LoopNetwork Token Logo

LOOP [LoopNetwork] Token

About LOOP

Listings

Token 3 years
CoinGecko 3 years
CoinMarketCap 3 years
[CoinMarketCap] alert: The smart contract for following token contains variable tax rate function - this open the opportunity for contract owners to modify contract behaviour (ie. change fees, or transfer tokens). Please exercise with extra caution if you are investing in this token.
[CoinGecko] alert: The following token has a variable tax function on the smart contract - which allows contract owners to change tax rates post deployment.
Do your own research and be careful if you are trading this token.
white paper

LoopNetwork is a digital currency framework that supports smart contracts without the adaptability and security impediments of prior frameworks like Ethereum. The project permits parties to make savvy contracts utilizing code to indicate the conduct of the virtual machine (VM) that executes the agreement's capacity. LoopNetwork endeavors to address adaptability and ease of use issues, without compromising decentralization and use the existing developer community and ecosystem.

Social

Laser Scorebeta Last Audit: 22 March 2023

report
Moderate risk66%
Token seems to be (relatively) fine. It still become a scam, but probability is moderate.

Reentrancy in LoopNetwork._transfer(address,address,uint256) (#772-861):
External calls:
- swapAndLiquify(contractTokenBalance) (#838)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#908-914)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#838)
- wallet.transfer(amount) (#877)
State variables written after the call(s):
- _tokenTransfer(from,to,amount,takeFee) (#860)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (#981)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (#982)
- _tOwned[address(this)] = _tOwned[address(this)].add(tDev) (#983)
- _tokenTransfer(from,to,amount,takeFee) (#860)
- txCount ++ (#970)
Apply the check-effects-interactions pattern.

Additional information: link


Contract ownership is not renounced (belongs to a wallet)

LoopNetwork._symbol (#407) should be constant
LoopNetwork.Wallet_Burn (#395) should be constant
LoopNetwork.maxPossibleFee (#418) should be constant
LoopNetwork._tFeeTotal (#410) should be constant
LoopNetwork.Wallet_zero (#396) should be constant
LoopNetwork._decimals (#408) should be constant
LoopNetwork._tTotal (#409) should be constant
LoopNetwork._name (#406) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

LoopNetwork.blacklist_Remove_Wallets(address[]).gasUsed (#665) is a local variable never initialized
LoopNetwork.blacklist_Add_Wallets(address[]).i (#649) is a local variable never initialized
LoopNetwork.blacklist_Add_Wallets(address[]).gasUsed (#647) is a local variable never initialized
LoopNetwork.blacklist_Remove_Wallets(address[]).i (#667) is a local variable never initialized
Initialize all the variables. If a variable is meant to be initialized to zero, explicitly set it to zero to improve code readability.

Additional information: link

LoopNetwork.allowance(address,address).owner (#531) shadows:
- Ownable.owner() (#159-161) (function)
LoopNetwork._approve(address,address,uint256).owner (#764) shadows:
- Ownable.owner() (#159-161) (function)
Rename the local variables that shadow another component.

Additional information: link

LoopNetwork._tFeeTotal (#410) is never used in LoopNetwork (#371-1001)
LoopNetwork._previousMaxWalletToken (#440) is never used in LoopNetwork (#371-1001)
LoopNetwork.Wallet_zero (#396) is never used in LoopNetwork (#371-1001)
LoopNetwork._previousMaxTxAmount (#445) is never used in LoopNetwork (#371-1001)
Remove unused state variables.

Additional information: link

Variable IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (#242) is too similar to IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (#243)
Prevent variables from having similar names.

Additional information: link

LoopNetwork.set_New_Pair_Address(address).newPair (#953) lacks a zero-check on :
- uniswapV2Pair = newPair (#954)
LoopNetwork.Wallet_Update_Dev(address).wallet (#603) lacks a zero-check on :
- Wallet_Dev = wallet (#604)
Check that the address is not zero.

Additional information: link

LoopNetwork.set_Max_Transaction_Percent(uint256) (#728-730) should emit an event for:
- _maxTxAmount = _tTotal * maxTxPercent_x100 / 10000 (#729)
LoopNetwork._set_Fees(uint256,uint256) (#592-598) should emit an event for:
- _sellFee = Sell_Fee (#595)
- _buyFee = Buy_Fee (#596)
LoopNetwork.set_Number_Of_Transactions_Before_Liquify_Trigger(uint8) (#622-624) should emit an event for:
- swapTrigger = number_of_transactions (#623)
LoopNetwork.set_Max_Wallet_Percent(uint256) (#733-735) should emit an event for:
- _maxWalletToken = _tTotal * maxWallPercent_x100 / 10000 (#734)
Emit an event for critical parameter changes.

Additional information: link

name() should be declared external:
- LoopNetwork.name() (#506-508)
excludeFromFee(address) should be declared external:
- LoopNetwork.excludeFromFee(address) (#573-575)
approve(address,uint256) should be declared external:
- LoopNetwork.approve(address,uint256) (#535-538)
decreaseAllowance(address,uint256) should be declared external:
- LoopNetwork.decreaseAllowance(address,uint256) (#551-554)
process_Tokens_Now(uint256) should be declared external:
- LoopNetwork.process_Tokens_Now(uint256) (#891-898)
allowance(address,address) should be declared external:
- LoopNetwork.allowance(address,address) (#531-533)
increaseAllowance(address,uint256) should be declared external:
- LoopNetwork.increaseAllowance(address,uint256) (#546-549)
renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (#170-173)
blacklist_Switch(bool) should be declared external:
- LoopNetwork.blacklist_Switch(bool) (#689-691)
transfer(address,uint256) should be declared external:
- LoopNetwork.transfer(address,uint256) (#526-529)
set_New_Router_Address(address) should be declared external:
- LoopNetwork.set_New_Router_Address(address) (#947-950)
Wallet_Update_Dev(address) should be declared external:
- LoopNetwork.Wallet_Update_Dev(address) (#603-606)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (#176-180)
set_New_Router_and_Make_Pair(address) should be declared external:
- LoopNetwork.set_New_Router_and_Make_Pair(address) (#940-944)
set_New_Pair_Address(address) should be declared external:
- LoopNetwork.set_New_Pair_Address(address) (#953-955)
symbol() should be declared external:
- LoopNetwork.symbol() (#510-512)
transferFrom(address,address,uint256) should be declared external:
- LoopNetwork.transferFrom(address,address,uint256) (#540-544)
includeInFee(address) should be declared external:
- LoopNetwork.includeInFee(address) (#578-580)
decimals() should be declared external:
- LoopNetwork.decimals() (#514-516)
set_Swap_And_Liquify_Enabled(bool) should be declared external:
- LoopNetwork.set_Swap_And_Liquify_Enabled(bool) (#616-619)
set_Number_Of_Transactions_Before_Liquify_Trigger(uint8) should be declared external:
- LoopNetwork.set_Number_Of_Transactions_Before_Liquify_Trigger(uint8) (#622-624)
totalSupply() should be declared external:
- LoopNetwork.totalSupply() (#518-520)
Use the external attribute for functions never called from the contract.

Additional information: link

Reentrancy in LoopNetwork._transfer(address,address,uint256) (#772-861):
External calls:
- swapAndLiquify(contractTokenBalance) (#838)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#908-914)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#838)
- wallet.transfer(amount) (#877)
State variables written after the call(s):
- _TotalFee = _buyFee (#858)
- _TotalFee = _sellFee (#858)
- _tokenTransfer(from,to,amount,takeFee) (#860)
- _TotalFee = _previousTotalFee (#756)
- _TotalFee = 0 (#749)
- _tokenTransfer(from,to,amount,takeFee) (#860)
- _buyFee = _previousBuyFee (#757)
- _buyFee = 0 (#747)
- _tokenTransfer(from,to,amount,takeFee) (#860)
- _previousBuyFee = _buyFee (#744)
- _tokenTransfer(from,to,amount,takeFee) (#860)
- _previousSellFee = _sellFee (#745)
- _tokenTransfer(from,to,amount,takeFee) (#860)
- _previousTotalFee = _TotalFee (#746)
- _tokenTransfer(from,to,amount,takeFee) (#860)
- _sellFee = _previousSellFee (#758)
- _sellFee = 0 (#748)
Reentrancy in LoopNetwork.set_New_Router_and_Make_Pair(address) (#940-944):
External calls:
- uniswapV2Pair = IUniswapV2Factory(_newPCSRouter.factory()).createPair(address(this),_newPCSRouter.WETH()) (#942)
State variables written after the call(s):
- uniswapV2Router = _newPCSRouter (#943)
Reentrancy in LoopNetwork.transferFrom(address,address,uint256) (#540-544):
External calls:
- _transfer(sender,recipient,amount) (#541)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#908-914)
External calls sending eth:
- _transfer(sender,recipient,amount) (#541)
- wallet.transfer(amount) (#877)
State variables written after the call(s):
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#542)
- _allowances[owner][spender] = amount (#767)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in LoopNetwork.transferFrom(address,address,uint256) (#540-544):
External calls:
- _transfer(sender,recipient,amount) (#541)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#908-914)
External calls sending eth:
- _transfer(sender,recipient,amount) (#541)
- wallet.transfer(amount) (#877)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#768)
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#542)
Reentrancy in LoopNetwork._transfer(address,address,uint256) (#772-861):
External calls:
- swapAndLiquify(contractTokenBalance) (#838)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#908-914)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#838)
- wallet.transfer(amount) (#877)
Event emitted after the call(s):
- Transfer(sender,recipient,tTransferAmount) (#984)
- _tokenTransfer(from,to,amount,takeFee) (#860)
Apply the check-effects-interactions pattern.

Additional information: link

Address._verifyCallResult(bool,bytes,string) (#131-144) uses assembly
- INLINE ASM (#136-139)
Address.isContract(address) (#79-83) uses assembly
- INLINE ASM (#81)
Do not use evm assembly.

Additional information: link

SafeMath.mul(uint256,uint256) (#39-41) is never used and should be removed
Address.sendValue(address,uint256) (#85-89) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (#99-101) is never used and should be removed
Address.functionDelegateCall(address,bytes,string) (#125-129) is never used and should be removed
Address.functionDelegateCall(address,bytes) (#121-123) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256,string) (#103-108) is never used and should be removed
SafeMath.div(uint256,uint256,string) (#54-59) is never used and should be removed
Context._msgData() (#70-73) is never used and should be removed
Address.functionStaticCall(address,bytes) (#110-112) is never used and should be removed
SafeMath.div(uint256,uint256) (#43-45) is never used and should be removed
Address._verifyCallResult(bool,bytes,string) (#131-144) is never used and should be removed
Address.isContract(address) (#79-83) is never used and should be removed
Address.functionCall(address,bytes,string) (#95-97) is never used and should be removed
Address.functionStaticCall(address,bytes,string) (#114-118) is never used and should be removed
Address.functionCall(address,bytes) (#91-93) is never used and should be removed
Remove unused functions.

Additional information: link

LoopNetwork._previousTotalFee (#428) is set pre-construction with a non-constant function or state variable:
- _TotalFee
LoopNetwork._previousMaxTxAmount (#445) is set pre-construction with a non-constant function or state variable:
- _maxTxAmount
LoopNetwork._maxTxAmount (#444) is set pre-construction with a non-constant function or state variable:
- _tTotal.mul(1).div(100)
LoopNetwork._maxWalletToken (#439) is set pre-construction with a non-constant function or state variable:
- _tTotal.mul(1).div(100)
LoopNetwork._previousBuyFee (#429) is set pre-construction with a non-constant function or state variable:
- _buyFee
LoopNetwork._previousSellFee (#430) is set pre-construction with a non-constant function or state variable:
- _sellFee
LoopNetwork._previousMaxWalletToken (#440) is set pre-construction with a non-constant function or state variable:
- _maxWalletToken
Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Additional information: link

Low level call in Address.sendValue(address,uint256) (#85-89):
- (success) = recipient.call{value: amount}() (#87)
Low level call in Address.functionCallWithValue(address,bytes,uint256,string) (#103-108):
- (success,returndata) = target.call{value: value}(data) (#106)
Low level call in Address.functionDelegateCall(address,bytes,string) (#125-129):
- (success,returndata) = target.delegatecall(data) (#127)
Low level call in Address.functionStaticCall(address,bytes,string) (#114-118):
- (success,returndata) = target.staticcall(data) (#116)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Parameter LoopNetwork.remove_Random_Tokens(address,address,uint256).random_Token_Address (#924) is not in mixedCase
Function LoopNetwork.blacklist_Switch(bool) (#689-691) is not in mixedCase
Function LoopNetwork.set_Number_Of_Transactions_Before_Liquify_Trigger(uint8) (#622-624) is not in mixedCase
Variable LoopNetwork._TotalFee (#422) is not in mixedCase
Parameter LoopNetwork.remove_Random_Tokens(address,address,uint256).number_of_tokens (#924) is not in mixedCase
Parameter LoopNetwork.set_Max_Wallet_Percent(uint256).maxWallPercent_x100 (#733) is not in mixedCase
Variable LoopNetwork._buyFee (#423) is not in mixedCase
Function LoopNetwork.process_Tokens_Now(uint256) (#891-898) is not in mixedCase
Parameter LoopNetwork.blacklist_Switch(bool).true_or_false (#689) is not in mixedCase
Variable LoopNetwork.Wallet_Burn (#395) is not in mixedCase
Variable LoopNetwork._isBlacklisted (#382) is not in mixedCase
Function LoopNetwork.set_New_Router_and_Make_Pair(address) (#940-944) is not in mixedCase
Function IUniswapV2Pair.PERMIT_TYPEHASH() (#208) is not in mixedCase
Parameter LoopNetwork.set_Swap_And_Liquify_Enabled(bool).true_or_false (#616) is not in mixedCase
Parameter LoopNetwork.remove_Random_Tokens(address,address,uint256).send_to_wallet (#924) is not in mixedCase
Variable LoopNetwork.Wallet_Dev (#394) is not in mixedCase
Function IUniswapV2Pair.MINIMUM_LIQUIDITY() (#221) is not in mixedCase
Function LoopNetwork.blacklist_Add_Wallets(address[]) (#644-657) is not in mixedCase
Function LoopNetwork.set_Swap_And_Liquify_Enabled(bool) (#616-619) is not in mixedCase
Function LoopNetwork.blacklist_Remove_Wallets(address[]) (#662-675) is not in mixedCase
Function IUniswapV2Pair.DOMAIN_SEPARATOR() (#207) is not in mixedCase
Function LoopNetwork._set_Fees(uint256,uint256) (#592-598) is not in mixedCase
Parameter LoopNetwork.process_Tokens_Now(uint256).percent_Of_Tokens_To_Process (#891) is not in mixedCase
Parameter LoopNetwork._set_Fees(uint256,uint256).Buy_Fee (#592) is not in mixedCase
Function LoopNetwork.set_New_Pair_Address(address) (#953-955) is not in mixedCase
Function LoopNetwork.Wallet_Update_Dev(address) (#603-606) is not in mixedCase
Variable LoopNetwork._maxWalletToken (#439) is not in mixedCase
Parameter LoopNetwork._set_Fees(uint256,uint256).Sell_Fee (#592) is not in mixedCase
Variable LoopNetwork._isExcludedFromFee (#379) is not in mixedCase
Function LoopNetwork.remove_Random_Tokens(address,address,uint256) (#924-929) is not in mixedCase
Function LoopNetwork.set_Max_Transaction_Percent(uint256) (#728-730) is not in mixedCase
Variable LoopNetwork.Wallet_zero (#396) is not in mixedCase
Function IUniswapV2Router01.WETH() (#238) is not in mixedCase
Function LoopNetwork.set_Transfers_Without_Fees(bool) (#706-708) is not in mixedCase
Parameter LoopNetwork.set_Number_Of_Transactions_Before_Liquify_Trigger(uint8).number_of_transactions (#622) is not in mixedCase
Variable LoopNetwork._maxTxAmount (#444) is not in mixedCase
Function LoopNetwork.set_New_Router_Address(address) (#947-950) is not in mixedCase
Variable LoopNetwork._sellFee (#424) is not in mixedCase
Parameter LoopNetwork.set_Transfers_Without_Fees(bool).true_or_false (#706) is not in mixedCase
Parameter LoopNetwork.set_Max_Transaction_Percent(uint256).maxTxPercent_x100 (#728) is not in mixedCase
Function LoopNetwork.set_Max_Wallet_Percent(uint256) (#733-735) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Redundant expression "this (#71)" inContext (#65-74)
Remove redundant statements if they congest code but offer no value.

Additional information: link

Reentrancy in LoopNetwork._transfer(address,address,uint256) (#772-861):
External calls:
- swapAndLiquify(contractTokenBalance) (#838)
- wallet.transfer(amount) (#877)
State variables written after the call(s):
- _TotalFee = _buyFee (#858)
- _TotalFee = _sellFee (#858)
- _tokenTransfer(from,to,amount,takeFee) (#860)
- _TotalFee = _previousTotalFee (#756)
- _TotalFee = 0 (#749)
- _tokenTransfer(from,to,amount,takeFee) (#860)
- _buyFee = _previousBuyFee (#757)
- _buyFee = 0 (#747)
- _tokenTransfer(from,to,amount,takeFee) (#860)
- _previousBuyFee = _buyFee (#744)
- _tokenTransfer(from,to,amount,takeFee) (#860)
- _previousSellFee = _sellFee (#745)
- _tokenTransfer(from,to,amount,takeFee) (#860)
- _previousTotalFee = _TotalFee (#746)
- _tokenTransfer(from,to,amount,takeFee) (#860)
- _sellFee = _previousSellFee (#758)
- _sellFee = 0 (#748)
- _tokenTransfer(from,to,amount,takeFee) (#860)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (#981)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (#982)
- _tOwned[address(this)] = _tOwned[address(this)].add(tDev) (#983)
- _tokenTransfer(from,to,amount,takeFee) (#860)
- txCount ++ (#970)
Event emitted after the call(s):
- Transfer(sender,recipient,tTransferAmount) (#984)
- _tokenTransfer(from,to,amount,takeFee) (#860)
Reentrancy in LoopNetwork.transferFrom(address,address,uint256) (#540-544):
External calls:
- _transfer(sender,recipient,amount) (#541)
- wallet.transfer(amount) (#877)
State variables written after the call(s):
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#542)
- _allowances[owner][spender] = amount (#767)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#768)
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#542)
Apply the check-effects-interactions pattern.

Additional information: link

LoopNetwork.slitherConstructorVariables() (#371-1001) uses literals with too many digits:
- _tTotal = 200000000 * 10 ** 18 (#409)
LoopNetwork.slitherConstructorVariables() (#371-1001) uses literals with too many digits:
- Wallet_zero = address(0x0000000000000000000000000000000000000000) (#396)
LoopNetwork.slitherConstructorVariables() (#371-1001) uses literals with too many digits:
- Wallet_Burn = address(0x000000000000000000000000000000000000dEaD) (#395)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

Holders:


Average 30d PancakeSwap liquidity is less than $100. Token is either dead or inactive.


Average 30d number of PancakeSwap swaps is less than 1. Token is either dead or inactive.

Contract has 10% buy tax and 10% sell tax.
Taxes are low but contract ownership is not renounced. Token has a high risk of becoming a honeypot.


Token is deployed only at one blockchain


Unable to find Blog account (Reddit or Medium)


Unable to find Youtube account


Unable to find Discord account


Token is not listed at Mobula.Finance

Additional information: link


Token has relatively low CoinGecko rank

Price for LOOP

News for LOOP