) is not in mixedCase
Variable EFT._SellETHRewardsFee (#1212) is not in mixedCase
Variable EFT._SellLiquidityFee (#1213) is not in mixedCase
Variable EFT._SellMarketingFee (#1214) is not in mixedCase
Variable EFT._SellDevFee (#1215) is not in mixedCase
Variable EFT._SellTotalFees (#1216) is not in mixedCase
Variable EFT._marketingWalletAddress (#1220) is not in mixedCase
Variable EFT._developmentWalletAddress (#1221) is not in mixedCase
Parameter EFTDividendTracker.getAccount(address)._account (#1876) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Redundant expression "this (#125)" inContext (#119-128)
Remove redundant statements if they congest code but offer no value.

Additional information: link

Reentrancy in EFT._transfer(address,address,uint256) (#1576-1685):
External calls:
- address(_marketingWalletAddress).transfer(marketingShare) (#1636)
- address(_developmentWalletAddress).transfer(developmentShare) (#1637)
External calls sending eth:
- address(_marketingWalletAddress).transfer(marketingShare) (#1636)
- address(_developmentWalletAddress).transfer(developmentShare) (#1637)
- swapAndLiquify(swapTokens) (#1640)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1780-1787)
State variables written after the call(s):
- swapAndLiquify(swapTokens) (#1640)
- _allowances[owner][spender] = amount (#551)
- swapAndSendDividends(sellTokens) (#1643)
- _allowances[owner][spender] = amount (#551)
- super._transfer(from,address(this),fees) (#1667)
- _balances[sender] = _balances[sender].sub(amount,ERC20: transfer amount exceeds balance) (#485)
- _balances[recipient] = _balances[recipient].add(amount) (#486)
- super._transfer(from,to,amount) (#1670)
- _balances[sender] = _balances[sender].sub(amount,ERC20: transfer amount exceeds balance) (#485)
- _balances[recipient] = _balances[recipient].add(amount) (#486)
- swapping = false (#1645)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#552)
- swapAndLiquify(swapTokens) (#1640)
- Approval(owner,spender,amount) (#552)
- swapAndSendDividends(sellTokens) (#1643)
- ProcessedDividendTracker(iterations,claims,lastProcessedIndex,true,gas,tx.origin) (#1679)
- SendDividends(tokens,dividends) (#1798)
- swapAndSendDividends(sellTokens) (#1643)
- SwapAndLiquify(half,newBalance,otherHalf) (#1708)
- swapAndLiquify(swapTokens) (#1640)
- Transfer(sender,recipient,amount) (#487)
- super._transfer(from,to,amount) (#1670)
- Transfer(sender,recipient,amount) (#487)
- super._transfer(from,address(this),fees) (#1667)
- log(failed) (#1672)
- log(failed) (#1673)
- log(failed) (#1682)
Apply the check-effects-interactions pattern.

Additional information: link

Variable IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (#1057) is too similar to IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (#1058)
Variable DividendPayingToken._withdrawDividendOfUser(address)._withdrawableDividend (#822) is too similar to EFTDividendTracker.getAccount(address).withdrawableDividends (#1881)
Prevent variables from having similar names.

Additional information: link

EFT.constructor() (#1278-1329) uses literals with too many digits:
- _mint(owner(),1000000000000000 * (10 ** 18)) (#1328)
EFT.updateGasForProcessing(uint256) (#1480-1485) uses literals with too many digits:
- require(bool,string)(newValue >= 200000 && newValue <= 800000,EFT: gasForProcessing must be between 200,000 and 800,000) (#1481)
EFT.slitherConstructorVariables() (#1188-1814) uses literals with too many digits:
- gasForProcessing = 300000 (#1226)
EFT.slitherConstructorConstantVariables() (#1188-1814) uses literals with too many digits:
- deadWallet = 0x000000000000000000000000000000000000dEaD (#1198)
EFTDividendTracker.constructor() (#1836-1839) uses literals with too many digits:
- minimumTokenBalanceForDividends = 200000 * (10 ** 18) (#1838)
EFTDividendTracker.getAccountAtIndex(uint256) (#1921-1938) uses literals with too many digits:
- (0x0000000000000000000000000000000000000000,- 1,- 1,0,0,0,0,0) (#1932)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

SafeMathInt.MAX_INT256 (#594) is never used in SafeMathInt (#592-650)
Remove unused state variables.

Additional information: link

decimals() should be declared external:
- ERC20.decimals() (#352-354)
transfer(address,uint256) should be declared external:
- ERC20.transfer(address,uint256) (#378-381)
allowance(address,address) should be declared external:
- ERC20.allowance(address,address) (#386-388)
approve(address,uint256) should be declared external:
- ERC20.approve(address,uint256) (#397-400)
transferFrom(address,address,uint256) should be declared external:
- ERC20.transferFrom(address,address,uint256) (#415-423)
increaseAllowance(address,uint256) should be declared external:
- ERC20.increaseAllowance(address,uint256) (#437-440)
decreaseAllowance(address,uint256) should be declared external:
- ERC20.decreaseAllowance(address,uint256) (#456-459)
renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (#741-744)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (#750-754)
distributeETHDividends(uint256) should be declared external:
- DividendPayingToken.distributeETHDividends(uint256) (#800-811)
withdrawDividend() should be declared external:
- DividendPayingToken.withdrawDividend() (#815-817)
- EFTDividendTracker.withdrawDividend() (#1845-1847)
dividendOf(address) should be declared external:
- DividendPayingToken.dividendOf(address) (#843-845)
withdrawnDividendOf(address) should be declared external:
- DividendPayingToken.withdrawnDividendOf(address) (#857-859)
get(IterableMapping.Map,address) should be declared external:
- IterableMapping.get(IterableMapping.Map,address) (#930-932)
getIndexOfKey(IterableMapping.Map,address) should be declared external:
- IterableMapping.getIndexOfKey(IterableMapping.Map,address) (#934-939)
getKeyAtIndex(IterableMapping.Map,uint256) should be declared external:
- IterableMapping.getKeyAtIndex(IterableMapping.Map,uint256) (#941-943)
size(IterableMapping.Map) should be declared external:
- IterableMapping.size(IterableMapping.Map) (#947-949)
isBlacklisted(address) should be declared external:
- EFT.isBlacklisted(address) (#1350-1352)
setAutomatedMarketMakerPair(address,bool) should be declared external:
- EFT.setAutomatedMarketMakerPair(address,bool) (#1359-1363)
updateDividendTracker(address) should be declared external:
- EFT.updateDividendTracker(address) (#1366-1385)
updateUniswapV2Router(address) should be declared external:
- EFT.updateUniswapV2Router(address) (#1387-1395)
excludeOrIncludeMultipleAccountsFromFees(address[],bool) should be declared external:
- EFT.excludeOrIncludeMultipleAccountsFromFees(address[],bool) (#1406-1412)
setMaxtx(uint256) should be declared external:
- EFT.setMaxtx(uint256) (#1435-1438)
updateGasForProcessing(uint256) should be declared external:
- EFT.updateGasForProcessing(uint256) (#1480-1485)
isExcludedFromFees(address) should be declared external:
- EFT.isExcludedFromFees(address) (#1499-1501)
isExcludedFromMaxTx(address) should be declared external:
- EFT.isExcludedFromMaxTx(address) (#1503-1505)
isExcludedFromMaxWallet(address) should be declared external:
- EFT.isExcludedFromMaxWallet(address) (#1507-1509)
withdrawableDividendOf(address) should be declared external:
- EFT.withdrawableDividendOf(address) (#1511-1513)
dividendTokenBalanceOf(address) should be declared external:
- EFT.dividendTokenBalanceOf(address) (#1515-1517)
manualSwapTokensForEth(uint256) should be declared external:
- EFT.manualSwapTokensForEth(uint256) (#1733-1752)
getAccountAtIndex(uint256) should be declared external:
- EFTDividendTracker.getAccountAtIndex(uint256) (#1921-1938)
process(uint256) should be declared external:
- EFTDividendTracker.process(uint256) (#1965-2010)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:

Contract has 10% buy tax and 14% sell tax.
Taxes are suspiciously high (over 10%) and contract ownership is not renounced. Token has a high risk of becoming a honeypot.


Token is deployed only at one blockchain


Token has only one trading pair


Telegram account link seems to be invalid


Unable to find Discord account

No disclosed threats


Young tokens have high risks of price dump / death


Young tokens have high risks of price dump / death


Token has relatively low CoinMarketCap rank


Young tokens have high risks of price dump / death


Young tokens have high risks of price dump / death


Young tokens have high risks of price dump / death


Token has relatively low CoinGecko rank

Price for EFT

News for EFT