Flokimooni Token Logo

Flokim [Flokimooni] Token

About Flokim

Listings

Token 2 years
CoinMarketCap 2 years
white paper

Flokimooni is everyone's favorite open source, peer-to-peer digital currency with utility and development plans for Dex & Launchpad ,
Rare NFT's collection Drop ,NFT MarketPlace ,Play to Earn Game

Social

Laser Scorebeta Last Audit: 2 March 2022

report
Token is either risky or in presale. For presale 30+ is a fine score.


Too many vulnerabilities (Unchecked transfer, Reentrancy vulnerability, etc.). High risk of a scam. DYOR & manual audit are advised.

AntiBotBABYTOKEN.addLiquidity(uint256,uint256) (#2941-2954) sends eth to arbitrary user
Dangerous calls:
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#2946-2953)
Ensure that an arbitrary user cannot withdraw unauthorized funds.

Additional information: link

Reentrancy in AntiBotBABYTOKEN._transfer(address,address,uint256) (#2800-2872):
External calls:
- pinkAntiBot.onPreTransferCheck(from,to,amount) (#2810)
- swapAndSendToFee(marketingTokens) (#2828)
- IERC20(rewardToken).transfer(_marketingWalletAddress,newBalance) (#2879)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#2932-2938)
- swapAndLiquify(swapTokens) (#2831)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#2946-2953)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#2914-2920)
- swapAndSendDividends(sellTokens) (#2834)
- success = IERC20(rewardToken).transfer(address(dividendTracker),dividends) (#2959)
- dividendTracker.distributeCAKEDividends(dividends) (#2962)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#2932-2938)
External calls sending eth:
- swapAndLiquify(swapTokens) (#2831)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#2946-2953)
State variables written after the call(s):
- super._transfer(from,address(this),fees) (#2853)
- _balances[sender] = _balances[sender].sub(amount,ERC20: transfer amount exceeds balance) (#1413)
- _balances[recipient] = _balances[recipient].add(amount) (#1414)
- super._transfer(from,to,amount) (#2856)
- _balances[sender] = _balances[sender].sub(amount,ERC20: transfer amount exceeds balance) (#1413)
- _balances[recipient] = _balances[recipient].add(amount) (#1414)
- swapping = false (#2836)
Apply the check-effects-interactions pattern.

Additional information: link

ERC20Upgradeable.__gap (#1505) shadows:
- ContextUpgradeable.__gap (#892)
OwnableUpgradeable.__gap (#1654) shadows:
- ContextUpgradeable.__gap (#892)
Remove the state variable shadowing.

Additional information: link

AntiBotBABYTOKEN.swapAndSendToFee(uint256) (#2874-2880) ignores return value by IERC20(rewardToken).transfer(_marketingWalletAddress,newBalance) (#2879)
Use SafeERC20, or ensure that the transfer/transferFrom return value is checked.

Additional information: link


Unable to verify that contract auditor is trusted: Certik, Quantstamp, Hacken, Solidity, Paladinsec, Openzeppelin, Verichains


Combination 2: Unchecked transfer + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.


Combination 1: Reentrancy vulnerabilities + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.


Combination 3: Reentrancy vulnerabilities + Unchecked transfer vulnerability. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.

Reentrancy in DividendPayingToken._withdrawDividendOfUser(address) (#2361-2377):
External calls:
- success = IERC20(rewardToken).transfer(user,_withdrawableDividend) (#2366)
State variables written after the call(s):
- withdrawnDividends[user] = withdrawnDividends[user].sub(_withdrawableDividend) (#2369)
Reentrancy in AntiBotBABYTOKEN.updateDividendTracker(address) (#2604-2625):
External calls:
- newDividendTracker.excludeFromDividends(address(newDividendTracker)) (#2617)
- newDividendTracker.excludeFromDividends(address(this)) (#2618)
- newDividendTracker.excludeFromDividends(owner()) (#2619)
- newDividendTracker.excludeFromDividends(address(uniswapV2Router)) (#2620)
State variables written after the call(s):
- dividendTracker = newDividendTracker (#2624)
Apply the check-effects-interactions pattern.

Additional information: link

AntiBotBABYTOKEN._transfer(address,address,uint256).iterations (#2865) is a local variable never initialized
AntiBotBABYTOKEN._transfer(address,address,uint256).claims (#2866) is a local variable never initialized
AntiBotBABYTOKEN._transfer(address,address,uint256).lastProcessedIndex (#2867) is a local variable never initialized
Initialize all the variables. If a variable is meant to be initialized to zero, explicitly set it to zero to improve code readability.

Additional information: link

AntiBotBABYTOKEN.claim() (#2788-2790) ignores return value by dividendTracker.processAccount(msg.sender,false) (#2789)
AntiBotBABYTOKEN._transfer(address,address,uint256) (#2800-2872) ignores return value by dividendTracker.process(gas) (#2864-2870)
AntiBotBABYTOKEN.addLiquidity(uint256,uint256) (#2941-2954) ignores return value by uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#2946-2953)
Ensure that all the return values of the function calls are used.

Additional information: link

DividendPayingToken.__DividendPayingToken_init(address,string,string)._name (#2332) shadows:
- ERC20Upgradeable._name (#1236) (state variable)
DividendPayingToken.__DividendPayingToken_init(address,string,string)._symbol (#2333) shadows:
- ERC20Upgradeable._symbol (#1237) (state variable)
DividendPayingToken.dividendOf(address)._owner (#2382) shadows:
- OwnableUpgradeable._owner (#1600) (state variable)
DividendPayingToken.withdrawableDividendOf(address)._owner (#2389) shadows:
- OwnableUpgradeable._owner (#1600) (state variable)
DividendPayingToken.withdrawnDividendOf(address)._owner (#2396) shadows:
- OwnableUpgradeable._owner (#1600) (state variable)
DividendPayingToken.accumulativeDividendOf(address)._owner (#2405) shadows:
- OwnableUpgradeable._owner (#1600) (state variable)
Rename the local variables that shadow another component.

Additional information: link

AntiBotBABYTOKEN.setSwapTokensAtAmount(uint256) (#2600-2602) should emit an event for:
- swapTokensAtAmount = amount (#2601)
AntiBotBABYTOKEN.setTokenRewardsFee(uint256) (#2666-2669) should emit an event for:
- tokenRewardsFee = value (#2667)
- totalFees = tokenRewardsFee.add(liquidityFee).add(marketingFee) (#2668)
AntiBotBABYTOKEN.setLiquiditFee(uint256) (#2671-2674) should emit an event for:
- liquidityFee = value (#2672)
- totalFees = tokenRewardsFee.add(liquidityFee).add(marketingFee) (#2673)
AntiBotBABYTOKEN.setMarketingFee(uint256) (#2676-2679) should emit an event for:
- marketingFee = value (#2677)
- totalFees = tokenRewardsFee.add(liquidityFee).add(marketingFee) (#2678)
Emit an event for critical parameter changes.

Additional information: link

AntiBotBABYTOKEN.initialize(address[5],string,string,uint256,uint256,uint256,uint256,uint256)._uniswapV2Pair (#2567-2570) lacks a zero-check on :
- uniswapV2Pair = _uniswapV2Pair (#2572)
AntiBotBABYTOKEN.updateUniswapV2Router(address)._uniswapV2Pair (#2634-2637) lacks a zero-check on :
- uniswapV2Pair = _uniswapV2Pair (#2638)
AntiBotBABYTOKEN.setMarketingWallet(address).wallet (#2662) lacks a zero-check on :
- _marketingWalletAddress = wallet (#2663)
Check that the address is not zero.

Additional information: link

Variable 'AntiBotBABYTOKEN._transfer(address,address,uint256).claims (#2866)' in AntiBotBABYTOKEN._transfer(address,address,uint256) (#2800-2872) potentially used before declaration: ProcessedDividendTracker(iterations,claims,lastProcessedIndex,true,gas,tx.origin) (#2869)
Variable 'AntiBotBABYTOKEN._transfer(address,address,uint256).iterations (#2865)' in AntiBotBABYTOKEN._transfer(address,address,uint256) (#2800-2872) potentially used before declaration: ProcessedDividendTracker(iterations,claims,lastProcessedIndex,true,gas,tx.origin) (#2869)
Variable 'AntiBotBABYTOKEN._transfer(address,address,uint256).lastProcessedIndex (#2867)' in AntiBotBABYTOKEN._transfer(address,address,uint256) (#2800-2872) potentially used before declaration: ProcessedDividendTracker(iterations,claims,lastProcessedIndex,true,gas,tx.origin) (#2869)
Move all variable declarations prior to any usage of the variable, and ensure that reaching a variable declaration does not depend on some conditional if it is used unconditionally.

Additional information: link

Reentrancy in AntiBotBABYTOKEN._transfer(address,address,uint256) (#2800-2872):
External calls:
- pinkAntiBot.onPreTransferCheck(from,to,amount) (#2810)
State variables written after the call(s):
- super._transfer(from,to,0) (#2814)
- _balances[sender] = _balances[sender].sub(amount,ERC20: transfer amount exceeds balance) (#1413)
- _balances[recipient] = _balances[recipient].add(amount) (#1414)
- swapping = true (#2825)
Reentrancy in AntiBotBABYTOKEN._transfer(address,address,uint256) (#2800-2872):
External calls:
- pinkAntiBot.onPreTransferCheck(from,to,amount) (#2810)
- swapAndSendToFee(marketingTokens) (#2828)
- IERC20(rewardToken).transfer(_marketingWalletAddress,newBalance) (#2879)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#2932-2938)
State variables written after the call(s):
- swapAndSendToFee(marketingTokens) (#2828)
- _allowances[owner][spender] = amount (#1475)
Reentrancy in AntiBotBABYTOKEN._transfer(address,address,uint256) (#2800-2872):
External calls:
- pinkAntiBot.onPreTransferCheck(from,to,amount) (#2810)
- swapAndSendToFee(marketingTokens) (#2828)
- IERC20(rewardToken).transfer(_marketingWalletAddress,newBalance) (#2879)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#2932-2938)
- swapAndLiquify(swapTokens) (#2831)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#2946-2953)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#2914-2920)
External calls sending eth:
- swapAndLiquify(swapTokens) (#2831)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#2946-2953)
State variables written after the call(s):
- swapAndLiquify(swapTokens) (#2831)
- _allowances[owner][spender] = amount (#1475)
Reentrancy in AntiBotBABYTOKEN._transfer(address,address,uint256) (#2800-2872):
External calls:
- pinkAntiBot.onPreTransferCheck(from,to,amount) (#2810)
- swapAndSendToFee(marketingTokens) (#2828)
- IERC20(rewardToken).transfer(_marketingWalletAddress,newBalance) (#2879)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#2932-2938)
- swapAndLiquify(swapTokens) (#2831)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#2946-2953)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#2914-2920)
- swapAndSendDividends(sellTokens) (#2834)
- success = IERC20(rewardToken).transfer(address(dividendTracker),dividends) (#2959)
- dividendTracker.distributeCAKEDividends(dividends) (#2962)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#2932-2938)
External calls sending eth:
- swapAndLiquify(swapTokens) (#2831)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#2946-2953)
State variables written after the call(s):
- swapAndSendDividends(sellTokens) (#2834)
- _allowances[owner][spender] = amount (#1475)
Reentrancy in AntiBotBABYTOKEN.initialize(address[5],string,string,uint256,uint256,uint256,uint256,uint256) (#2538-2592):
External calls:
- pinkAntiBot.setTokenOwner(addrs[0]) (#2552)
State variables written after the call(s):
- dividendTracker = BABYTOKENDividendTracker(address(Clones.clone(implementation))) (#2562)
- enableAntiBot = true (#2553)
- liquidityFee = liquidityFee_ (#2556)
- marketingFee = marketingFee_ (#2557)
- rewardToken = addrs[1] (#2554)
- swapTokensAtAmount = totalSupply_.mul(2).div(10 ** 6) (#2560)
- tokenRewardsFee = tokenRewardsFee_ (#2555)
- totalFees = tokenRewardsFee.add(liquidityFee).add(marketingFee) (#2558)
Reentrancy in AntiBotBABYTOKEN.initialize(address[5],string,string,uint256,uint256,uint256,uint256,uint256) (#2538-2592):
External calls:
- pinkAntiBot.setTokenOwner(addrs[0]) (#2552)
- dividendTracker.initialize(rewardToken,minimumTokenBalanceForDividends_) (#2563)
- _uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#2567-2570)
State variables written after the call(s):
- uniswapV2Pair = _uniswapV2Pair (#2572)
- uniswapV2Router = _uniswapV2Router (#2571)
Reentrancy in AntiBotBABYTOKEN.initialize(address[5],string,string,uint256,uint256,uint256,uint256,uint256) (#2538-2592):
External calls:
- pinkAntiBot.setTokenOwner(addrs[0]) (#2552)
- dividendTracker.initialize(rewardToken,minimumTokenBalanceForDividends_) (#2563)
- _uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#2567-2570)
- _setAutomatedMarketMakerPair(_uniswapV2Pair,true) (#2573)
- dividendTracker.excludeFromDividends(pair) (#2702)
State variables written after the call(s):
- _marketingWalletAddress = addrs[3] (#2575)
Reentrancy in AntiBotBABYTOKEN.initialize(address[5],string,string,uint256,uint256,uint256,uint256,uint256) (#2538-2592):
External calls:
- pinkAntiBot.setTokenOwner(addrs[0]) (#2552)
- dividendTracker.initialize(rewardToken,minimumTokenBalanceForDividends_) (#2563)
- _uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#2567-2570)
- _setAutomatedMarketMakerPair(_uniswapV2Pair,true) (#2573)
- dividendTracker.excludeFromDividends(pair) (#2702)
- dividendTracker.excludeFromDividends(address(dividendTracker)) (#2577)
- dividendTracker.excludeFromDividends(address(this)) (#2578)
- dividendTracker.excludeFromDividends(addrs[0]) (#2579)
- dividendTracker.excludeFromDividends(address(0xdead)) (#2580)
- dividendTracker.excludeFromDividends(address(_uniswapV2Router)) (#2581)
State variables written after the call(s):
- _mint(addrs[0],totalSupply_) (#2590)
- _balances[account] = _balances[account].add(amount) (#1433)
- excludeFromFees(addrs[0],true) (#2583)
- _isExcludedFromFees[account] = excluded (#2646)
- excludeFromFees(_marketingWalletAddress,true) (#2584)
- _isExcludedFromFees[account] = excluded (#2646)
- excludeFromFees(address(this),true) (#2585)
- _isExcludedFromFees[account] = excluded (#2646)
- transferOwnership(addrs[0]) (#2591)
- _owner = newOwner (#1652)
- _mint(addrs[0],totalSupply_) (#2590)
- _totalSupply = _totalSupply.add(amount) (#1432)
Reentrancy in BABYTOKENDividendTracker.processAccount(address,bool) (#3187-3197):
External calls:
- amount = _withdrawDividendOfUser(account) (#3188)
- success = IERC20(rewardToken).transfer(user,_withdrawableDividend) (#2366)
State variables written after the call(s):
- lastClaimTimes[account] = block.timestamp (#3191)
Reentrancy in AntiBotBABYTOKEN.swapAndLiquify(uint256) (#2882-2903):
External calls:
- swapTokensForEth(half) (#2894)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#2914-2920)
- addLiquidity(otherHalf,newBalance) (#2900)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#2946-2953)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#2900)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#2946-2953)
State variables written after the call(s):
- addLiquidity(otherHalf,newBalance) (#2900)
- _allowances[owner][spender] = amount (#1475)
Reentrancy in AntiBotBABYTOKEN.updateUniswapV2Router(address) (#2627-2639):
External calls:
- _uniswapV2Pair = IUniswapV2Factory(uniswapV2Router.factory()).createPair(address(this),uniswapV2Router.WETH()) (#2634-2637)
State variables written after the call(s):
- uniswapV2Pair = _uniswapV2Pair (#2638)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in AntiBotBABYTOKEN._setAutomatedMarketMakerPair(address,bool) (#2694-2706):
External calls:
- dividendTracker.excludeFromDividends(pair) (#2702)
Event emitted after the call(s):
- SetAutomatedMarketMakerPair(pair,value) (#2705)
Reentrancy in AntiBotBABYTOKEN._transfer(address,address,uint256) (#2800-2872):
External calls:
- pinkAntiBot.onPreTransferCheck(from,to,amount) (#2810)
Event emitted after the call(s):
- Transfer(sender,recipient,amount) (#1415)
- super._transfer(from,to,0) (#2814)
Reentrancy in AntiBotBABYTOKEN._transfer(address,address,uint256) (#2800-2872):
External calls:
- pinkAntiBot.onPreTransferCheck(from,to,amount) (#2810)
- swapAndSendToFee(marketingTokens) (#2828)
- IERC20(rewardToken).transfer(_marketingWalletAddress,newBalance) (#2879)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#2932-2938)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#1476)
- swapAndSendToFee(marketingTokens) (#2828)
Reentrancy in AntiBotBABYTOKEN._transfer(address,address,uint256) (#2800-2872):
External calls:
- pinkAntiBot.onPreTransferCheck(from,to,amount) (#2810)
- swapAndSendToFee(marketingTokens) (#2828)
- IERC20(rewardToken).transfer(_marketingWalletAddress,newBalance) (#2879)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#2932-2938)
- swapAndLiquify(swapTokens) (#2831)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#2946-2953)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#2914-2920)
External calls sending eth:
- swapAndLiquify(swapTokens) (#2831)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#2946-2953)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#1476)
- swapAndLiquify(swapTokens) (#2831)
- SwapAndLiquify(half,newBalance,otherHalf) (#2902)
- swapAndLiquify(swapTokens) (#2831)
Reentrancy in AntiBotBABYTOKEN._transfer(address,address,uint256) (#2800-2872):
External calls:
- pinkAntiBot.onPreTransferCheck(from,to,amount) (#2810)
- swapAndSendToFee(marketingTokens) (#2828)
- IERC20(rewardToken).transfer(_marketingWalletAddress,newBalance) (#2879)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#2932-2938)
- swapAndLiquify(swapTokens) (#2831)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#2946-2953)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#2914-2920)
- swapAndSendDividends(sellTokens) (#2834)
- success = IERC20(rewardToken).transfer(address(dividendTracker),dividends) (#2959)
- dividendTracker.distributeCAKEDividends(dividends) (#2962)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#2932-2938)
External calls sending eth:
- swapAndLiquify(swapTokens) (#2831)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#2946-2953)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#1476)
- swapAndSendDividends(sellTokens) (#2834)
- SendDividends(tokens,dividends) (#2963)
- swapAndSendDividends(sellTokens) (#2834)
- Transfer(sender,recipient,amount) (#1415)
- super._transfer(from,address(this),fees) (#2853)
- Transfer(sender,recipient,amount) (#1415)
- super._transfer(from,to,amount) (#2856)
Reentrancy in AntiBotBABYTOKEN._transfer(address,address,uint256) (#2800-2872):
External calls:
- pinkAntiBot.onPreTransferCheck(from,to,amount) (#2810)
- swapAndSendToFee(marketingTokens) (#2828)
- IERC20(rewardToken).transfer(_marketingWalletAddress,newBalance) (#2879)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#2932-2938)
- swapAndLiquify(swapTokens) (#2831)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#2946-2953)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#2914-2920)
- swapAndSendDividends(sellTokens) (#2834)
- success = IERC20(rewardToken).transfer(address(dividendTracker),dividends) (#2959)
- dividendTracker.distributeCAKEDividends(dividends) (#2962)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#2932-2938)
- dividendTracker.setBalance(address(from),balanceOf(from)) (#2858)
- dividendTracker.setBalance(address(to),balanceOf(to)) (#2859)
- dividendTracker.process(gas) (#2864-2870)
External calls sending eth:
- swapAndLiquify(swapTokens) (#2831)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#2946-2953)
Event emitted after the call(s):
- ProcessedDividendTracker(iterations,claims,lastProcessedIndex,true,gas,tx.origin) (#2869)
Reentrancy in AntiBotBABYTOKEN.initialize(address[5],string,string,uint256,uint256,uint256,uint256,uint256) (#2538-2592):
External calls:
- pinkAntiBot.setTokenOwner(addrs[0]) (#2552)
- dividendTracker.initialize(rewardToken,minimumTokenBalanceForDividends_) (#2563)
- _uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#2567-2570)
- _setAutomatedMarketMakerPair(_uniswapV2Pair,true) (#2573)
- dividendTracker.excludeFromDividends(pair) (#2702)
Event emitted after the call(s):
- SetAutomatedMarketMakerPair(pair,value) (#2705)
- _setAutomatedMarketMakerPair(_uniswapV2Pair,true) (#2573)
Reentrancy in AntiBotBABYTOKEN.initialize(address[5],string,string,uint256,uint256,uint256,uint256,uint256) (#2538-2592):
External calls:
- pinkAntiBot.setTokenOwner(addrs[0]) (#2552)
- dividendTracker.initialize(rewardToken,minimumTokenBalanceForDividends_) (#2563)
- _uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#2567-2570)
- _setAutomatedMarketMakerPair(_uniswapV2Pair,true) (#2573)
- dividendTracker.excludeFromDividends(pair) (#2702)
- dividendTracker.excludeFromDividends(address(dividendTracker)) (#2577)
- dividendTracker.excludeFromDividends(address(this)) (#2578)
- dividendTracker.excludeFromDividends(addrs[0]) (#2579)
- dividendTracker.excludeFromDividends(address(0xdead)) (#2580)
- dividendTracker.excludeFromDividends(address(_uniswapV2Router)) (#2581)
Event emitted after the call(s):
- ExcludeFromFees(account,excluded) (#2648)
- excludeFromFees(_marketingWalletAddress,true) (#2584)
- ExcludeFromFees(account,excluded) (#2648)
- excludeFromFees(addrs[0],true) (#2583)
- ExcludeFromFees(account,excluded) (#2648)
- excludeFromFees(address(this),true) (#2585)
- OwnershipTransferred(_owner,newOwner) (#1651)
- transferOwnership(addrs[0]) (#2591)
- Transfer(address(0),account,amount) (#1434)
- _mint(addrs[0],totalSupply_) (#2590)
Reentrancy in BABYTOKENDividendTracker.processAccount(address,bool) (#3187-3197):
External calls:
- amount = _withdrawDividendOfUser(account) (#3188)
- success = IERC20(rewardToken).transfer(user,_withdrawableDividend) (#2366)
Event emitted after the call(s):
- Claim(account,amount,automatic) (#3192)
Reentrancy in AntiBotBABYTOKEN.processDividendTracker(uint256) (#2783-2786):
External calls:
- (iterations,claims,lastProcessedIndex) = dividendTracker.process(gas) (#2784)
Event emitted after the call(s):
- ProcessedDividendTracker(iterations,claims,lastProcessedIndex,false,gas,tx.origin) (#2785)
Reentrancy in AntiBotBABYTOKEN.swapAndLiquify(uint256) (#2882-2903):
External calls:
- swapTokensForEth(half) (#2894)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#2914-2920)
- addLiquidity(otherHalf,newBalance) (#2900)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#2946-2953)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#2900)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#2946-2953)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#1476)
- addLiquidity(otherHalf,newBalance) (#2900)
- SwapAndLiquify(half,newBalance,otherHalf) (#2902)
Reentrancy in AntiBotBABYTOKEN.swapAndSendDividends(uint256) (#2956-2965):
External calls:
- swapTokensForCake(tokens) (#2957)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#2932-2938)
- success = IERC20(rewardToken).transfer(address(dividendTracker),dividends) (#2959)
- dividendTracker.distributeCAKEDividends(dividends) (#2962)
Event emitted after the call(s):
- SendDividends(tokens,dividends) (#2963)
Reentrancy in AntiBotBABYTOKEN.updateDividendTracker(address) (#2604-2625):
External calls:
- newDividendTracker.excludeFromDividends(address(newDividendTracker)) (#2617)
- newDividendTracker.excludeFromDividends(address(this)) (#2618)
- newDividendTracker.excludeFromDividends(owner()) (#2619)
- newDividendTracker.excludeFromDividends(address(uniswapV2Router)) (#2620)
Event emitted after the call(s):
- UpdateDividendTracker(newAddress,address(dividendTracker)) (#2622)
Apply the check-effects-interactions pattern.

Additional information: link

BABYTOKENDividendTracker.getAccount(address) (#3044-3086) uses timestamp for comparisons
Dangerous comparisons:
- nextClaimTime > block.timestamp (#3083-3085)
BABYTOKENDividendTracker.canAutoClaim(uint256) (#3111-3117) uses timestamp for comparisons
Dangerous comparisons:
- lastClaimTime > block.timestamp (#3112)
- block.timestamp.sub(lastClaimTime) >= claimWait (#3116)
Avoid relying on block.timestamp.

Additional information: link

AddressUpgradeable.isContract(address) (#661-670) uses assembly
- INLINE ASM (#668)
AddressUpgradeable._verifyCallResult(bool,bytes,string) (#782-799) uses assembly
- INLINE ASM (#791-794)
Clones.clone(address) (#1682-1692) uses assembly
- INLINE ASM (#1684-1690)
Clones.cloneDeterministic(address,bytes32) (#1701-1711) uses assembly
- INLINE ASM (#1703-1709)
Clones.predictDeterministicAddress(address,bytes32,address) (#1716-1728) uses assembly
- INLINE ASM (#1718-1727)
Do not use evm assembly.

Additional information: link

AddressUpgradeable._verifyCallResult(bool,bytes,string) (#782-799) is never used and should be removed
AddressUpgradeable.functionCall(address,bytes) (#714-716) is never used and should be removed
AddressUpgradeable.functionCall(address,bytes,string) (#724-726) is never used and should be removed
AddressUpgradeable.functionCallWithValue(address,bytes,uint256) (#739-741) is never used and should be removed
AddressUpgradeable.functionCallWithValue(address,bytes,uint256,string) (#749-756) is never used and should be removed
AddressUpgradeable.functionStaticCall(address,bytes) (#764-766) is never used and should be removed
AddressUpgradeable.functionStaticCall(address,bytes,string) (#774-780) is never used and should be removed
AddressUpgradeable.sendValue(address,uint256) (#688-694) is never used and should be removed
Clones.cloneDeterministic(address,bytes32) (#1701-1711) is never used and should be removed
Clones.predictDeterministicAddress(address,bytes32) (#1733-1735) is never used and should be removed
Clones.predictDeterministicAddress(address,bytes32,address) (#1716-1728) is never used and should be removed
Context._msgData() (#22-25) is never used and should be removed
ContextUpgradeable.__Context_init() (#878-880) is never used and should be removed
ContextUpgradeable._msgData() (#888-891) is never used and should be removed
DividendPayingToken._transfer(address,address,uint256) (#2419-2429) is never used and should be removed
ERC20._burn(address,uint256) (#575-583) is never used and should be removed
ERC20._mint(address,uint256) (#554-562) is never used and should be removed
ERC20._setupDecimals(uint8) (#613-615) is never used and should be removed
ERC20Upgradeable._setupDecimals(uint8) (#1486-1488) is never used and should be removed
SafeMath.div(uint256,uint256) (#244-247) is never used and should be removed
SafeMath.div(uint256,uint256,string) (#299-302) is never used and should be removed
SafeMath.mod(uint256,uint256) (#261-264) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (#319-322) is never used and should be removed
SafeMath.mul(uint256,uint256) (#225-230) is never used and should be removed
SafeMath.sub(uint256,uint256) (#210-213) is never used and should be removed
SafeMath.tryAdd(uint256,uint256) (#133-137) is never used and should be removed
SafeMath.tryDiv(uint256,uint256) (#169-172) is never used and should be removed
SafeMath.tryMod(uint256,uint256) (#179-182) is never used and should be removed
SafeMath.tryMul(uint256,uint256) (#154-162) is never used and should be removed
SafeMath.trySub(uint256,uint256) (#144-147) is never used and should be removed
SafeMathInt.abs(int256) (#2096-2099) is never used and should be removed
SafeMathInt.div(int256,int256) (#2067-2073) is never used and should be removed
SafeMathInt.mul(int256,int256) (#2055-2062) is never used and should be removed
SafeMathUpgradeable.div(uint256,uint256,string) (#1166-1169) is never used and should be removed
SafeMathUpgradeable.mod(uint256,uint256) (#1128-1131) is never used and should be removed
SafeMathUpgradeable.mod(uint256,uint256,string) (#1186-1189) is never used and should be removed
SafeMathUpgradeable.tryAdd(uint256,uint256) (#1000-1004) is never used and should be removed
SafeMathUpgradeable.tryDiv(uint256,uint256) (#1036-1039) is never used and should be removed
SafeMathUpgradeable.tryMod(uint256,uint256) (#1046-1049) is never used and should be removed
SafeMathUpgradeable.tryMul(uint256,uint256) (#1021-1029) is never used and should be removed
SafeMathUpgradeable.trySub(uint256,uint256) (#1011-1014) is never used and should be removed
Remove unused functions.

Additional information: link

Low level call in AddressUpgradeable.sendValue(address,uint256) (#688-694):
- (success) = recipient.call{value: amount}() (#692)
Low level call in AddressUpgradeable.functionCallWithValue(address,bytes,uint256,string) (#749-756):
- (success,returndata) = target.call{value: value}(data) (#754)
Low level call in AddressUpgradeable.functionStaticCall(address,bytes,string) (#774-780):
- (success,returndata) = target.staticcall(data) (#778)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Function ContextUpgradeable.__Context_init() (#878-880) is not in mixedCase
Function ContextUpgradeable.__Context_init_unchained() (#882-883) is not in mixedCase
Variable ContextUpgradeable.__gap (#892) is not in mixedCase
Function ERC20Upgradeable.__ERC20_init(string,string) (#1249-1252) is not in mixedCase
Function ERC20Upgradeable.__ERC20_init_unchained(string,string) (#1254-1258) is not in mixedCase
Variable ERC20Upgradeable.__gap (#1505) is not in mixedCase
Function OwnableUpgradeable.__Ownable_init() (#1607-1610) is not in mixedCase
Function OwnableUpgradeable.__Ownable_init_unchained() (#1612-1616) is not in mixedCase
Variable OwnableUpgradeable.__gap (#1654) is not in mixedCase
Function IUniswapV2Router01.WETH() (#1781) is not in mixedCase
Function IUniswapV2Pair.DOMAIN_SEPARATOR() (#2004) is not in mixedCase
Function IUniswapV2Pair.PERMIT_TYPEHASH() (#2005) is not in mixedCase
Function IUniswapV2Pair.MINIMUM_LIQUIDITY() (#2022) is not in mixedCase
Function DividendPayingToken.__DividendPayingToken_init(address,string,string) (#2330-2338) is not in mixedCase
Parameter DividendPayingToken.__DividendPayingToken_init(address,string,string)._rewardToken (#2331) is not in mixedCase
Parameter DividendPayingToken.__DividendPayingToken_init(address,string,string)._name (#2332) is not in mixedCase
Parameter DividendPayingToken.__DividendPayingToken_init(address,string,string)._symbol (#2333) is not in mixedCase
Parameter DividendPayingToken.dividendOf(address)._owner (#2382) is not in mixedCase
Parameter DividendPayingToken.withdrawableDividendOf(address)._owner (#2389) is not in mixedCase
Parameter DividendPayingToken.withdrawnDividendOf(address)._owner (#2396) is not in mixedCase
Parameter DividendPayingToken.accumulativeDividendOf(address)._owner (#2405) is not in mixedCase
Constant DividendPayingToken.magnitude (#2310) is not in UPPER_CASE_WITH_UNDERSCORES
Parameter AntiBotBABYTOKEN.setEnableAntiBot(bool)._enable (#2594) is not in mixedCase
Variable AntiBotBABYTOKEN._isBlacklisted (#2483) is not in mixedCase
Variable AntiBotBABYTOKEN._marketingWalletAddress (#2490) is not in mixedCase
Parameter BABYTOKENDividendTracker.getAccount(address)._account (#3044) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Redundant expression "this (#23)" inContext (#17-26)
Redundant expression "this (#889)" inContextUpgradeable (#877-893)
Remove redundant statements if they congest code but offer no value.

Additional information: link

Variable IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (#1786) is too similar to IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (#1787)
Variable ERC20Upgradeable._totalSupply (#1234) is too similar to IAntiBotBabyToken.initialize(address[5],string,string,uint256,uint256,uint256,uint256,uint256).totalSupply_ (#2214)
Variable ERC20Upgradeable._totalSupply (#1234) is too similar to AntiBotBABYTOKEN.initialize(address[5],string,string,uint256,uint256,uint256,uint256,uint256).totalSupply_ (#2542)
Variable DividendPayingToken.__DividendPayingToken_init(address,string,string)._rewardToken (#2331) is too similar to BABYTOKENDividendTracker.initialize(address,uint256).rewardToken_ (#2988)
Variable DividendPayingToken._withdrawDividendOfUser(address)._withdrawableDividend (#2362) is too similar to BABYTOKENDividendTracker.getAccount(address).withdrawableDividends (#3051)
Prevent variables from having similar names.

Additional information: link

Clones.clone(address) (#1682-1692) uses literals with too many digits:
- mstore(uint256,uint256)(ptr_clone_asm_0,0x3d602d80600a3d3981f3363d3d373d3d3d363d73000000000000000000000000) (#1686)
Clones.clone(address) (#1682-1692) uses literals with too many digits:
- mstore(uint256,uint256)(ptr_clone_asm_0 + 0x28,0x5af43d82803e903d91602b57fd5bf30000000000000000000000000000000000) (#1688)
Clones.cloneDeterministic(address,bytes32) (#1701-1711) uses literals with too many digits:
- mstore(uint256,uint256)(ptr_cloneDeterministic_asm_0,0x3d602d80600a3d3981f3363d3d373d3d3d363d73000000000000000000000000) (#1705)
Clones.cloneDeterministic(address,bytes32) (#1701-1711) uses literals with too many digits:
- mstore(uint256,uint256)(ptr_cloneDeterministic_asm_0 + 0x28,0x5af43d82803e903d91602b57fd5bf30000000000000000000000000000000000) (#1707)
Clones.predictDeterministicAddress(address,bytes32,address) (#1716-1728) uses literals with too many digits:
- mstore(uint256,uint256)(ptr_predictDeterministicAddress_asm_0,0x3d602d80600a3d3981f3363d3d373d3d3d363d73000000000000000000000000) (#1720)
Clones.predictDeterministicAddress(address,bytes32,address) (#1716-1728) uses literals with too many digits:
- mstore(uint256,uint256)(ptr_predictDeterministicAddress_asm_0 + 0x28,0x5af43d82803e903d91602b57fd5bf3ff00000000000000000000000000000000) (#1722)
AntiBotBABYTOKEN.updateGasForProcessing(uint256) (#2708-2719) uses literals with too many digits:
- require(bool,string)(newValue >= 200000 && newValue <= 500000,BABYTOKEN: gasForProcessing must be between 200,000 and 500,000) (#2709-2712)
AntiBotBABYTOKEN.slitherConstructorVariables() (#2468-2966) uses literals with too many digits:
- gasForProcessing = 300000 (#2493)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

SafeMathInt.MAX_INT256 (#2050) is never used in SafeMathInt (#2048-2106)
OwnableUpgradeable.__gap (#1654) is never used in AntiBotBABYTOKEN (#2468-2966)
OwnableUpgradeable.__gap (#1654) is never used in BABYTOKENDividendTracker (#2968-3199)
Remove unused state variables.

Additional information: link

name() should be declared external:
- ERC20.name() (#390-392)
symbol() should be declared external:
- ERC20.symbol() (#398-400)
decimals() should be declared external:
- ERC20.decimals() (#415-417)
totalSupply() should be declared external:
- ERC20.totalSupply() (#422-424)
balanceOf(address) should be declared external:
- ERC20.balanceOf(address) (#429-431)
transfer(address,uint256) should be declared external:
- ERC20.transfer(address,uint256) (#441-444)
allowance(address,address) should be declared external:
- ERC20.allowance(address,address) (#449-451)
approve(address,uint256) should be declared external:
- ERC20.approve(address,uint256) (#460-463)
transferFrom(address,address,uint256) should be declared external:
- ERC20.transferFrom(address,address,uint256) (#478-482)
increaseAllowance(address,uint256) should be declared external:
- ERC20.increaseAllowance(address,uint256) (#496-499)
decreaseAllowance(address,uint256) should be declared external:
- ERC20.decreaseAllowance(address,uint256) (#515-518)
name() should be declared external:
- ERC20Upgradeable.name() (#1263-1265)
symbol() should be declared external:
- ERC20Upgradeable.symbol() (#1271-1273)
decimals() should be declared external:
- ERC20Upgradeable.decimals() (#1288-1290)
transfer(address,uint256) should be declared external:
- ERC20Upgradeable.transfer(address,uint256) (#1314-1317)
allowance(address,address) should be declared external:
- ERC20Upgradeable.allowance(address,address) (#1322-1324)
approve(address,uint256) should be declared external:
- ERC20Upgradeable.approve(address,uint256) (#1333-1336)
transferFrom(address,address,uint256) should be declared external:
- ERC20Upgradeable.transferFrom(address,address,uint256) (#1351-1355)
increaseAllowance(address,uint256) should be declared external:
- ERC20Upgradeable.increaseAllowance(address,uint256) (#1369-1372)
decreaseAllowance(address,uint256) should be declared external:
- ERC20Upgradeable.decreaseAllowance(address,uint256) (#1388-1391)
renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (#1563-1566)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (#1572-1576)
renounceOwnership() should be declared external:
- OwnableUpgradeable.renounceOwnership() (#1640-1643)
get(IterableMapping.Map,address) should be declared external:
- IterableMapping.get(IterableMapping.Map,address) (#2138-2140)
getIndexOfKey(IterableMapping.Map,address) should be declared external:
- IterableMapping.getIndexOfKey(IterableMapping.Map,address) (#2142-2147)
getKeyAtIndex(IterableMapping.Map,uint256) should be declared external:
- IterableMapping.getKeyAtIndex(IterableMapping.Map,uint256) (#2149-2151)
size(IterableMapping.Map) should be declared external:
- IterableMapping.size(IterableMapping.Map) (#2155-2157)
distributeCAKEDividends(uint256) should be declared external:
- DividendPayingToken.distributeCAKEDividends(uint256) (#2340-2351)
withdrawDividend() should be declared external:
- BABYTOKENDividendTracker.withdrawDividend() (#3009-3014)
- DividendPayingToken.withdrawDividend() (#2355-2357)
dividendOf(address) should be declared external:
- DividendPayingToken.dividendOf(address) (#2382-2384)
withdrawnDividendOf(address) should be declared external:
- DividendPayingToken.withdrawnDividendOf(address) (#2396-2398)
updateDividendTracker(address) should be declared external:
- AntiBotBABYTOKEN.updateDividendTracker(address) (#2604-2625)
updateUniswapV2Router(address) should be declared external:
- AntiBotBABYTOKEN.updateUniswapV2Router(address) (#2627-2639)
excludeMultipleAccountsFromFees(address[],bool) should be declared external:
- AntiBotBABYTOKEN.excludeMultipleAccountsFromFees(address[],bool) (#2651-2660)
setAutomatedMarketMakerPair(address,bool) should be declared external:
- AntiBotBABYTOKEN.setAutomatedMarketMakerPair(address,bool) (#2681-2688)
updateGasForProcessing(uint256) should be declared external:
- AntiBotBABYTOKEN.updateGasForProcessing(uint256) (#2708-2719)
isExcludedFromFees(address) should be declared external:
- AntiBotBABYTOKEN.isExcludedFromFees(address) (#2733-2735)
withdrawableDividendOf(address) should be declared external:
- AntiBotBABYTOKEN.withdrawableDividendOf(address) (#2737-2739)
dividendTokenBalanceOf(address) should be declared external:
- AntiBotBABYTOKEN.dividendTokenBalanceOf(address) (#2741-2743)
getAccountAtIndex(uint256) should be declared external:
- BABYTOKENDividendTracker.getAccountAtIndex(uint256) (#3088-3109)
process(uint256) should be declared external:
- BABYTOKENDividendTracker.process(uint256) (#3133-3185)
Use the external attribute for functions never called from the contract.

Additional information: link

DividendPayingToken._withdrawDividendOfUser(address) (#2361-2377) has external calls inside a loop: success = IERC20(rewardToken).transfer(user,_withdrawableDividend) (#2366)
Favor pull over push strategy for external calls.

Additional information: link

Holders:

Contract has 10% buy tax and 11% sell tax.
Taxes are high (over 10%) but contract ownership is renounced.


Swap operations require suspiciously high gas. Contract logic is complex and may disguise some form of scam.


Token is deployed only at one blockchain


Unable to find Blog account (Reddit or Medium)


Unable to find Youtube account


Unable to find token on CoinHunt

Additional information: link


Young tokens have high risks of price dump / death


Young tokens have high risks of scam / price dump / death


Young tokens have high risks of price dump / death


Young tokens have high risks of price dump / death


Young tokens have high risks of price dump / death


Token has relatively low CoinGecko rank

Price for Flokim

News for Flokim