infinityprotocol.io Token Logo

INFINITY [infinityprotocol.io] Token

About INFINITY

Listings

Token 3 years
CoinMarketCap 3 years

Infinity is the first project to bake in hyper-innovation; that is to say it fosters and can deploy innovative new ideas through embedded mechanisms on an ongoing basis.
Positive-only rebases redistribute Fee On Transfer (FOT) tokens to holders at the end of each dynamic FOT cycle. Liquid Vaults create a hyper-competitive framework where additional deflation can also be governed.

Social

Laser Scorebeta Last Audit: 18 February 2022

report
Token is either risky or in presale. For presale 30+ is a fine score.

Anti-Scam

Links


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)

InfinityProtocol._setFees(uint256) (contracts/InfinityProtocol.sol#397-405) contains a tautology or contradiction:
- require(bool,string)(fee >= 0 && fee <= 1500,fee should be in 0 - 15%) (contracts/InfinityProtocol.sol#398)
Fix the incorrect comparison by changing the value type or the comparison.

Additional information: link

Contract name (infinityprotocol.io) contains non-alphanumeric characters.
Not a direct threat, but may indicate unreliable intentions of developer. Non-alphanumeric chars (,.;!#*&") are extremely rare among low risk tokens.

InfinityProtocol.includeAccount(address) (contracts/InfinityProtocol.sol#162-173) has costly operations inside a loop:
- _excluded.pop() (contracts/InfinityProtocol.sol#169)
Use a local variable to hold the loop computation result.

Additional information: link

InfinityProtocol.allowance(address,address).owner (contracts/InfinityProtocol.sol#81) shadows:
- Ownable.owner() (@openzeppelin/contracts/access/Ownable.sol#35-37) (function)
InfinityProtocol._approve(address,address,uint256).owner (contracts/InfinityProtocol.sol#175) shadows:
- Ownable.owner() (@openzeppelin/contracts/access/Ownable.sol#35-37) (function)
Rename the local variables that shadow another component.

Additional information: link

InfinityProtocol.setMaxCycles(uint256) (contracts/InfinityProtocol.sol#413-416) should emit an event for:
- maxCycles = _maxCycles (contracts/InfinityProtocol.sol#415)
Emit an event for critical parameter changes.

Additional information: link

InfinityProtocol.constructor(address)._router (contracts/InfinityProtocol.sol#48) lacks a zero-check on :
- router = _router (contracts/InfinityProtocol.sol#50)
Check that the address is not zero.

Additional information: link

Address.isContract(address) (@openzeppelin/contracts/utils/Address.sol#26-35) uses assembly
- INLINE ASM (@openzeppelin/contracts/utils/Address.sol#33)
Address._verifyCallResult(bool,bytes,string) (@openzeppelin/contracts/utils/Address.sol#171-188) uses assembly
- INLINE ASM (@openzeppelin/contracts/utils/Address.sol#180-183)
Do not use evm assembly.

Additional information: link

Different versions of Solidity is used:
- Version used: ['0.7.4', '>=0.6.0<0.8.0', '>=0.6.2<0.8.0']
- >=0.6.0<0.8.0 (@openzeppelin/contracts/GSN/Context.sol#3)
- >=0.6.0<0.8.0 (@openzeppelin/contracts/access/Ownable.sol#3)
- >=0.6.0<0.8.0 (@openzeppelin/contracts/math/SafeMath.sol#3)
- >=0.6.2<0.8.0 (@openzeppelin/contracts/utils/Address.sol#3)
- >=0.6.0<0.8.0 (@openzeppelin/contracts/utils/Context.sol#3)
- 0.7.4 (contracts/IBEP20.sol#1)
- 0.7.4 (contracts/InfinityProtocol.sol#1)
Use one Solidity version.

Additional information: link

Address._verifyCallResult(bool,bytes,string) (@openzeppelin/contracts/utils/Address.sol#171-188) is never used and should be removed
Address.functionCall(address,bytes) (@openzeppelin/contracts/utils/Address.sol#79-81) is never used and should be removed
Address.functionCall(address,bytes,string) (@openzeppelin/contracts/utils/Address.sol#89-91) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (@openzeppelin/contracts/utils/Address.sol#104-106) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256,string) (@openzeppelin/contracts/utils/Address.sol#114-121) is never used and should be removed
Address.functionDelegateCall(address,bytes) (@openzeppelin/contracts/utils/Address.sol#153-155) is never used and should be removed
Address.functionDelegateCall(address,bytes,string) (@openzeppelin/contracts/utils/Address.sol#163-169) is never used and should be removed
Address.functionStaticCall(address,bytes) (@openzeppelin/contracts/utils/Address.sol#129-131) is never used and should be removed
Address.functionStaticCall(address,bytes,string) (@openzeppelin/contracts/utils/Address.sol#139-145) is never used and should be removed
Address.isContract(address) (@openzeppelin/contracts/utils/Address.sol#26-35) is never used and should be removed
Address.sendValue(address,uint256) (@openzeppelin/contracts/utils/Address.sol#53-59) is never used and should be removed
Context._msgData() (@openzeppelin/contracts/utils/Context.sol#20-23) is never used and should be removed
InfinityProtocol._getMaxTxAmount() (contracts/InfinityProtocol.sol#426-428) is never used and should be removed
SafeMath.div(uint256,uint256,string) (@openzeppelin/contracts/math/SafeMath.sol#190-193) is never used and should be removed
SafeMath.mod(uint256,uint256) (@openzeppelin/contracts/math/SafeMath.sol#152-155) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (@openzeppelin/contracts/math/SafeMath.sol#210-213) is never used and should be removed
SafeMath.tryAdd(uint256,uint256) (@openzeppelin/contracts/math/SafeMath.sol#24-28) is never used and should be removed
SafeMath.tryDiv(uint256,uint256) (@openzeppelin/contracts/math/SafeMath.sol#60-63) is never used and should be removed
SafeMath.tryMod(uint256,uint256) (@openzeppelin/contracts/math/SafeMath.sol#70-73) is never used and should be removed
SafeMath.tryMul(uint256,uint256) (@openzeppelin/contracts/math/SafeMath.sol#45-53) is never used and should be removed
SafeMath.trySub(uint256,uint256) (@openzeppelin/contracts/math/SafeMath.sol#35-38) is never used and should be removed
Remove unused functions.

Additional information: link

InfinityProtocol._rTotal (contracts/InfinityProtocol.sol#33) is set pre-construction with a non-constant function or state variable:
- (_MAX - (_MAX % _tTotal))
Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Additional information: link

Pragma version>=0.6.0<0.8.0 (@openzeppelin/contracts/GSN/Context.sol#3) is too complex
Pragma version>=0.6.0<0.8.0 (@openzeppelin/contracts/access/Ownable.sol#3) is too complex
Pragma version>=0.6.0<0.8.0 (@openzeppelin/contracts/math/SafeMath.sol#3) is too complex
Pragma version>=0.6.2<0.8.0 (@openzeppelin/contracts/utils/Address.sol#3) is too complex
Pragma version>=0.6.0<0.8.0 (@openzeppelin/contracts/utils/Context.sol#3) is too complex
Pragma version0.7.4 (contracts/IBEP20.sol#1) allows old versions
Pragma version0.7.4 (contracts/InfinityProtocol.sol#1) allows old versions
solc-0.7.4 is not recommended for deployment
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Low level call in Address.sendValue(address,uint256) (@openzeppelin/contracts/utils/Address.sol#53-59):
- (success) = recipient.call{value: amount}() (@openzeppelin/contracts/utils/Address.sol#57)
Low level call in Address.functionCallWithValue(address,bytes,uint256,string) (@openzeppelin/contracts/utils/Address.sol#114-121):
- (success,returndata) = target.call{value: value}(data) (@openzeppelin/contracts/utils/Address.sol#119)
Low level call in Address.functionStaticCall(address,bytes,string) (@openzeppelin/contracts/utils/Address.sol#139-145):
- (success,returndata) = target.staticcall(data) (@openzeppelin/contracts/utils/Address.sol#143)
Low level call in Address.functionDelegateCall(address,bytes,string) (@openzeppelin/contracts/utils/Address.sol#163-169):
- (success,returndata) = target.delegatecall(data) (@openzeppelin/contracts/utils/Address.sol#167)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Parameter InfinityProtocol.setRouter(address)._router (contracts/InfinityProtocol.sol#124) is not in mixedCase
Parameter InfinityProtocol.setMaxCycles(uint256)._maxCycles (contracts/InfinityProtocol.sol#413) is not in mixedCase
Variable InfinityProtocol._BURN_FEE (contracts/InfinityProtocol.sol#42) is not in mixedCase
Variable InfinityProtocol._FOT_FEE (contracts/InfinityProtocol.sol#43) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Redundant expression "this (@openzeppelin/contracts/utils/Context.sol#21)" inContext (@openzeppelin/contracts/utils/Context.sol#15-24)
Remove redundant statements if they congest code but offer no value.

Additional information: link

Variable InfinityProtocol._getValues(uint256).rTransferAmount (contracts/InfinityProtocol.sol#359) is too similar to InfinityProtocol._transferFromExcluded(address,address,uint256).tTransferAmount (contracts/InfinityProtocol.sol#285)
Variable InfinityProtocol._transferBothExcluded(address,address,uint256).rTransferAmount (contracts/InfinityProtocol.sol#303) is too similar to InfinityProtocol._transferStandard(address,address,uint256).tTransferAmount (contracts/InfinityProtocol.sol#250)
Variable InfinityProtocol._transferToExcluded(address,address,uint256).rTransferAmount (contracts/InfinityProtocol.sol#267) is too similar to InfinityProtocol._transferFromExcluded(address,address,uint256).tTransferAmount (contracts/InfinityProtocol.sol#285)
Variable InfinityProtocol._getValues(uint256).rTransferAmount (contracts/InfinityProtocol.sol#359) is too similar to InfinityProtocol._transferStandard(address,address,uint256).tTransferAmount (contracts/InfinityProtocol.sol#250)
Variable InfinityProtocol._transferToExcluded(address,address,uint256).rTransferAmount (contracts/InfinityProtocol.sol#267) is too similar to InfinityProtocol._transferStandard(address,address,uint256).tTransferAmount (contracts/InfinityProtocol.sol#250)
Variable InfinityProtocol.reflectionFromToken(uint256,bool).rTransferAmount (contracts/InfinityProtocol.sol#140) is too similar to InfinityProtocol._transferStandard(address,address,uint256).tTransferAmount (contracts/InfinityProtocol.sol#250)
Variable InfinityProtocol._transferFromExcluded(address,address,uint256).rTransferAmount (contracts/InfinityProtocol.sol#285) is too similar to InfinityProtocol._getTValues(uint256,uint256,uint256).tTransferAmount (contracts/InfinityProtocol.sol#366)
Variable InfinityProtocol._transferStandard(address,address,uint256).rTransferAmount (contracts/InfinityProtocol.sol#250) is too similar to InfinityProtocol._transferStandard(address,address,uint256).tTransferAmount (contracts/InfinityProtocol.sol#250)
Variable InfinityProtocol._getRValues(uint256,uint256,uint256).rTransferAmount (contracts/InfinityProtocol.sol#375) is too similar to InfinityProtocol._getTValues(uint256,uint256,uint256).tTransferAmount (contracts/InfinityProtocol.sol#366)
Variable InfinityProtocol._transferFromExcluded(address,address,uint256).rTransferAmount (contracts/InfinityProtocol.sol#285) is too similar to InfinityProtocol._transferBothExcluded(address,address,uint256).tTransferAmount (contracts/InfinityProtocol.sol#303)
Variable InfinityProtocol._getRValues(uint256,uint256,uint256).rTransferAmount (contracts/InfinityProtocol.sol#375) is too similar to InfinityProtocol._transferBothExcluded(address,address,uint256).tTransferAmount (contracts/InfinityProtocol.sol#303)
Variable InfinityProtocol._getValues(uint256).rTransferAmount (contracts/InfinityProtocol.sol#359) is too similar to InfinityProtocol._getTValues(uint256,uint256,uint256).tTransferAmount (contracts/InfinityProtocol.sol#366)
Variable InfinityProtocol._transferFromExcluded(address,address,uint256).rTransferAmount (contracts/InfinityProtocol.sol#285) is too similar to InfinityProtocol._transferFromExcluded(address,address,uint256).tTransferAmount (contracts/InfinityProtocol.sol#285)
Variable InfinityProtocol._transferToExcluded(address,address,uint256).rTransferAmount (contracts/InfinityProtocol.sol#267) is too similar to InfinityProtocol._getTValues(uint256,uint256,uint256).tTransferAmount (contracts/InfinityProtocol.sol#366)
Variable InfinityProtocol._transferBothExcluded(address,address,uint256).rTransferAmount (contracts/InfinityProtocol.sol#303) is too similar to InfinityProtocol._transferBothExcluded(address,address,uint256).tTransferAmount (contracts/InfinityProtocol.sol#303)
Variable InfinityProtocol._getRValues(uint256,uint256,uint256).rTransferAmount (contracts/InfinityProtocol.sol#375) is too similar to InfinityProtocol._transferFromExcluded(address,address,uint256).tTransferAmount (contracts/InfinityProtocol.sol#285)
Variable InfinityProtocol._transferFromExcluded(address,address,uint256).rTransferAmount (contracts/InfinityProtocol.sol#285) is too similar to InfinityProtocol._transferStandard(address,address,uint256).tTransferAmount (contracts/InfinityProtocol.sol#250)
Variable InfinityProtocol._getValues(uint256).rTransferAmount (contracts/InfinityProtocol.sol#359) is too similar to InfinityProtocol._transferBothExcluded(address,address,uint256).tTransferAmount (contracts/InfinityProtocol.sol#303)
Variable InfinityProtocol._getRValues(uint256,uint256,uint256).rTransferAmount (contracts/InfinityProtocol.sol#375) is too similar to InfinityProtocol._transferStandard(address,address,uint256).tTransferAmount (contracts/InfinityProtocol.sol#250)
Variable InfinityProtocol._transferToExcluded(address,address,uint256).rTransferAmount (contracts/InfinityProtocol.sol#267) is too similar to InfinityProtocol._transferBothExcluded(address,address,uint256).tTransferAmount (contracts/InfinityProtocol.sol#303)
Variable InfinityProtocol.reflectionFromToken(uint256,bool).rTransferAmount (contracts/InfinityProtocol.sol#140) is too similar to InfinityProtocol._transferBothExcluded(address,address,uint256).tTransferAmount (contracts/InfinityProtocol.sol#303)
Variable InfinityProtocol._transferStandard(address,address,uint256).rTransferAmount (contracts/InfinityProtocol.sol#250) is too similar to InfinityProtocol._transferBothExcluded(address,address,uint256).tTransferAmount (contracts/InfinityProtocol.sol#303)
Variable InfinityProtocol._transferStandard(address,address,uint256).rTransferAmount (contracts/InfinityProtocol.sol#250) is too similar to InfinityProtocol._transferFromExcluded(address,address,uint256).tTransferAmount (contracts/InfinityProtocol.sol#285)
Variable InfinityProtocol._transferBothExcluded(address,address,uint256).rTransferAmount (contracts/InfinityProtocol.sol#303) is too similar to InfinityProtocol._getValues(uint256).tTransferAmount (contracts/InfinityProtocol.sol#358)
Variable InfinityProtocol._getValues(uint256).rTransferAmount (contracts/InfinityProtocol.sol#359) is too similar to InfinityProtocol._getValues(uint256).tTransferAmount (contracts/InfinityProtocol.sol#358)
Variable InfinityProtocol._transferToExcluded(address,address,uint256).rTransferAmount (contracts/InfinityProtocol.sol#267) is too similar to InfinityProtocol._getValues(uint256).tTransferAmount (contracts/InfinityProtocol.sol#358)
Variable InfinityProtocol._transferBothExcluded(address,address,uint256).rTransferAmount (contracts/InfinityProtocol.sol#303) is too similar to InfinityProtocol._getTValues(uint256,uint256,uint256).tTransferAmount (contracts/InfinityProtocol.sol#366)
Variable InfinityProtocol._getRValues(uint256,uint256,uint256).rTransferAmount (contracts/InfinityProtocol.sol#375) is too similar to InfinityProtocol._getValues(uint256).tTransferAmount (contracts/InfinityProtocol.sol#358)
Variable InfinityProtocol.reflectionFromToken(uint256,bool).rTransferAmount (contracts/InfinityProtocol.sol#140) is too similar to InfinityProtocol._transferToExcluded(address,address,uint256).tTransferAmount (contracts/InfinityProtocol.sol#267)
Variable InfinityProtocol._transferFromExcluded(address,address,uint256).rTransferAmount (contracts/InfinityProtocol.sol#285) is too similar to InfinityProtocol._getValues(uint256).tTransferAmount (contracts/InfinityProtocol.sol#358)
Variable InfinityProtocol.reflectionFromToken(uint256,bool).rTransferAmount (contracts/InfinityProtocol.sol#140) is too similar to InfinityProtocol._transferFromExcluded(address,address,uint256).tTransferAmount (contracts/InfinityProtocol.sol#285)
Variable InfinityProtocol._transferStandard(address,address,uint256).rTransferAmount (contracts/InfinityProtocol.sol#250) is too similar to InfinityProtocol._getValues(uint256).tTransferAmount (contracts/InfinityProtocol.sol#358)
Variable InfinityProtocol._transferStandard(address,address,uint256).rTransferAmount (contracts/InfinityProtocol.sol#250) is too similar to InfinityProtocol._getTValues(uint256,uint256,uint256).tTransferAmount (contracts/InfinityProtocol.sol#366)
Variable InfinityProtocol._getValues(uint256).rTransferAmount (contracts/InfinityProtocol.sol#359) is too similar to InfinityProtocol._transferToExcluded(address,address,uint256).tTransferAmount (contracts/InfinityProtocol.sol#267)
Variable InfinityProtocol._transferBothExcluded(address,address,uint256).rTransferAmount (contracts/InfinityProtocol.sol#303) is too similar to InfinityProtocol._transferToExcluded(address,address,uint256).tTransferAmount (contracts/InfinityProtocol.sol#267)
Variable InfinityProtocol._getRValues(uint256,uint256,uint256).rTransferAmount (contracts/InfinityProtocol.sol#375) is too similar to InfinityProtocol._transferToExcluded(address,address,uint256).tTransferAmount (contracts/InfinityProtocol.sol#267)
Variable InfinityProtocol._transferToExcluded(address,address,uint256).rTransferAmount (contracts/InfinityProtocol.sol#267) is too similar to InfinityProtocol._transferToExcluded(address,address,uint256).tTransferAmount (contracts/InfinityProtocol.sol#267)
Variable InfinityProtocol._transferBothExcluded(address,address,uint256).rTransferAmount (contracts/InfinityProtocol.sol#303) is too similar to InfinityProtocol._transferFromExcluded(address,address,uint256).tTransferAmount (contracts/InfinityProtocol.sol#285)
Variable InfinityProtocol._transferFromExcluded(address,address,uint256).rTransferAmount (contracts/InfinityProtocol.sol#285) is too similar to InfinityProtocol._transferToExcluded(address,address,uint256).tTransferAmount (contracts/InfinityProtocol.sol#267)
Variable InfinityProtocol.reflectionFromToken(uint256,bool).rTransferAmount (contracts/InfinityProtocol.sol#140) is too similar to InfinityProtocol._getValues(uint256).tTransferAmount (contracts/InfinityProtocol.sol#358)
Variable InfinityProtocol.reflectionFromToken(uint256,bool).rTransferAmount (contracts/InfinityProtocol.sol#140) is too similar to InfinityProtocol._getTValues(uint256,uint256,uint256).tTransferAmount (contracts/InfinityProtocol.sol#366)
Variable InfinityProtocol._transferStandard(address,address,uint256).rTransferAmount (contracts/InfinityProtocol.sol#250) is too similar to InfinityProtocol._transferToExcluded(address,address,uint256).tTransferAmount (contracts/InfinityProtocol.sol#267)
Prevent variables from having similar names.

Additional information: link

InfinityProtocol._transfer(address,address,uint256) (contracts/InfinityProtocol.sol#183-246) uses literals with too many digits:
- _tTradeCycle >= (0 * _DECIMALFACTOR) && _tTradeCycle <= (1000000 * _DECIMALFACTOR) (contracts/InfinityProtocol.sol#202)
InfinityProtocol._transfer(address,address,uint256) (contracts/InfinityProtocol.sol#183-246) uses literals with too many digits:
- _tTradeCycle > (1000000 * _DECIMALFACTOR) && _tTradeCycle <= (2000000 * _DECIMALFACTOR) (contracts/InfinityProtocol.sol#204)
InfinityProtocol._transfer(address,address,uint256) (contracts/InfinityProtocol.sol#183-246) uses literals with too many digits:
- _tTradeCycle > (2000000 * _DECIMALFACTOR) && _tTradeCycle <= (3000000 * _DECIMALFACTOR) (contracts/InfinityProtocol.sol#206)
InfinityProtocol._transfer(address,address,uint256) (contracts/InfinityProtocol.sol#183-246) uses literals with too many digits:
- _tTradeCycle > (3000000 * _DECIMALFACTOR) && _tTradeCycle <= (4000000 * _DECIMALFACTOR) (contracts/InfinityProtocol.sol#208)
InfinityProtocol._transfer(address,address,uint256) (contracts/InfinityProtocol.sol#183-246) uses literals with too many digits:
- _tTradeCycle > (4000000 * _DECIMALFACTOR) && _tTradeCycle <= (5000000 * _DECIMALFACTOR) (contracts/InfinityProtocol.sol#210)
InfinityProtocol._transfer(address,address,uint256) (contracts/InfinityProtocol.sol#183-246) uses literals with too many digits:
- _tTradeCycle > (5000000 * _DECIMALFACTOR) && _tTradeCycle <= (6000000 * _DECIMALFACTOR) (contracts/InfinityProtocol.sol#212)
InfinityProtocol._transfer(address,address,uint256) (contracts/InfinityProtocol.sol#183-246) uses literals with too many digits:
- _tTradeCycle > (6000000 * _DECIMALFACTOR) && _tTradeCycle <= (7000000 * _DECIMALFACTOR) (contracts/InfinityProtocol.sol#214)
InfinityProtocol._transfer(address,address,uint256) (contracts/InfinityProtocol.sol#183-246) uses literals with too many digits:
- _tTradeCycle > (7000000 * _DECIMALFACTOR) && _tTradeCycle <= (8000000 * _DECIMALFACTOR) (contracts/InfinityProtocol.sol#216)
InfinityProtocol._transfer(address,address,uint256) (contracts/InfinityProtocol.sol#183-246) uses literals with too many digits:
- _tTradeCycle > (8000000 * _DECIMALFACTOR) && _tTradeCycle <= (9000000 * _DECIMALFACTOR) (contracts/InfinityProtocol.sol#218)
InfinityProtocol._transfer(address,address,uint256) (contracts/InfinityProtocol.sol#183-246) uses literals with too many digits:
- _tTradeCycle > (9000000 * _DECIMALFACTOR) && _tTradeCycle <= (10000000 * _DECIMALFACTOR) (contracts/InfinityProtocol.sol#220)
InfinityProtocol._transfer(address,address,uint256) (contracts/InfinityProtocol.sol#183-246) uses literals with too many digits:
- _tTradeCycle > (10000000 * _DECIMALFACTOR) && _tTradeCycle <= (11000000 * _DECIMALFACTOR) (contracts/InfinityProtocol.sol#222)
InfinityProtocol._transfer(address,address,uint256) (contracts/InfinityProtocol.sol#183-246) uses literals with too many digits:
- _tTradeCycle > (11000000 * _DECIMALFACTOR) && _tTradeCycle <= (12000000 * _DECIMALFACTOR) (contracts/InfinityProtocol.sol#224)
InfinityProtocol._transfer(address,address,uint256) (contracts/InfinityProtocol.sol#183-246) uses literals with too many digits:
- _tTradeCycle > (12000000 * _DECIMALFACTOR) && _tTradeCycle <= (13000000 * _DECIMALFACTOR) (contracts/InfinityProtocol.sol#226)
InfinityProtocol._transfer(address,address,uint256) (contracts/InfinityProtocol.sol#183-246) uses literals with too many digits:
- _tTradeCycle > (13000000 * _DECIMALFACTOR) && _tTradeCycle <= (14000000 * _DECIMALFACTOR) (contracts/InfinityProtocol.sol#228)
InfinityProtocol._transfer(address,address,uint256) (contracts/InfinityProtocol.sol#183-246) uses literals with too many digits:
- _tTradeCycle > (14000000 * _DECIMALFACTOR) (contracts/InfinityProtocol.sol#230)
InfinityProtocol._burnAndRebase(uint256,uint256,uint256) (contracts/InfinityProtocol.sol#320-338) uses literals with too many digits:
- _tRebaseDelta = 500000 * _DECIMALFACTOR (contracts/InfinityProtocol.sol#331)
InfinityProtocol.slitherConstructorVariables() (contracts/InfinityProtocol.sol#9-450) uses literals with too many digits:
- _tTotal = 100000000 * _DECIMALFACTOR (contracts/InfinityProtocol.sol#32)
InfinityProtocol.slitherConstructorConstantVariables() (contracts/InfinityProtocol.sol#9-450) uses literals with too many digits:
- _MAX_TX_SIZE = 100000000 * _DECIMALFACTOR (contracts/InfinityProtocol.sol#46)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (@openzeppelin/contracts/access/Ownable.sol#54-57)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (@openzeppelin/contracts/access/Ownable.sol#63-67)
name() should be declared external:
- InfinityProtocol.name() (contracts/InfinityProtocol.sol#55-57)
symbol() should be declared external:
- InfinityProtocol.symbol() (contracts/InfinityProtocol.sol#59-61)
decimals() should be declared external:
- InfinityProtocol.decimals() (contracts/InfinityProtocol.sol#63-65)
totalSupply() should be declared external:
- InfinityProtocol.totalSupply() (contracts/InfinityProtocol.sol#67-69)
transfer(address,uint256) should be declared external:
- InfinityProtocol.transfer(address,uint256) (contracts/InfinityProtocol.sol#76-79)
allowance(address,address) should be declared external:
- InfinityProtocol.allowance(address,address) (contracts/InfinityProtocol.sol#81-83)
approve(address,uint256) should be declared external:
- InfinityProtocol.approve(address,uint256) (contracts/InfinityProtocol.sol#85-88)
transferFrom(address,address,uint256) should be declared external:
- InfinityProtocol.transferFrom(address,address,uint256) (contracts/InfinityProtocol.sol#90-94)
increaseAllowance(address,uint256) should be declared external:
- InfinityProtocol.increaseAllowance(address,uint256) (contracts/InfinityProtocol.sol#96-99)
decreaseAllowance(address,uint256) should be declared external:
- InfinityProtocol.decreaseAllowance(address,uint256) (contracts/InfinityProtocol.sol#101-104)
isExcluded(address) should be declared external:
- InfinityProtocol.isExcluded(address) (contracts/InfinityProtocol.sol#106-108)
totalFees() should be declared external:
- InfinityProtocol.totalFees() (contracts/InfinityProtocol.sol#110-112)
totalBurn() should be declared external:
- InfinityProtocol.totalBurn() (contracts/InfinityProtocol.sol#114-116)
totalBurnWithFees() should be declared external:
- InfinityProtocol.totalBurnWithFees() (contracts/InfinityProtocol.sol#130-132)
reflectionFromToken(uint256,bool) should be declared external:
- InfinityProtocol.reflectionFromToken(uint256,bool) (contracts/InfinityProtocol.sol#134-143)
getBurnFee() should be declared external:
- InfinityProtocol.getBurnFee() (contracts/InfinityProtocol.sol#418-420)
getFee() should be declared external:
- InfinityProtocol.getFee() (contracts/InfinityProtocol.sol#422-424)
getCycle() should be declared external:
- InfinityProtocol.getCycle() (contracts/InfinityProtocol.sol#430-432)
getBurnCycle() should be declared external:
- InfinityProtocol.getBurnCycle() (contracts/InfinityProtocol.sol#434-436)
getTradedCycle() should be declared external:
- InfinityProtocol.getTradedCycle() (contracts/InfinityProtocol.sol#438-440)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Token seems to be untradeable: there is no PancakeSwap trading pair and no trading volumes. Ignore for presale.


Telegram account has relatively few subscribers


Unable to find Youtube account


BscScan page for the token does not contain additional info: website, socials, description, etc.

Additional information: link


Token was delisted (assigned to inactive / untracked listing) from CoinMarketCap

Additional information: link


Unable to find token/project description on the website or on BscScan, CoinMarketCap


Unable to find token contract audit


Unable to find audit link on the website


Unable to find whitepaper link on the website


Young tokens have high risks of scam / price dump / death


Young tokens have high risks of scam / price dump / death


Token has no active CoinMarketCap listing / rank


Token has a considerable age, but social accounts / website are missing or have few users


Token has a considerable age, but average PancakeSwap 30d trading volume is low


Young tokens have high risks of price dump / death


Young tokens have high risks of price dump / death

Price for INFINITY

News for INFINITY