InfinityDOT Token Logo

IDOT [InfinityDOT] Token

ALERT: honeypot scam

About IDOT

Listings

Token 2 years
CoinMarketCap 2 years
white paper

InfinityDOT is the first Polkadot reflection token running on Binance Smart Chain. Simply hold tokens and get rewarded automatically in Polkadot on every transaction.

With the auto-claim feature, you will receive DOT automatically in your wallet.​

Tax distribution: 8% Holders, 5% BuyBack, 2% Liquidity

Social

Laser Scorebeta Last Audit: 1 July 2022

report
Token seems to be a scam (type: honeypot scam).

Anti-Scam

Links

InfinityDOT.addLiquidity(uint256,uint256) (#1624-1639) sends eth to arbitrary user
Dangerous calls:
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#1630-1637)
Ensure that an arbitrary user cannot withdraw unauthorized funds.

Additional information: link


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)

Reentrancy in InfinityDOT._transfer(address,address,uint256) (#1478-1549):
External calls:
- swapAndSendToFee(BuyBackTokens) (#1505)
- IERC20(Reflection).transfer(_BuyBackWalletAddress,newBalance) (#1557)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1615-1621)
- swapAndLiquify(swapTokens) (#1508)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#1630-1637)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1595-1601)
- swapAndSendDividends(sellTokens) (#1511)
- success = IERC20(Reflection).transfer(address(dividendTracker),dividends) (#1644)
- dividendTracker.distributeReflectionDividends(dividends) (#1647)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1615-1621)
External calls sending eth:
- swapAndLiquify(swapTokens) (#1508)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#1630-1637)
State variables written after the call(s):
- super._transfer(from,address(this),fees) (#1531)
- _balances[sender] = _balances[sender].sub(amount,ERC20: transfer amount exceeds balance) (#638)
- _balances[recipient] = _balances[recipient].add(amount) (#639)
- super._transfer(from,to,amount) (#1534)
- _balances[sender] = _balances[sender].sub(amount,ERC20: transfer amount exceeds balance) (#638)
- _balances[recipient] = _balances[recipient].add(amount) (#639)
- swapping = false (#1513)
Apply the check-effects-interactions pattern.

Additional information: link

InfinityDOT.swapAndSendToFee(uint256) (#1551-1558) ignores return value by IERC20(Reflection).transfer(_BuyBackWalletAddress,newBalance) (#1557)
Use SafeERC20, or ensure that the transfer/transferFrom return value is checked.

Additional information: link


Combination 1: Reentrancy vulnerabilities + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.


Combination 2: Unchecked transfer + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.


Combination 3: Reentrancy vulnerabilities + Unchecked transfer vulnerability. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.

Redundant expression "this (#23)" inContext (#17-26)
Remove redundant statements if they congest code but offer no value.

Additional information: link

DividendPayingToken._withdrawDividendOfUser(address) (#1110-1126) has external calls inside a loop: success = IERC20(Reflection).transfer(user,_withdrawableDividend) (#1115)
Favor pull over push strategy for external calls.

Additional information: link

Reentrancy in DividendPayingToken._withdrawDividendOfUser(address) (#1110-1126):
External calls:
- success = IERC20(Reflection).transfer(user,_withdrawableDividend) (#1115)
State variables written after the call(s):
- withdrawnDividends[user] = withdrawnDividends[user].sub(_withdrawableDividend) (#1118)
Reentrancy in InfinityDOT.updateDividendTracker(address) (#1317-1332):
External calls:
- newDividendTracker.excludeFromDividends(address(newDividendTracker)) (#1324)
- newDividendTracker.excludeFromDividends(address(this)) (#1325)
- newDividendTracker.excludeFromDividends(owner()) (#1326)
- newDividendTracker.excludeFromDividends(address(uniswapV2Router)) (#1327)
State variables written after the call(s):
- dividendTracker = newDividendTracker (#1331)
Apply the check-effects-interactions pattern.

Additional information: link

InfinityDOT._transfer(address,address,uint256).iterations (#1542) is a local variable never initialized
InfinityDOT._transfer(address,address,uint256).claims (#1542) is a local variable never initialized
InfinityDOT._transfer(address,address,uint256).lastProcessedIndex (#1542) is a local variable never initialized
Initialize all the variables. If a variable is meant to be initialized to zero, explicitly set it to zero to improve code readability.

Additional information: link

InfinityDOT.claim() (#1465-1467) ignores return value by dividendTracker.processAccount(msg.sender,false) (#1466)
InfinityDOT._transfer(address,address,uint256) (#1478-1549) ignores return value by dividendTracker.process(gas) (#1542-1547)
InfinityDOT.addLiquidity(uint256,uint256) (#1624-1639) ignores return value by uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#1630-1637)
Ensure that all the return values of the function calls are used.

Additional information: link

DividendPayingToken.constructor(string,string)._name (#1084) shadows:
- ERC20._name (#460) (state variable)
DividendPayingToken.constructor(string,string)._symbol (#1084) shadows:
- ERC20._symbol (#461) (state variable)
DividendPayingToken.dividendOf(address)._owner (#1132) shadows:
- Ownable._owner (#376) (state variable)
DividendPayingToken.withdrawableDividendOf(address)._owner (#1139) shadows:
- Ownable._owner (#376) (state variable)
DividendPayingToken.withdrawnDividendOf(address)._owner (#1146) shadows:
- Ownable._owner (#376) (state variable)
DividendPayingToken.accumulativeDividendOf(address)._owner (#1156) shadows:
- Ownable._owner (#376) (state variable)
Rename the local variables that shadow another component.

Additional information: link

InfinityDOT.setReflectionRewardsFee(uint256) (#1362-1365) should emit an event for:
- ReflectionRewardsFee = value (#1363)
- totalFees = ReflectionRewardsFee.add(liquidityFee).add(BuyBackFee) (#1364)
InfinityDOT.setLiquiditFee(uint256) (#1367-1370) should emit an event for:
- liquidityFee = value (#1368)
- totalFees = ReflectionRewardsFee.add(liquidityFee).add(BuyBackFee) (#1369)
InfinityDOT.setBuyBackFee(uint256) (#1372-1376) should emit an event for:
- BuyBackFee = value (#1373)
- totalFees = ReflectionRewardsFee.add(liquidityFee).add(BuyBackFee) (#1374)
Emit an event for critical parameter changes.

Additional information: link

InfinityDOT.updateUniswapV2Router(address)._uniswapV2Pair (#1338-1339) lacks a zero-check on :
- uniswapV2Pair = _uniswapV2Pair (#1340)
InfinityDOT.setBuyBackWallet(address).wallet (#1358) lacks a zero-check on :
- _BuyBackWalletAddress = wallet (#1359)
Check that the address is not zero.

Additional information: link

Variable 'InfinityDOT._transfer(address,address,uint256).claims (#1542)' in InfinityDOT._transfer(address,address,uint256) (#1478-1549) potentially used before declaration: ProcessedDividendTracker(iterations,claims,lastProcessedIndex,true,gas,tx.origin) (#1543)
Variable 'InfinityDOT._transfer(address,address,uint256).lastProcessedIndex (#1542)' in InfinityDOT._transfer(address,address,uint256) (#1478-1549) potentially used before declaration: ProcessedDividendTracker(iterations,claims,lastProcessedIndex,true,gas,tx.origin) (#1543)
Variable 'InfinityDOT._transfer(address,address,uint256).iterations (#1542)' in InfinityDOT._transfer(address,address,uint256) (#1478-1549) potentially used before declaration: ProcessedDividendTracker(iterations,claims,lastProcessedIndex,true,gas,tx.origin) (#1543)
Move all variable declarations prior to any usage of the variable, and ensure that reaching a variable declaration does not depend on some conditional if it is used unconditionally.

Additional information: link

Reentrancy in InfinityDOT._transfer(address,address,uint256) (#1478-1549):
External calls:
- swapAndSendToFee(BuyBackTokens) (#1505)
- IERC20(Reflection).transfer(_BuyBackWalletAddress,newBalance) (#1557)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1615-1621)
- swapAndLiquify(swapTokens) (#1508)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#1630-1637)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1595-1601)
External calls sending eth:
- swapAndLiquify(swapTokens) (#1508)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#1630-1637)
State variables written after the call(s):
- swapAndLiquify(swapTokens) (#1508)
- _allowances[owner][spender] = amount (#704)
Reentrancy in InfinityDOT._transfer(address,address,uint256) (#1478-1549):
External calls:
- swapAndSendToFee(BuyBackTokens) (#1505)
- IERC20(Reflection).transfer(_BuyBackWalletAddress,newBalance) (#1557)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1615-1621)
- swapAndLiquify(swapTokens) (#1508)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#1630-1637)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1595-1601)
- swapAndSendDividends(sellTokens) (#1511)
- success = IERC20(Reflection).transfer(address(dividendTracker),dividends) (#1644)
- dividendTracker.distributeReflectionDividends(dividends) (#1647)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1615-1621)
External calls sending eth:
- swapAndLiquify(swapTokens) (#1508)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#1630-1637)
State variables written after the call(s):
- swapAndSendDividends(sellTokens) (#1511)
- _allowances[owner][spender] = amount (#704)
Reentrancy in InfinityDOT.constructor() (#1279-1311):
External calls:
- _uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#1286-1287)
State variables written after the call(s):
- uniswapV2Pair = _uniswapV2Pair (#1290)
- uniswapV2Router = _uniswapV2Router (#1289)
Reentrancy in InfinityDOT.constructor() (#1279-1311):
External calls:
- _uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#1286-1287)
- _setAutomatedMarketMakerPair(_uniswapV2Pair,true) (#1292)
- dividendTracker.excludeFromDividends(pair) (#1392)
- dividendTracker.excludeFromDividends(address(dividendTracker)) (#1295)
- dividendTracker.excludeFromDividends(address(this)) (#1296)
- dividendTracker.excludeFromDividends(owner()) (#1297)
- dividendTracker.excludeFromDividends(deadWallet) (#1298)
- dividendTracker.excludeFromDividends(address(_uniswapV2Router)) (#1299)
State variables written after the call(s):
- _mint(owner(),1000000000000000 * (10 ** 9)) (#1310)
- _balances[account] = _balances[account].add(amount) (#658)
- excludeFromFees(owner(),true) (#1302)
- _isExcludedFromFees[account] = excluded (#1345)
- excludeFromFees(_BuyBackWalletAddress,true) (#1303)
- _isExcludedFromFees[account] = excluded (#1345)
- excludeFromFees(address(this),true) (#1304)
- _isExcludedFromFees[account] = excluded (#1345)
- _mint(owner(),1000000000000000 * (10 ** 9)) (#1310)
- _totalSupply = _totalSupply.add(amount) (#657)
Reentrancy in InfinityDividendTracker.processAccount(address,bool) (#1849-1859):
External calls:
- amount = _withdrawDividendOfUser(account) (#1850)
- success = IERC20(Reflection).transfer(user,_withdrawableDividend) (#1115)
State variables written after the call(s):
- lastClaimTimes[account] = block.timestamp (#1853)
Reentrancy in InfinityDOT.swapAndLiquify(uint256) (#1560-1581):
External calls:
- swapTokensForEth(half) (#1572)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1595-1601)
- addLiquidity(otherHalf,newBalance) (#1578)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#1630-1637)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#1578)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#1630-1637)
State variables written after the call(s):
- addLiquidity(otherHalf,newBalance) (#1578)
- _allowances[owner][spender] = amount (#704)
Reentrancy in InfinityDOT.updateUniswapV2Router(address) (#1334-1341):
External calls:
- _uniswapV2Pair = IUniswapV2Factory(uniswapV2Router.factory()).createPair(address(this),uniswapV2Router.WETH()) (#1338-1339)
State variables written after the call(s):
- uniswapV2Pair = _uniswapV2Pair (#1340)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in InfinityDOT._setAutomatedMarketMakerPair(address,bool) (#1387-1396):
External calls:
- dividendTracker.excludeFromDividends(pair) (#1392)
Event emitted after the call(s):
- SetAutomatedMarketMakerPair(pair,value) (#1395)
Reentrancy in InfinityDOT._transfer(address,address,uint256) (#1478-1549):
External calls:
- swapAndSendToFee(BuyBackTokens) (#1505)
- IERC20(Reflection).transfer(_BuyBackWalletAddress,newBalance) (#1557)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1615-1621)
- swapAndLiquify(swapTokens) (#1508)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#1630-1637)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1595-1601)
External calls sending eth:
- swapAndLiquify(swapTokens) (#1508)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#1630-1637)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#705)
- swapAndLiquify(swapTokens) (#1508)
- SwapAndLiquify(half,newBalance,otherHalf) (#1580)
- swapAndLiquify(swapTokens) (#1508)
Reentrancy in InfinityDOT._transfer(address,address,uint256) (#1478-1549):
External calls:
- swapAndSendToFee(BuyBackTokens) (#1505)
- IERC20(Reflection).transfer(_BuyBackWalletAddress,newBalance) (#1557)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1615-1621)
- swapAndLiquify(swapTokens) (#1508)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#1630-1637)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1595-1601)
- swapAndSendDividends(sellTokens) (#1511)
- success = IERC20(Reflection).transfer(address(dividendTracker),dividends) (#1644)
- dividendTracker.distributeReflectionDividends(dividends) (#1647)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1615-1621)
External calls sending eth:
- swapAndLiquify(swapTokens) (#1508)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#1630-1637)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#705)
- swapAndSendDividends(sellTokens) (#1511)
- SendDividends(tokens,dividends) (#1648)
- swapAndSendDividends(sellTokens) (#1511)
- Transfer(sender,recipient,amount) (#640)
- super._transfer(from,address(this),fees) (#1531)
- Transfer(sender,recipient,amount) (#640)
- super._transfer(from,to,amount) (#1534)
Reentrancy in InfinityDOT._transfer(address,address,uint256) (#1478-1549):
External calls:
- swapAndSendToFee(BuyBackTokens) (#1505)
- IERC20(Reflection).transfer(_BuyBackWalletAddress,newBalance) (#1557)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1615-1621)
- swapAndLiquify(swapTokens) (#1508)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#1630-1637)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1595-1601)
- swapAndSendDividends(sellTokens) (#1511)
- success = IERC20(Reflection).transfer(address(dividendTracker),dividends) (#1644)
- dividendTracker.distributeReflectionDividends(dividends) (#1647)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1615-1621)
- dividendTracker.setBalance(address(from),balanceOf(from)) (#1536)
- dividendTracker.setBalance(address(to),balanceOf(to)) (#1537)
- dividendTracker.process(gas) (#1542-1547)
External calls sending eth:
- swapAndLiquify(swapTokens) (#1508)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#1630-1637)
Event emitted after the call(s):
- ProcessedDividendTracker(iterations,claims,lastProcessedIndex,true,gas,tx.origin) (#1543)
Reentrancy in InfinityDOT.constructor() (#1279-1311):
External calls:
- _uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#1286-1287)
- _setAutomatedMarketMakerPair(_uniswapV2Pair,true) (#1292)
- dividendTracker.excludeFromDividends(pair) (#1392)
Event emitted after the call(s):
- SetAutomatedMarketMakerPair(pair,value) (#1395)
- _setAutomatedMarketMakerPair(_uniswapV2Pair,true) (#1292)
Reentrancy in InfinityDOT.constructor() (#1279-1311):
External calls:
- _uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#1286-1287)
- _setAutomatedMarketMakerPair(_uniswapV2Pair,true) (#1292)
- dividendTracker.excludeFromDividends(pair) (#1392)
- dividendTracker.excludeFromDividends(address(dividendTracker)) (#1295)
- dividendTracker.excludeFromDividends(address(this)) (#1296)
- dividendTracker.excludeFromDividends(owner()) (#1297)
- dividendTracker.excludeFromDividends(deadWallet) (#1298)
- dividendTracker.excludeFromDividends(address(_uniswapV2Router)) (#1299)
Event emitted after the call(s):
- ExcludeFromFees(account,excluded) (#1347)
- excludeFromFees(_BuyBackWalletAddress,true) (#1303)
- ExcludeFromFees(account,excluded) (#1347)
- excludeFromFees(owner(),true) (#1302)
- ExcludeFromFees(account,excluded) (#1347)
- excludeFromFees(address(this),true) (#1304)
- Transfer(address(0),account,amount) (#659)
- _mint(owner(),1000000000000000 * (10 ** 9)) (#1310)
Reentrancy in InfinityDividendTracker.processAccount(address,bool) (#1849-1859):
External calls:
- amount = _withdrawDividendOfUser(account) (#1850)
- success = IERC20(Reflection).transfer(user,_withdrawableDividend) (#1115)
Event emitted after the call(s):
- Claim(account,amount,automatic) (#1854)
Reentrancy in InfinityDOT.processDividendTracker(uint256) (#1460-1463):
External calls:
- (iterations,claims,lastProcessedIndex) = dividendTracker.process(gas) (#1461)
Event emitted after the call(s):
- ProcessedDividendTracker(iterations,claims,lastProcessedIndex,false,gas,tx.origin) (#1462)
Reentrancy in InfinityDOT.swapAndLiquify(uint256) (#1560-1581):
External calls:
- swapTokensForEth(half) (#1572)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1595-1601)
- addLiquidity(otherHalf,newBalance) (#1578)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#1630-1637)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#1578)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#1630-1637)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#705)
- addLiquidity(otherHalf,newBalance) (#1578)
- SwapAndLiquify(half,newBalance,otherHalf) (#1580)
Reentrancy in InfinityDOT.swapAndSendDividends(uint256) (#1641-1650):
External calls:
- swapTokensForReflection(tokens) (#1642)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1615-1621)
- success = IERC20(Reflection).transfer(address(dividendTracker),dividends) (#1644)
- dividendTracker.distributeReflectionDividends(dividends) (#1647)
Event emitted after the call(s):
- SendDividends(tokens,dividends) (#1648)
Reentrancy in InfinityDOT.updateDividendTracker(address) (#1317-1332):
External calls:
- newDividendTracker.excludeFromDividends(address(newDividendTracker)) (#1324)
- newDividendTracker.excludeFromDividends(address(this)) (#1325)
- newDividendTracker.excludeFromDividends(owner()) (#1326)
- newDividendTracker.excludeFromDividends(address(uniswapV2Router)) (#1327)
Event emitted after the call(s):
- UpdateDividendTracker(newAddress,address(dividendTracker)) (#1329)
Apply the check-effects-interactions pattern.

Additional information: link

InfinityDividendTracker.getAccount(address) (#1713-1756) uses timestamp for comparisons
Dangerous comparisons:
- nextClaimTime > block.timestamp (#1753-1755)
InfinityDividendTracker.canAutoClaim(uint256) (#1777-1783) uses timestamp for comparisons
Dangerous comparisons:
- lastClaimTime > block.timestamp (#1778)
- block.timestamp.sub(lastClaimTime) >= claimWait (#1782)
Avoid relying on block.timestamp.

Additional information: link

Context._msgData() (#22-25) is never used and should be removed
DividendPayingToken._transfer(address,address,uint256) (#1166-1172) is never used and should be removed
SafeMath.mod(uint256,uint256) (#250-252) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (#266-269) is never used and should be removed
SafeMathInt.abs(int256) (#351-354) is never used and should be removed
SafeMathInt.div(int256,int256) (#322-328) is never used and should be removed
SafeMathInt.mul(int256,int256) (#310-317) is never used and should be removed
Remove unused functions.

Additional information: link

InfinityDOT.totalFees (#1230) is set pre-construction with a non-constant function or state variable:
- ReflectionRewardsFee.add(liquidityFee).add(BuyBackFee)
Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Additional information: link

Pragma version^0.6.2 (#3) allows old versions
Pragma version^0.6.2 (#297) allows old versions
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Function IUniswapV2Pair.DOMAIN_SEPARATOR() (#821) is not in mixedCase
Function IUniswapV2Pair.PERMIT_TYPEHASH() (#822) is not in mixedCase
Function IUniswapV2Pair.MINIMUM_LIQUIDITY() (#839) is not in mixedCase
Function IUniswapV2Router01.WETH() (#859) is not in mixedCase
Parameter DividendPayingToken.dividendOf(address)._owner (#1132) is not in mixedCase
Parameter DividendPayingToken.withdrawableDividendOf(address)._owner (#1139) is not in mixedCase
Parameter DividendPayingToken.withdrawnDividendOf(address)._owner (#1146) is not in mixedCase
Parameter DividendPayingToken.accumulativeDividendOf(address)._owner (#1156) is not in mixedCase
Variable DividendPayingToken.Reflection (#1059) is not in mixedCase
Constant DividendPayingToken.magnitude (#1064) is not in UPPER_CASE_WITH_UNDERSCORES
Variable InfinityDOT.Reflection (#1222) is not in mixedCase
Variable InfinityDOT.ReflectionRewardsFee (#1227) is not in mixedCase
Variable InfinityDOT.BuyBackFee (#1229) is not in mixedCase
Variable InfinityDOT._BuyBackWalletAddress (#1232) is not in mixedCase
Parameter InfinityDividendTracker.getAccount(address)._account (#1713) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Variable IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (#864) is too similar to IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (#865)
Variable DividendPayingToken._withdrawDividendOfUser(address)._withdrawableDividend (#1111) is too similar to InfinityDividendTracker.getAccount(address).withdrawableDividends (#1718)
Prevent variables from having similar names.

Additional information: link

InfinityDOT.constructor() (#1279-1311) uses literals with too many digits:
- _mint(owner(),1000000000000000 * (10 ** 9)) (#1310)
InfinityDOT.updateGasForProcessing(uint256) (#1399-1404) uses literals with too many digits:
- require(bool,string)(newValue >= 200000 && newValue <= 500000,InfinityDOT: gasForProcessing must be between 200,000 and 500,000) (#1400)
InfinityDOT.slitherConstructorVariables() (#1210-1651) uses literals with too many digits:
- deadWallet = 0x000000000000000000000000000000000000dEaD (#1220)
InfinityDOT.slitherConstructorVariables() (#1210-1651) uses literals with too many digits:
- swapTokensAtAmount = 50000000 * (10 ** 9) (#1224)
InfinityDOT.slitherConstructorVariables() (#1210-1651) uses literals with too many digits:
- gasForProcessing = 300000 (#1236)
InfinityDividendTracker.constructor() (#1673-1676) uses literals with too many digits:
- minimumTokenBalanceForDividends = 200000 * (10 ** 9) (#1675)
InfinityDividendTracker.getAccountAtIndex(uint256) (#1758-1775) uses literals with too many digits:
- (0x0000000000000000000000000000000000000000,- 1,- 1,0,0,0,0,0) (#1769)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

SafeMathInt.MAX_INT256 (#305) is never used in SafeMathInt (#303-361)
Remove unused state variables.

Additional information: link

InfinityDOT.deadWallet (#1220) should be constant
InfinityDOT.swapTokensAtAmount (#1224) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (#411-414)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (#420-424)
name() should be declared external:
- ERC20.name() (#480-482)
symbol() should be declared external:
- ERC20.symbol() (#488-490)
decimals() should be declared external:
- ERC20.decimals() (#505-507)
transfer(address,uint256) should be declared external:
- ERC20.transfer(address,uint256) (#531-534)
allowance(address,address) should be declared external:
- ERC20.allowance(address,address) (#539-541)
approve(address,uint256) should be declared external:
- ERC20.approve(address,uint256) (#550-553)
transferFrom(address,address,uint256) should be declared external:
- ERC20.transferFrom(address,address,uint256) (#568-576)
increaseAllowance(address,uint256) should be declared external:
- ERC20.increaseAllowance(address,uint256) (#590-593)
decreaseAllowance(address,uint256) should be declared external:
- ERC20.decreaseAllowance(address,uint256) (#609-612)
get(IterableMapping.Map,address) should be declared external:
- IterableMapping.get(IterableMapping.Map,address) (#738-740)
getIndexOfKey(IterableMapping.Map,address) should be declared external:
- IterableMapping.getIndexOfKey(IterableMapping.Map,address) (#742-747)
getKeyAtIndex(IterableMapping.Map,uint256) should be declared external:
- IterableMapping.getKeyAtIndex(IterableMapping.Map,uint256) (#749-751)
size(IterableMapping.Map) should be declared external:
- IterableMapping.size(IterableMapping.Map) (#755-757)
distributeReflectionDividends(uint256) should be declared external:
- DividendPayingToken.distributeReflectionDividends(uint256) (#1089-1100)
withdrawDividend() should be declared external:
- DividendPayingToken.withdrawDividend() (#1104-1106)
- InfinityDividendTracker.withdrawDividend() (#1682-1684)
dividendOf(address) should be declared external:
- DividendPayingToken.dividendOf(address) (#1132-1134)
withdrawnDividendOf(address) should be declared external:
- DividendPayingToken.withdrawnDividendOf(address) (#1146-1148)
updateDividendTracker(address) should be declared external:
- InfinityDOT.updateDividendTracker(address) (#1317-1332)
updateUniswapV2Router(address) should be declared external:
- InfinityDOT.updateUniswapV2Router(address) (#1334-1341)
excludeMultipleAccountsFromFees(address[],bool) should be declared external:
- InfinityDOT.excludeMultipleAccountsFromFees(address[],bool) (#1350-1356)
setAutomatedMarketMakerPair(address,bool) should be declared external:
- InfinityDOT.setAutomatedMarketMakerPair(address,bool) (#1379-1383)
updateGasForProcessing(uint256) should be declared external:
- InfinityDOT.updateGasForProcessing(uint256) (#1399-1404)
isExcludedFromFees(address) should be declared external:
- InfinityDOT.isExcludedFromFees(address) (#1418-1420)
withdrawableDividendOf(address) should be declared external:
- InfinityDOT.withdrawableDividendOf(address) (#1422-1424)
dividendTokenBalanceOf(address) should be declared external:
- InfinityDOT.dividendTokenBalanceOf(address) (#1426-1428)
getAccountAtIndex(uint256) should be declared external:
- InfinityDividendTracker.getAccountAtIndex(uint256) (#1758-1775)
process(uint256) should be declared external:
- InfinityDividendTracker.process(uint256) (#1802-1847)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Average PancakeSwap trading volume, liqudity, number of swaps are extremely low. Token seems to be dead.


Attempt to swap token was unsuccessful. For some reason it is untradeable. If token is not in presale stage and is not traded outside PancakeSwap, then it's a scam

Additional information: link


Average 30d PancakeSwap volume is less than $100. Token is either dead or inactive.


Average 30d number of PancakeSwap swaps is less than 1. Token is either dead or inactive.


Token is deployed only at one blockchain


Average 30d PancakeSwap liquidity is low.


Last post in Twitter was more than 180 days ago


Unable to find Youtube account


Unable to find Discord account


Token was delisted from CoinGecko

Additional information: link


Token was delisted (assigned to inactive / untracked listing) from CoinMarketCap

Additional information: link


Unable to find token contract audit


Unable to find Telegram link on the website


Unable to find Twitter link on the website


Token is not listed at Mobula.Finance

Additional information: link


Unable to find audit link on the website


Unable to find code repository for the project


Token is marked as scam (rug pull, honeypot, phishing, etc.)

Additional information: link


Token has no active CoinGecko listing / rank


Token has no active CoinMarketCap listing / rank


Young tokens have high risks of price dump / death


Young tokens have high risks of price dump / death


Young tokens have high risks of price dump / death

Price for IDOT

News for IDOT