Hoyoverse INU Token Logo

Hoyoverse INU Token

About Hoyoverse INU

Listings

Not Found
Token 2 years

Website

Not Found

Description

Not Found

Social

Laser Scorebeta Last Audit: 14 February 2022

report
Token seems to be anonymous. As long as we are unable to find website score is limited.


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)

Reentrancy in HoyoverseINU._transfer(address,address,uint256) (#606-656):
External calls:
- collectFees() (#636)
- IERC20(marketingWalletToken).transfer(marketingAddress,IERC20(marketingWalletToken).balanceOf(address(this))) (#691)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,_deployer,block.timestamp) (#733-740)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#702-708)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#720-726)
External calls sending eth:
- collectFees() (#636)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,_deployer,block.timestamp) (#733-740)
State variables written after the call(s):
- transferToken(from,address(this),feesToContract) (#650)
- _balances[sender] = _balances[sender].sub(amount,ERC20: transfer amount exceeds balance) (#747)
- _balances[recipient] = _balances[recipient].add(amount) (#748)
- transferToken(from,deadAddress,toBurnAmount) (#651)
- _balances[sender] = _balances[sender].sub(amount,ERC20: transfer amount exceeds balance) (#747)
- _balances[recipient] = _balances[recipient].add(amount) (#748)
- transferToken(from,to,amount) (#655)
- _balances[sender] = _balances[sender].sub(amount,ERC20: transfer amount exceeds balance) (#747)
- _balances[recipient] = _balances[recipient].add(amount) (#748)
Apply the check-effects-interactions pattern.

Additional information: link

HoyoverseINU.swapAndSendToFee(uint256) (#686-692) ignores return value by IERC20(marketingWalletToken).transfer(marketingAddress,IERC20(marketingWalletToken).balanceOf(address(this))) (#691)
Use SafeERC20, or ensure that the transfer/transferFrom return value is checked.

Additional information: link


Combination 3: Reentrancy vulnerabilities + Unchecked transfer vulnerability. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.

Contract ticker (Hoyoverse INU) contains non-alphanumeric characters.
Not a direct threat, but may indicate unreliable intentions of developer. Non-alphanumeric chars (,.;!#*&") are extremely rare among low risk tokens.

HoyoverseINU.addLiquidity(uint256,uint256) (#729-741) ignores return value by uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,_deployer,block.timestamp) (#733-740)
Ensure that all the return values of the function calls are used.

Additional information: link

HoyoverseINU.allowance(address,address).owner (#497) shadows:
- Ownable.owner() (#166-168) (function)
HoyoverseINU._approve(address,address,uint256).owner (#522) shadows:
- Ownable.owner() (#166-168) (function)
Rename the local variables that shadow another component.

Additional information: link

HoyoverseINU.setLiquifyThreshhold(uint256) (#556-558) should emit an event for:
- _liquifyThreshhold = newLiquifyThreshhold (#557)
HoyoverseINU.setMaxBal(uint256) (#564-568) should emit an event for:
- _maxBalance = newMaxBalance (#567)
Emit an event for critical parameter changes.

Additional information: link

HoyoverseINU.constructor(address,uint8,uint8,uint8).m (#441) lacks a zero-check on :
- marketingAddress = address(m) (#442)
HoyoverseINU.setMarketingAddr(address).newMarketingAddress (#530) lacks a zero-check on :
- marketingAddress = newMarketingAddress (#531)
HoyoverseINU.setMarketingWalletToken(address)._marketingWalletToken (#560) lacks a zero-check on :
- marketingWalletToken = _marketingWalletToken (#561)
Check that the address is not zero.

Additional information: link

Reentrancy in HoyoverseINU.collectFees() (#658-668):
External calls:
- swapAndLiquify(liquidityTokensToSell) (#664)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,_deployer,block.timestamp) (#733-740)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#702-708)
- swapAndSendToFee(marketingTokensToSell) (#667)
- IERC20(marketingWalletToken).transfer(marketingAddress,IERC20(marketingWalletToken).balanceOf(address(this))) (#691)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#720-726)
External calls sending eth:
- swapAndLiquify(liquidityTokensToSell) (#664)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,_deployer,block.timestamp) (#733-740)
State variables written after the call(s):
- swapAndSendToFee(marketingTokensToSell) (#667)
- _allowances[owner][spender] = amount (#526)
Reentrancy in HoyoverseINU.constructor(address,uint8,uint8,uint8) (#441-468):
External calls:
- uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#444-445)
State variables written after the call(s):
- _balances[_msgSender()] = _totalSupply (#466)
- _burnFee = bf (#459)
- _isExcludedFromFees[owner()] = true (#449)
- _isExcludedFromFees[address(this)] = true (#450)
- _isExcludedFromFees[marketingAddress] = true (#451)
- _isExcludedFromMaxBalance[owner()] = true (#453)
- _isExcludedFromMaxBalance[address(this)] = true (#454)
- _isExcludedFromMaxBalance[uniswapV2Pair] = true (#455)
- _liquidityFee = lf (#457)
- _liquifyThreshhold = _totalSupply / 1000 (#463)
- _marketingFee = mf (#458)
- _maxBalance = _totalSupply / 33 (#464)
- _totalFees = _liquidityFee.add(_marketingFee).add(_burnFee) (#460)
- _totalFeesToContract = _liquidityFee.add(_marketingFee) (#461)
- uniswapV2Router = _uniswapV2Router (#447)
Reentrancy in HoyoverseINU.swapAndLiquify(uint256) (#670-684):
External calls:
- swapTokensForEth(half) (#678)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#702-708)
- addLiquidity(otherHalf,newBalance) (#683)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,_deployer,block.timestamp) (#733-740)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#683)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,_deployer,block.timestamp) (#733-740)
State variables written after the call(s):
- addLiquidity(otherHalf,newBalance) (#683)
- _allowances[owner][spender] = amount (#526)
Reentrancy in HoyoverseINU.transferFrom(address,address,uint256) (#506-510):
External calls:
- _transfer(sender,recipient,amount) (#507)
- IERC20(marketingWalletToken).transfer(marketingAddress,IERC20(marketingWalletToken).balanceOf(address(this))) (#691)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,_deployer,block.timestamp) (#733-740)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#702-708)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#720-726)
External calls sending eth:
- _transfer(sender,recipient,amount) (#507)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,_deployer,block.timestamp) (#733-740)
State variables written after the call(s):
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#508)
- _allowances[owner][spender] = amount (#526)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in HoyoverseINU._transfer(address,address,uint256) (#606-656):
External calls:
- collectFees() (#636)
- IERC20(marketingWalletToken).transfer(marketingAddress,IERC20(marketingWalletToken).balanceOf(address(this))) (#691)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,_deployer,block.timestamp) (#733-740)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#702-708)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#720-726)
External calls sending eth:
- collectFees() (#636)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,_deployer,block.timestamp) (#733-740)
Event emitted after the call(s):
- TokenBurn(from,toBurnAmount) (#652)
- Transfer(sender,recipient,amount) (#749)
- transferToken(from,to,amount) (#655)
- Transfer(sender,recipient,amount) (#749)
- transferToken(from,deadAddress,toBurnAmount) (#651)
- Transfer(sender,recipient,amount) (#749)
- transferToken(from,address(this),feesToContract) (#650)
Reentrancy in HoyoverseINU.collectFees() (#658-668):
External calls:
- swapAndLiquify(liquidityTokensToSell) (#664)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,_deployer,block.timestamp) (#733-740)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#702-708)
- swapAndSendToFee(marketingTokensToSell) (#667)
- IERC20(marketingWalletToken).transfer(marketingAddress,IERC20(marketingWalletToken).balanceOf(address(this))) (#691)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#720-726)
External calls sending eth:
- swapAndLiquify(liquidityTokensToSell) (#664)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,_deployer,block.timestamp) (#733-740)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#527)
- swapAndSendToFee(marketingTokensToSell) (#667)
Reentrancy in HoyoverseINU.constructor(address,uint8,uint8,uint8) (#441-468):
External calls:
- uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#444-445)
Event emitted after the call(s):
- Transfer(address(0),_msgSender(),_totalSupply) (#467)
Reentrancy in HoyoverseINU.swapAndLiquify(uint256) (#670-684):
External calls:
- swapTokensForEth(half) (#678)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#702-708)
- addLiquidity(otherHalf,newBalance) (#683)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,_deployer,block.timestamp) (#733-740)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#683)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,_deployer,block.timestamp) (#733-740)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#527)
- addLiquidity(otherHalf,newBalance) (#683)
Reentrancy in HoyoverseINU.transferFrom(address,address,uint256) (#506-510):
External calls:
- _transfer(sender,recipient,amount) (#507)
- IERC20(marketingWalletToken).transfer(marketingAddress,IERC20(marketingWalletToken).balanceOf(address(this))) (#691)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,_deployer,block.timestamp) (#733-740)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#702-708)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#720-726)
External calls sending eth:
- _transfer(sender,recipient,amount) (#507)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,_deployer,block.timestamp) (#733-740)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#527)
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#508)
Apply the check-effects-interactions pattern.

Additional information: link

Address.isContract(address) (#94-103) uses assembly
- INLINE ASM (#101)
Address._functionCallWithValue(address,bytes,uint256,string) (#131-148) uses assembly
- INLINE ASM (#140-143)
Do not use evm assembly.

Additional information: link

Address._functionCallWithValue(address,bytes,uint256,string) (#131-148) is never used and should be removed
Address.functionCall(address,bytes) (#114-116) is never used and should be removed
Address.functionCall(address,bytes,string) (#118-120) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (#122-124) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256,string) (#126-129) is never used and should be removed
Address.isContract(address) (#94-103) is never used and should be removed
Address.sendValue(address,uint256) (#105-111) is never used and should be removed
Context._msgData() (#17-20) is never used and should be removed
SafeMath.mod(uint256,uint256) (#82-84) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (#86-89) is never used and should be removed
Remove unused functions.

Additional information: link

HoyoverseINU._totalSupply (#410) is set pre-construction with a non-constant function or state variable:
- 1000000 * 10 ** _decimals
Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Additional information: link

Pragma version^0.8.11 (#10) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6/0.8.7
solc-0.8.11 is not recommended for deployment
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Low level call in Address.sendValue(address,uint256) (#105-111):
- (success) = recipient.call{value: amount}() (#109)
Low level call in Address._functionCallWithValue(address,bytes,uint256,string) (#131-148):
- (success,returndata) = target.call{value: weiValue}(data) (#134)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Variable Ownable._deployer (#153) is not in mixedCase
Function IUniswapV2Pair.DOMAIN_SEPARATOR() (#223) is not in mixedCase
Function IUniswapV2Pair.PERMIT_TYPEHASH() (#224) is not in mixedCase
Function IUniswapV2Pair.MINIMUM_LIQUIDITY() (#240) is not in mixedCase
Function IUniswapV2Router01.WETH() (#261) is not in mixedCase
Parameter HoyoverseINU.setMarketingWalletToken(address)._marketingWalletToken (#560) is not in mixedCase
Constant HoyoverseINU.deadAddress (#414) is not in UPPER_CASE_WITH_UNDERSCORES
Follow the Solidity naming convention.

Additional information: link

Redundant expression "this (#18)" inContext (#12-21)
Remove redundant statements if they congest code but offer no value.

Additional information: link

Variable IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (#266) is too similar to IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (#267)
Prevent variables from having similar names.

Additional information: link

HoyoverseINU.slitherConstructorVariables() (#398-752) uses literals with too many digits:
- _totalSupply = 1000000 * 10 ** _decimals (#410)
HoyoverseINU.slitherConstructorConstantVariables() (#398-752) uses literals with too many digits:
- deadAddress = 0x000000000000000000000000000000000000dEaD (#414)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

Ownable._previousOwner (#154) is never used in HoyoverseINU (#398-752)
Ownable._lockTime (#155) is never used in HoyoverseINU (#398-752)
Remove unused state variables.

Additional information: link

HoyoverseINU._decimals (#409) should be constant
HoyoverseINU._name (#407) should be constant
HoyoverseINU._symbol (#408) should be constant
Ownable._lockTime (#155) should be constant
Ownable._previousOwner (#154) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (#175-178)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (#180-184)
name() should be declared external:
- HoyoverseINU.name() (#472-474)
symbol() should be declared external:
- HoyoverseINU.symbol() (#476-478)
decimals() should be declared external:
- HoyoverseINU.decimals() (#480-482)
totalSupply() should be declared external:
- HoyoverseINU.totalSupply() (#484-486)
transfer(address,uint256) should be declared external:
- HoyoverseINU.transfer(address,uint256) (#492-495)
allowance(address,address) should be declared external:
- HoyoverseINU.allowance(address,address) (#497-499)
approve(address,uint256) should be declared external:
- HoyoverseINU.approve(address,uint256) (#501-504)
transferFrom(address,address,uint256) should be declared external:
- HoyoverseINU.transferFrom(address,address,uint256) (#506-510)
increaseAllowance(address,uint256) should be declared external:
- HoyoverseINU.increaseAllowance(address,uint256) (#512-515)
decreaseAllowance(address,uint256) should be declared external:
- HoyoverseINU.decreaseAllowance(address,uint256) (#517-520)
isExcludedFromFees(address) should be declared external:
- HoyoverseINU.isExcludedFromFees(address) (#570-572)
exceptFromFee(address) should be declared external:
- HoyoverseINU.exceptFromFee(address) (#574-576)
unexceptInFees(address) should be declared external:
- HoyoverseINU.unexceptInFees(address) (#578-580)
isExcludedFromMaxBalance(address) should be declared external:
- HoyoverseINU.isExcludedFromMaxBalance(address) (#582-584)
excludeFromMaxBalance(address) should be declared external:
- HoyoverseINU.excludeFromMaxBalance(address) (#586-588)
includeInMaxBalance(address) should be declared external:
- HoyoverseINU.includeInMaxBalance(address) (#590-592)
totalFees() should be declared external:
- HoyoverseINU.totalFees() (#594-596)
liquifyThreshhold() should be declared external:
- HoyoverseINU.liquifyThreshhold() (#598-600)
maxBalance() should be declared external:
- HoyoverseINU.maxBalance() (#602-604)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Attempt to swap token was unsuccessful. For some reason it is untradeable. If token is not in presale stage and is not traded outside PancakeSwap, then it's a scam

Additional information: link


Average 30d PancakeSwap liquidity is less than $100. Token is either dead or inactive.


Average 30d PancakeSwap volume is less than $100. Token is either dead or inactive.


Average 30d number of PancakeSwap swaps is less than 1. Token is either dead or inactive.


Number of Binance Smart Chain (BSC) token holders is less than 100. Token is either dead or inactive. Ignore for presale.


Average PancakeSwap trading volume, liqudity, number of swaps are extremely low. Token seems to be dead.


Token is deployed only at one blockchain


Token has only one trading pair


Unable to find Twitter account


Telegram account has less than 100 subscribers


Unable to find Blog account (Reddit or Medium)


Unable to find Youtube account


Unable to find Discord account


Unable to find website, listings and other project-related information


Young tokens have high risks of scam / price dump / death


Token has no active CoinGecko listing / rank


Token has no active CoinMarketCap listing / rank

Price for Hoyoverse INU