InuWars Token Logo

$IWR [InuWars] Token

About $IWR

Listings

Token 2 years
CoinMarketCap 2 years

Inu Wars Liquidation is a first game of Inu Wars series. Play 2 Earn Turn-based artillery strategy game, although it differs significantly from the most typical representatives of turn-based strategies, it is conventionally attributed to such a genre. Game have community driven economy and a guild system, what will dictated price of war!

Social

Laser Scorebeta Last Audit: 28 February 2022

report
Token is either risky or in presale. For presale 30+ is a fine score.

InuWars.addLiquidity(uint256,uint256) (#822-832) sends eth to arbitrary user
Dangerous calls:
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#824-831)
Ensure that an arbitrary user cannot withdraw unauthorized funds.

Additional information: link

Reentrancy in InuWars._transfer(address,address,uint256) (#761-796):
External calls:
- swapAndLiquify(contractTokenBalance) (#787)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#824-831)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#813-819)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#787)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#824-831)
State variables written after the call(s):
- _tokenTransfer(from,to,amount,takeFee) (#795)
- _rOwned[address(this)] = _rOwned[address(this)].add(rLiquidity) (#702)
- _rOwned[_devWalletAddress] = _rOwned[_devWalletAddress].add(rDev) (#710)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#866)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#856)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#878)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#857)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#604)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#868)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#879)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#606)
- _tokenTransfer(from,to,amount,takeFee) (#795)
- _rTotal = _rTotal.sub(rFee) (#655)
- _tokenTransfer(from,to,amount,takeFee) (#795)
- _tOwned[_devWalletAddress] = _tOwned[_devWalletAddress].add(tDev) (#712)
- _tOwned[address(this)] = _tOwned[address(this)].add(tLiquidity) (#704)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (#603)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (#877)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (#867)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (#605)
Apply the check-effects-interactions pattern.

Additional information: link


Unable to verify that contract auditor is trusted: Certik, Quantstamp, Hacken, Solidity, Paladinsec, Openzeppelin, Verichains


Combination 1: Reentrancy vulnerabilities + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.

Contract ticker ($IWR) contains non-alphanumeric characters.
Not a direct threat, but may indicate unreliable intentions of developer. Non-alphanumeric chars (,.;!#*&") are extremely rare among low risk tokens.

InuWars.constructor(address) (#463-501) performs a multiplication on the result of a division:
-_maxTxAmount = (_tTotal * 5 / 10000) * 10 ** _decimals (#479)
InuWars.constructor(address) (#463-501) performs a multiplication on the result of a division:
-numTokensSellToAddToLiquidity = (_tTotal * 5 / 10000) * 10 ** _decimals (#480)
Consider ordering multiplication before division.

Additional information: link

InuWars.addLiquidity(uint256,uint256) (#822-832) ignores return value by uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#824-831)
Ensure that all the return values of the function calls are used.

Additional information: link

InuWars.allowance(address,address).owner (#529) shadows:
- Ownable.owner() (#195-197) (function)
InuWars._approve(address,address,uint256).owner (#753) shadows:
- Ownable.owner() (#195-197) (function)
Rename the local variables that shadow another component.

Additional information: link

InuWars.setTaxFeePercent(uint256) (#621-624) should emit an event for:
- _taxFee = taxFee (#623)
InuWars.setDevFeePercent(uint256) (#626-629) should emit an event for:
- _devFee = devFee (#628)
InuWars.setLiquidityFeePercent(uint256) (#631-634) should emit an event for:
- _liquidityFee = liquidityFee (#633)
InuWars.setMaxTxPercent(uint256) (#636-639) should emit an event for:
- _maxTxAmount = maxTxPercent * 10 ** _decimals (#638)
InuWars.setNumTokensSellToAddToLiquidity(uint256) (#892-894) should emit an event for:
- numTokensSellToAddToLiquidity = amountToUpdate (#893)
Emit an event for critical parameter changes.

Additional information: link

InuWars.constructor(address).service (#463) lacks a zero-check on :
- address(service).transfer(msg.value) (#499)
InuWars.setDevWalletAddress(address)._addr (#641) lacks a zero-check on :
- _devWalletAddress = _addr (#642)
Check that the address is not zero.

Additional information: link

Reentrancy in InuWars._transfer(address,address,uint256) (#761-796):
External calls:
- swapAndLiquify(contractTokenBalance) (#787)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#824-831)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#813-819)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#787)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#824-831)
State variables written after the call(s):
- _tokenTransfer(from,to,amount,takeFee) (#795)
- _devFee = _previousDevFee (#745)
- _devFee = 0 (#739)
- _tokenTransfer(from,to,amount,takeFee) (#795)
- _liquidityFee = _previousLiquidityFee (#746)
- _liquidityFee = 0 (#740)
- _tokenTransfer(from,to,amount,takeFee) (#795)
- _previousDevFee = _devFee (#735)
- _tokenTransfer(from,to,amount,takeFee) (#795)
- _previousLiquidityFee = _liquidityFee (#736)
- _tokenTransfer(from,to,amount,takeFee) (#795)
- _previousTaxFee = _taxFee (#734)
- _tokenTransfer(from,to,amount,takeFee) (#795)
- _tFeeTotal = _tFeeTotal.add(tFee) (#656)
- _tokenTransfer(from,to,amount,takeFee) (#795)
- _taxFee = _previousTaxFee (#744)
- _taxFee = 0 (#738)
Reentrancy in InuWars.constructor(address) (#463-501):
External calls:
- uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#489-490)
State variables written after the call(s):
- _isExcludedFromFee[msg.sender] = true (#495)
- _isExcludedFromFee[address(this)] = true (#496)
- _owner = msg.sender (#498)
- uniswapV2Router = _uniswapV2Router (#492)
Reentrancy in InuWars.setRouterAddress(address) (#886-890):
External calls:
- uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#888)
State variables written after the call(s):
- uniswapV2Router = _uniswapV2Router (#889)
Reentrancy in InuWars.swapAndLiquify(uint256) (#798-806):
External calls:
- swapTokensForEth(half) (#802)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#813-819)
- addLiquidity(otherHalf,newBalance) (#804)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#824-831)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#804)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#824-831)
State variables written after the call(s):
- addLiquidity(otherHalf,newBalance) (#804)
- _allowances[owner][spender] = amount (#757)
Reentrancy in InuWars.transferFrom(address,address,uint256) (#538-542):
External calls:
- _transfer(sender,recipient,amount) (#539)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#824-831)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#813-819)
External calls sending eth:
- _transfer(sender,recipient,amount) (#539)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#824-831)
State variables written after the call(s):
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#540)
- _allowances[owner][spender] = amount (#757)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in InuWars._transfer(address,address,uint256) (#761-796):
External calls:
- swapAndLiquify(contractTokenBalance) (#787)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#824-831)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#813-819)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#787)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#824-831)
Event emitted after the call(s):
- Transfer(sender,recipient,tTransferAmount) (#861)
- _tokenTransfer(from,to,amount,takeFee) (#795)
- Transfer(sender,recipient,tTransferAmount) (#883)
- _tokenTransfer(from,to,amount,takeFee) (#795)
- Transfer(sender,recipient,tTransferAmount) (#872)
- _tokenTransfer(from,to,amount,takeFee) (#795)
- Transfer(sender,recipient,tTransferAmount) (#610)
- _tokenTransfer(from,to,amount,takeFee) (#795)
Reentrancy in InuWars.constructor(address) (#463-501):
External calls:
- uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#489-490)
External calls sending eth:
- address(service).transfer(msg.value) (#499)
Event emitted after the call(s):
- Transfer(address(0),msg.sender,_tTotal) (#500)
Reentrancy in InuWars.swapAndLiquify(uint256) (#798-806):
External calls:
- swapTokensForEth(half) (#802)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#813-819)
- addLiquidity(otherHalf,newBalance) (#804)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#824-831)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#804)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#824-831)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#758)
- addLiquidity(otherHalf,newBalance) (#804)
- SwapAndLiquify(half,newBalance,otherHalf) (#805)
Reentrancy in InuWars.transferFrom(address,address,uint256) (#538-542):
External calls:
- _transfer(sender,recipient,amount) (#539)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#824-831)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#813-819)
External calls sending eth:
- _transfer(sender,recipient,amount) (#539)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#824-831)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#758)
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#540)
Apply the check-effects-interactions pattern.

Additional information: link

Ownable.unlock() (#222-227) uses timestamp for comparisons
Dangerous comparisons:
- require(bool,string)(block.timestamp > _lockTime,Contract is locked.) (#224)
Avoid relying on block.timestamp.

Additional information: link

Address.isContract(address) (#117-121) uses assembly
- INLINE ASM (#119)
Address._verifyCallResult(bool,bytes,string) (#168-181) uses assembly
- INLINE ASM (#173-176)
Do not use evm assembly.

Additional information: link

InuWars.includeInReward(address) (#588-599) has costly operations inside a loop:
- _excluded.pop() (#595)
Use a local variable to hold the loop computation result.

Additional information: link

Address._verifyCallResult(bool,bytes,string) (#168-181) is never used and should be removed
Address.functionCall(address,bytes) (#129-131) is never used and should be removed
Address.functionCall(address,bytes,string) (#133-135) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (#137-139) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256,string) (#141-146) is never used and should be removed
Address.functionDelegateCall(address,bytes) (#158-160) is never used and should be removed
Address.functionDelegateCall(address,bytes,string) (#162-166) is never used and should be removed
Address.functionStaticCall(address,bytes) (#148-150) is never used and should be removed
Address.functionStaticCall(address,bytes,string) (#152-156) is never used and should be removed
Address.isContract(address) (#117-121) is never used and should be removed
Address.sendValue(address,uint256) (#123-127) is never used and should be removed
Context._msgData() (#109-112) is never used and should be removed
SafeMath.div(uint256,uint256,string) (#89-94) is never used and should be removed
SafeMath.mod(uint256,uint256) (#78-80) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (#96-101) is never used and should be removed
SafeMath.tryAdd(uint256,uint256) (#18-24) is never used and should be removed
SafeMath.tryDiv(uint256,uint256) (#45-50) is never used and should be removed
SafeMath.tryMod(uint256,uint256) (#52-57) is never used and should be removed
SafeMath.tryMul(uint256,uint256) (#33-43) is never used and should be removed
SafeMath.trySub(uint256,uint256) (#26-31) is never used and should be removed
Remove unused functions.

Additional information: link

Pragma version^0.8.11 (#1) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6/0.8.7
solc-0.8.11 is not recommended for deployment
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Low level call in Address.sendValue(address,uint256) (#123-127):
- (success) = recipient.call{value: amount}() (#125)
Low level call in Address.functionCallWithValue(address,bytes,uint256,string) (#141-146):
- (success,returndata) = target.call{value: value}(data) (#144)
Low level call in Address.functionStaticCall(address,bytes,string) (#152-156):
- (success,returndata) = target.staticcall(data) (#154)
Low level call in Address.functionDelegateCall(address,bytes,string) (#162-166):
- (success,returndata) = target.delegatecall(data) (#164)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Variable Ownable._owner (#185) is not in mixedCase
Variable Ownable._lockTime (#187) is not in mixedCase
Function IUniswapV2Pair.DOMAIN_SEPARATOR() (#254) is not in mixedCase
Function IUniswapV2Pair.PERMIT_TYPEHASH() (#255) is not in mixedCase
Function IUniswapV2Pair.MINIMUM_LIQUIDITY() (#269) is not in mixedCase
Function IUniswapV2Router01.WETH() (#287) is not in mixedCase
Parameter InuWars.setDevWalletAddress(address)._addr (#641) is not in mixedCase
Parameter InuWars.setSwapAndLiquifyEnabled(bool)._enabled (#646) is not in mixedCase
Parameter InuWars.calculateTaxFee(uint256)._amount (#715) is not in mixedCase
Parameter InuWars.calculateDevFee(uint256)._amount (#721) is not in mixedCase
Parameter InuWars.calculateLiquidityFee(uint256)._amount (#727) is not in mixedCase
Parameter InuWars.transferOtherToken(address,address)._token (#896) is not in mixedCase
Parameter InuWars.transferOtherToken(address,address)._to (#896) is not in mixedCase
Variable InuWars._devWalletAddress (#429) is not in mixedCase
Variable InuWars._taxFee (#437) is not in mixedCase
Variable InuWars._devFee (#439) is not in mixedCase
Variable InuWars._liquidityFee (#441) is not in mixedCase
Variable InuWars._maxTxAmount (#447) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Redundant expression "this (#110)" inContext (#104-113)
Remove redundant statements if they congest code but offer no value.

Additional information: link

Reentrancy in InuWars.constructor(address) (#463-501):
External calls:
- address(service).transfer(msg.value) (#499)
Event emitted after the call(s):
- Transfer(address(0),msg.sender,_tTotal) (#500)
Apply the check-effects-interactions pattern.

Additional information: link

Variable IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (#291) is too similar to IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (#292)
Variable InuWars._transferStandard(address,address,uint256).rTransferAmount (#855) is too similar to InuWars._getTValues(uint256).tTransferAmount (#669)
Variable InuWars._getValues(uint256).rTransferAmount (#661) is too similar to InuWars._transferFromExcluded(address,address,uint256).tTransferAmount (#876)
Variable InuWars._getValues(uint256).rTransferAmount (#661) is too similar to InuWars._transferStandard(address,address,uint256).tTransferAmount (#855)
Variable InuWars._getRValues(uint256,uint256,uint256,uint256,uint256).rTransferAmount (#678) is too similar to InuWars._transferStandard(address,address,uint256).tTransferAmount (#855)
Variable InuWars._getRValues(uint256,uint256,uint256,uint256,uint256).rTransferAmount (#678) is too similar to InuWars._transferFromExcluded(address,address,uint256).tTransferAmount (#876)
Variable InuWars._transferToExcluded(address,address,uint256).rTransferAmount (#865) is too similar to InuWars._transferStandard(address,address,uint256).tTransferAmount (#855)
Variable InuWars._transferToExcluded(address,address,uint256).rTransferAmount (#865) is too similar to InuWars._transferFromExcluded(address,address,uint256).tTransferAmount (#876)
Variable InuWars._getValues(uint256).rTransferAmount (#661) is too similar to InuWars._getTValues(uint256).tTransferAmount (#669)
Variable InuWars._getRValues(uint256,uint256,uint256,uint256,uint256).rTransferAmount (#678) is too similar to InuWars._getTValues(uint256).tTransferAmount (#669)
Variable InuWars._transferToExcluded(address,address,uint256).rTransferAmount (#865) is too similar to InuWars._getTValues(uint256).tTransferAmount (#669)
Variable InuWars._transferFromExcluded(address,address,uint256).rTransferAmount (#876) is too similar to InuWars._transferFromExcluded(address,address,uint256).tTransferAmount (#876)
Variable InuWars._transferFromExcluded(address,address,uint256).rTransferAmount (#876) is too similar to InuWars._transferStandard(address,address,uint256).tTransferAmount (#855)
Variable InuWars._transferFromExcluded(address,address,uint256).rTransferAmount (#876) is too similar to InuWars._getTValues(uint256).tTransferAmount (#669)
Variable InuWars._transferBothExcluded(address,address,uint256).rTransferAmount (#602) is too similar to InuWars._transferBothExcluded(address,address,uint256).tTransferAmount (#602)
Variable InuWars._transferToExcluded(address,address,uint256).rTransferAmount (#865) is too similar to InuWars._transferToExcluded(address,address,uint256).tTransferAmount (#865)
Variable InuWars._getValues(uint256).rTransferAmount (#661) is too similar to InuWars._transferBothExcluded(address,address,uint256).tTransferAmount (#602)
Variable InuWars._transferBothExcluded(address,address,uint256).rTransferAmount (#602) is too similar to InuWars._transferStandard(address,address,uint256).tTransferAmount (#855)
Variable InuWars._transferBothExcluded(address,address,uint256).rTransferAmount (#602) is too similar to InuWars._transferFromExcluded(address,address,uint256).tTransferAmount (#876)
Variable InuWars._transferToExcluded(address,address,uint256).rTransferAmount (#865) is too similar to InuWars._getValues(uint256).tTransferAmount (#660)
Variable InuWars._getRValues(uint256,uint256,uint256,uint256,uint256).rTransferAmount (#678) is too similar to InuWars._transferBothExcluded(address,address,uint256).tTransferAmount (#602)
Variable InuWars._transferToExcluded(address,address,uint256).rTransferAmount (#865) is too similar to InuWars._transferBothExcluded(address,address,uint256).tTransferAmount (#602)
Variable InuWars._transferStandard(address,address,uint256).rTransferAmount (#855) is too similar to InuWars._transferFromExcluded(address,address,uint256).tTransferAmount (#876)
Variable InuWars._transferBothExcluded(address,address,uint256).rTransferAmount (#602) is too similar to InuWars._getTValues(uint256).tTransferAmount (#669)
Variable InuWars._transferStandard(address,address,uint256).rTransferAmount (#855) is too similar to InuWars._transferStandard(address,address,uint256).tTransferAmount (#855)
Variable InuWars._getRValues(uint256,uint256,uint256,uint256,uint256).rTransferAmount (#678) is too similar to InuWars._getValues(uint256).tTransferAmount (#660)
Variable InuWars.reflectionFromToken(uint256,bool).rTransferAmount (#568) is too similar to InuWars._getTValues(uint256).tTransferAmount (#669)
Variable InuWars.reflectionFromToken(uint256,bool).rTransferAmount (#568) is too similar to InuWars._transferFromExcluded(address,address,uint256).tTransferAmount (#876)
Variable InuWars._transferBothExcluded(address,address,uint256).rTransferAmount (#602) is too similar to InuWars._transferToExcluded(address,address,uint256).tTransferAmount (#865)
Variable InuWars._transferStandard(address,address,uint256).rTransferAmount (#855) is too similar to InuWars._getValues(uint256).tTransferAmount (#660)
Variable InuWars._transferFromExcluded(address,address,uint256).rTransferAmount (#876) is too similar to InuWars._getValues(uint256).tTransferAmount (#660)
Variable InuWars.reflectionFromToken(uint256,bool).rTransferAmount (#568) is too similar to InuWars._transferToExcluded(address,address,uint256).tTransferAmount (#865)
Variable InuWars._getRValues(uint256,uint256,uint256,uint256,uint256).rTransferAmount (#678) is too similar to InuWars._transferToExcluded(address,address,uint256).tTransferAmount (#865)
Variable InuWars._transferFromExcluded(address,address,uint256).rTransferAmount (#876) is too similar to InuWars._transferToExcluded(address,address,uint256).tTransferAmount (#865)
Variable InuWars._transferStandard(address,address,uint256).rTransferAmount (#855) is too similar to InuWars._transferToExcluded(address,address,uint256).tTransferAmount (#865)
Variable InuWars._getValues(uint256).rTransferAmount (#661) is too similar to InuWars._getValues(uint256).tTransferAmount (#660)
Variable InuWars.reflectionFromToken(uint256,bool).rTransferAmount (#568) is too similar to InuWars._transferBothExcluded(address,address,uint256).tTransferAmount (#602)
Variable InuWars._getValues(uint256).rTransferAmount (#661) is too similar to InuWars._transferToExcluded(address,address,uint256).tTransferAmount (#865)
Variable InuWars._transferFromExcluded(address,address,uint256).rTransferAmount (#876) is too similar to InuWars._transferBothExcluded(address,address,uint256).tTransferAmount (#602)
Variable InuWars._transferStandard(address,address,uint256).rTransferAmount (#855) is too similar to InuWars._transferBothExcluded(address,address,uint256).tTransferAmount (#602)
Variable InuWars.reflectionFromToken(uint256,bool).rTransferAmount (#568) is too similar to InuWars._getValues(uint256).tTransferAmount (#660)
Variable InuWars._transferBothExcluded(address,address,uint256).rTransferAmount (#602) is too similar to InuWars._getValues(uint256).tTransferAmount (#660)
Variable InuWars.reflectionFromToken(uint256,bool).rTransferAmount (#568) is too similar to InuWars._transferStandard(address,address,uint256).tTransferAmount (#855)
Prevent variables from having similar names.

Additional information: link

renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (#204-207)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (#209-213)
lock(uint256) should be declared external:
- Ownable.lock(uint256) (#215-220)
unlock() should be declared external:
- Ownable.unlock() (#222-227)
name() should be declared external:
- InuWars.name() (#503-505)
symbol() should be declared external:
- InuWars.symbol() (#507-509)
decimals() should be declared external:
- InuWars.decimals() (#511-513)
totalSupply() should be declared external:
- InuWars.totalSupply() (#515-517)
transfer(address,uint256) should be declared external:
- InuWars.transfer(address,uint256) (#524-527)
allowance(address,address) should be declared external:
- InuWars.allowance(address,address) (#529-531)
approve(address,uint256) should be declared external:
- InuWars.approve(address,uint256) (#533-536)
transferFrom(address,address,uint256) should be declared external:
- InuWars.transferFrom(address,address,uint256) (#538-542)
increaseAllowance(address,uint256) should be declared external:
- InuWars.increaseAllowance(address,uint256) (#544-547)
decreaseAllowance(address,uint256) should be declared external:
- InuWars.decreaseAllowance(address,uint256) (#549-552)
isExcludedFromReward(address) should be declared external:
- InuWars.isExcludedFromReward(address) (#554-556)
totalFees() should be declared external:
- InuWars.totalFees() (#558-560)
reflectionFromToken(uint256,bool) should be declared external:
- InuWars.reflectionFromToken(uint256,bool) (#562-571)
excludeFromReward(address) should be declared external:
- InuWars.excludeFromReward(address) (#579-586)
excludeFromFee(address) should be declared external:
- InuWars.excludeFromFee(address) (#613-615)
includeInFee(address) should be declared external:
- InuWars.includeInFee(address) (#617-619)
setMaxTxPercent(uint256) should be declared external:
- InuWars.setMaxTxPercent(uint256) (#636-639)
setDevWalletAddress(address) should be declared external:
- InuWars.setDevWalletAddress(address) (#641-643)
setSwapAndLiquifyEnabled(bool) should be declared external:
- InuWars.setSwapAndLiquifyEnabled(bool) (#646-649)
isExcludedFromFee(address) should be declared external:
- InuWars.isExcludedFromFee(address) (#749-751)
withdraw() should be declared external:
- InuWars.withdraw() (#907-909)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Token is deployed only at one blockchain


Token has only one trading pair

Contract has 10% buy tax and 10% sell tax.
Taxes are low and contract ownership is renounced.


Unable to find PancakeSwap trading pair to compute liquidity.


Unable to find PancakeSwap trading pair to compute number of swaps.


Unable to find Blog account (Reddit or Medium)


Unable to find Youtube account


BscScan page for the token does not contain additional info: website, socials, description, etc.

Additional information: link


Unable to find token/project description on the website or on BscScan, CoinMarketCap


Unable to find whitepaper link on the website


Unable to find Twitter link on the website


Unable to find token on CoinHunt

Additional information: link


Unable to find code repository for the project


Young tokens have high risks of price dump / death


Young tokens have high risks of scam / price dump / death


Young tokens have high risks of scam / price dump / death


Young tokens have high risks of price dump / death


Young tokens have high risks of price dump / death


Token has relatively low CoinGecko rank


Token has relatively low CoinMarketCap rank

Price for $IWR

News for $IWR