MetaBull Token Logo

MBULL [MetaBull] Token

About MBULL

Listings

Not Found
Token 2 years

Website

Not Found

Description

Not Found

Social

Not Found

Laser Scorebeta Last Audit: 9 September 2022

report
Token seems to be anonymous. As long as we are unable to find website score is limited.


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)

Reentrancy in Metabull._transfer(address,address,uint256) (#667-706):
External calls:
- swapAndLiquify(contractTokenBalance) (#682)
- pcsV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,dead,block.timestamp.add(300)) (#802-809)
- pcsV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp.add(300)) (#773-779)
- buyBackTokens(balance.mul(50).div(100)) (#691)
- pcsV2Router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,dead,block.timestamp.add(300)) (#789-794)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#682)
- pcsV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,dead,block.timestamp.add(300)) (#802-809)
- buyBackTokens(balance.mul(50).div(100)) (#691)
- pcsV2Router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,dead,block.timestamp.add(300)) (#789-794)
State variables written after the call(s):
- _tokenTransfer(from,to,amount,takeFee) (#705)
- _burnFee = _previousBurnFee (#646)
- _burnFee = 0 (#638)
- _tokenTransfer(from,to,amount,takeFee) (#705)
- _buybackFee = _previousBuybackFee (#648)
- _buybackFee = 0 (#640)
- _tokenTransfer(from,to,amount,takeFee) (#705)
- _liquidityFee = _previousLiquidityFee (#645)
- _liquidityFee = 0 (#637)
- _tokenTransfer(from,to,amount,takeFee) (#705)
- _rOwned[address(this)] = _rOwned[address(this)].add(rLiquidity) (#615)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#849)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#869)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#891)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#912)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#850)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#871)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#892)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#914)
- _tokenTransfer(from,to,amount,takeFee) (#705)
- _rTotal = _rTotal.sub(rFee) (#538)
- _tokenTransfer(from,to,amount,takeFee) (#705)
- _tOwned[address(this)] = _tOwned[address(this)].add(tLiquidity) (#616)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (#911)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (#890)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (#870)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (#913)
- _tokenTransfer(from,to,amount,takeFee) (#705)
- _walletFee = _previousWalletFee (#647)
- _walletFee = 0 (#639)
- buyBackTokens(balance.mul(50).div(100)) (#691)
- inSwapAndLiquify = true (#402)
- inSwapAndLiquify = false (#404)
Apply the check-effects-interactions pattern.

Additional information: link


Contract ownership is not renounced (belongs to a wallet)

Metabull.allowance(address,address).owner (#471) shadows:
- ERC20Ownable.owner() (#152-154) (function)
Metabull._approve(address,address,uint256).owner (#656) shadows:
- ERC20Ownable.owner() (#152-154) (function)
Rename the local variables that shadow another component.

Additional information: link

Metabull.includeInReward(address) (#519-530) has costly operations inside a loop:
- _excluded.pop() (#526)
Use a local variable to hold the loop computation result.

Additional information: link

Context._msgData() (#135-138) is never used and should be removed
SafeMath.div(uint256,uint256,string) (#114-119) is never used and should be removed
SafeMath.mod(uint256,uint256) (#102-104) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (#122-127) is never used and should be removed
SafeMath.tryAdd(uint256,uint256) (#22-28) is never used and should be removed
SafeMath.tryDiv(uint256,uint256) (#63-68) is never used and should be removed
SafeMath.tryMod(uint256,uint256) (#75-80) is never used and should be removed
SafeMath.tryMul(uint256,uint256) (#47-56) is never used and should be removed
SafeMath.trySub(uint256,uint256) (#35-40) is never used and should be removed
Remove unused functions.

Additional information: link

Redundant expression "this (#136)" inContext (#130-139)
Remove redundant statements if they congest code but offer no value.

Additional information: link

Variable IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (#180) is too similar to IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (#181)
Variable Metabull._transferFromExcluded(address,address,uint256).rTransferAmount (#884) is too similar to Metabull._getValues(uint256).tTransferAmount (#554)
Variable Metabull._transferFromExcluded(address,address,uint256).rTransferAmount (#884) is too similar to Metabull._transferStandard(address,address,uint256).tTransferAmount (#845)
Variable Metabull._transferBothExcluded(address,address,uint256).rTransferAmount (#905) is too similar to Metabull._transferFromExcluded(address,address,uint256).tTransferAmount (#886)
Variable Metabull._transferFromExcluded(address,address,uint256).rTransferAmount (#884) is too similar to Metabull._getTValues(uint256).tTransferAmount (#570)
Variable Metabull._transferStandard(address,address,uint256).rTransferAmount (#843) is too similar to Metabull._transferToExcluded(address,address,uint256).tTransferAmount (#865)
Variable Metabull._transferBothExcluded(address,address,uint256).rTransferAmount (#905) is too similar to Metabull._transferBothExcluded(address,address,uint256).tTransferAmount (#907)
Variable Metabull._getValues(uint256).rTransferAmount (#555) is too similar to Metabull._transferToExcluded(address,address,uint256).tTransferAmount (#865)
Variable Metabull._transferToExcluded(address,address,uint256).rTransferAmount (#863) is too similar to Metabull._transferToExcluded(address,address,uint256).tTransferAmount (#865)
Variable Metabull._transferBothExcluded(address,address,uint256).rTransferAmount (#905) is too similar to Metabull._transferToExcluded(address,address,uint256).tTransferAmount (#865)
Variable Metabull._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#591) is too similar to Metabull._transferToExcluded(address,address,uint256).tTransferAmount (#865)
Variable Metabull._transferBothExcluded(address,address,uint256).rTransferAmount (#905) is too similar to Metabull._getValues(uint256).tTransferAmount (#554)
Variable Metabull._transferStandard(address,address,uint256).rTransferAmount (#843) is too similar to Metabull._transferStandard(address,address,uint256).tTransferAmount (#845)
Variable Metabull._transferFromExcluded(address,address,uint256).rTransferAmount (#884) is too similar to Metabull._transferFromExcluded(address,address,uint256).tTransferAmount (#886)
Variable Metabull._getValues(uint256).rTransferAmount (#555) is too similar to Metabull._transferStandard(address,address,uint256).tTransferAmount (#845)
Variable Metabull._transferFromExcluded(address,address,uint256).rTransferAmount (#884) is too similar to Metabull._transferBothExcluded(address,address,uint256).tTransferAmount (#907)
Variable Metabull._getValues(uint256).rTransferAmount (#555) is too similar to Metabull._getTValues(uint256).tTransferAmount (#570)
Variable Metabull._transferBothExcluded(address,address,uint256).rTransferAmount (#905) is too similar to Metabull._transferStandard(address,address,uint256).tTransferAmount (#845)
Variable Metabull._transferBothExcluded(address,address,uint256).rTransferAmount (#905) is too similar to Metabull._getTValues(uint256).tTransferAmount (#570)
Variable Metabull._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#591) is too similar to Metabull._transferStandard(address,address,uint256).tTransferAmount (#845)
Variable Metabull._transferFromExcluded(address,address,uint256).rTransferAmount (#884) is too similar to Metabull._transferToExcluded(address,address,uint256).tTransferAmount (#865)
Variable Metabull._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#591) is too similar to Metabull._getTValues(uint256).tTransferAmount (#570)
Variable Metabull._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#591) is too similar to Metabull._transferBothExcluded(address,address,uint256).tTransferAmount (#907)
Variable Metabull._transferStandard(address,address,uint256).rTransferAmount (#843) is too similar to Metabull._transferBothExcluded(address,address,uint256).tTransferAmount (#907)
Variable Metabull._transferToExcluded(address,address,uint256).rTransferAmount (#863) is too similar to Metabull._transferFromExcluded(address,address,uint256).tTransferAmount (#886)
Variable Metabull._getValues(uint256).rTransferAmount (#555) is too similar to Metabull._getValues(uint256).tTransferAmount (#554)
Variable Metabull._getValues(uint256).rTransferAmount (#555) is too similar to Metabull._transferBothExcluded(address,address,uint256).tTransferAmount (#907)
Variable Metabull._transferToExcluded(address,address,uint256).rTransferAmount (#863) is too similar to Metabull._getTValues(uint256).tTransferAmount (#570)
Variable Metabull._transferToExcluded(address,address,uint256).rTransferAmount (#863) is too similar to Metabull._transferStandard(address,address,uint256).tTransferAmount (#845)
Variable Metabull._transferToExcluded(address,address,uint256).rTransferAmount (#863) is too similar to Metabull._getValues(uint256).tTransferAmount (#554)
Variable Metabull._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#591) is too similar to Metabull._transferFromExcluded(address,address,uint256).tTransferAmount (#886)
Variable Metabull._transferStandard(address,address,uint256).rTransferAmount (#843) is too similar to Metabull._transferFromExcluded(address,address,uint256).tTransferAmount (#886)
Variable Metabull._transferStandard(address,address,uint256).rTransferAmount (#843) is too similar to Metabull._getTValues(uint256).tTransferAmount (#570)
Variable Metabull._transferToExcluded(address,address,uint256).rTransferAmount (#863) is too similar to Metabull._transferBothExcluded(address,address,uint256).tTransferAmount (#907)
Variable Metabull._getValues(uint256).rTransferAmount (#555) is too similar to Metabull._transferFromExcluded(address,address,uint256).tTransferAmount (#886)
Variable Metabull._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#591) is too similar to Metabull._getValues(uint256).tTransferAmount (#554)
Variable Metabull._transferStandard(address,address,uint256).rTransferAmount (#843) is too similar to Metabull._getValues(uint256).tTransferAmount (#554)
Prevent variables from having similar names.

Additional information: link

Metabull.slitherConstructorVariables() (#341-939) uses literals with too many digits:
- dead = 0x000000000000000000000000000000000000dEaD (#344)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

Metabull.zero (#345) is never used in Metabull (#341-939)
Metabull.maxLiqFee (#347) is never used in Metabull (#341-939)
Metabull.maxTaxFee (#348) is never used in Metabull (#341-939)
Metabull.maxBurnFee (#349) is never used in Metabull (#341-939)
Metabull.maxWalletFee (#350) is never used in Metabull (#341-939)
Metabull.maxBuybackFee (#351) is never used in Metabull (#341-939)
Metabull.minMxTxPercentage (#352) is never used in Metabull (#341-939)
Metabull.minMxWalletPercentage (#353) is never used in Metabull (#341-939)
Remove unused state variables.

Additional information: link

Metabull.swapAndLiquify(uint256) (#708-756) performs a multiplication on the result of a division:
-spentAmount = contractTokenBalance.div(totFee).mul(_burnFee) (#715)
Metabull.swapAndLiquify(uint256) (#708-756) performs a multiplication on the result of a division:
-spentAmount = contractTokenBalance.div(totFee).mul(_walletFee) (#721)
Metabull.swapAndLiquify(uint256) (#708-756) performs a multiplication on the result of a division:
-spentAmount = contractTokenBalance.div(totFee).mul(_buybackFee) (#727)
Consider ordering multiplication before division.

Additional information: link

Metabull.addLiquidity(uint256,uint256) (#797-810) ignores return value by pcsV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,dead,block.timestamp.add(300)) (#802-809)
Ensure that all the return values of the function calls are used.

Additional information: link

Reentrancy in Metabull._transfer(address,address,uint256) (#667-706):
External calls:
- swapAndLiquify(contractTokenBalance) (#682)
- pcsV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,dead,block.timestamp.add(300)) (#802-809)
- pcsV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp.add(300)) (#773-779)
- buyBackTokens(balance.mul(50).div(100)) (#691)
- pcsV2Router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,dead,block.timestamp.add(300)) (#789-794)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#682)
- pcsV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,dead,block.timestamp.add(300)) (#802-809)
- buyBackTokens(balance.mul(50).div(100)) (#691)
- pcsV2Router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,dead,block.timestamp.add(300)) (#789-794)
State variables written after the call(s):
- _tokenTransfer(from,to,amount,takeFee) (#705)
- HodlersFee = _previousTaxFee (#644)
- HodlersFee = 0 (#636)
- _tokenTransfer(from,to,amount,takeFee) (#705)
- _previousBurnFee = _burnFee (#632)
- _tokenTransfer(from,to,amount,takeFee) (#705)
- _previousBuybackFee = _buybackFee (#634)
- _tokenTransfer(from,to,amount,takeFee) (#705)
- _previousLiquidityFee = _liquidityFee (#631)
- _tokenTransfer(from,to,amount,takeFee) (#705)
- _previousTaxFee = HodlersFee (#630)
- _tokenTransfer(from,to,amount,takeFee) (#705)
- _previousWalletFee = _walletFee (#633)
- _tokenTransfer(from,to,amount,takeFee) (#705)
- _tFeeTotal = _tFeeTotal.add(tFee) (#539)
Reentrancy in Metabull.constructor() (#408-443):
External calls:
- pcsV2Pair = IUniswapV2Factory(_pcsV2Router.factory()).createPair(address(this),_pcsV2Router.WETH()) (#428)
State variables written after the call(s):
- HodlersFee = 9 (#436)
- _burnFee = 1 (#438)
- _buybackFee = 1 (#439)
- _isExcludedFromFee[_msgSender()] = true (#433)
- _isExcludedFromFee[address(this)] = true (#434)
- _liquidityFee = 3 (#437)
- _walletFee = 2 (#440)
- pcsV2Router = _pcsV2Router (#431)
Reentrancy in Metabull.swapAndLiquify(uint256) (#708-756):
External calls:
- swapTokensForBNB(spentAmount) (#728)
- pcsV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp.add(300)) (#773-779)
- swapTokensForBNB(half) (#746)
- pcsV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp.add(300)) (#773-779)
State variables written after the call(s):
- swapTokensForBNB(half) (#746)
- _allowances[owner][spender] = amount (#663)
Reentrancy in Metabull.swapAndLiquify(uint256) (#708-756):
External calls:
- swapTokensForBNB(spentAmount) (#728)
- pcsV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp.add(300)) (#773-779)
- swapTokensForBNB(half) (#746)
- pcsV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp.add(300)) (#773-779)
- addLiquidity(otherHalf,newBalance) (#752)
- pcsV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,dead,block.timestamp.add(300)) (#802-809)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#752)
- pcsV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,dead,block.timestamp.add(300)) (#802-809)
State variables written after the call(s):
- addLiquidity(otherHalf,newBalance) (#752)
- _allowances[owner][spender] = amount (#663)
Reentrancy in Metabull.transferFrom(address,address,uint256) (#480-492):
External calls:
- _transfer(sender,recipient,amount) (#485)
- pcsV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,dead,block.timestamp.add(300)) (#802-809)
- pcsV2Router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,dead,block.timestamp.add(300)) (#789-794)
- pcsV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp.add(300)) (#773-779)
External calls sending eth:
- _transfer(sender,recipient,amount) (#485)
- pcsV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,dead,block.timestamp.add(300)) (#802-809)
- pcsV2Router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,dead,block.timestamp.add(300)) (#789-794)
State variables written after the call(s):
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#486-490)
- _allowances[owner][spender] = amount (#663)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in Metabull._transfer(address,address,uint256) (#667-706):
External calls:
- swapAndLiquify(contractTokenBalance) (#682)
- pcsV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,dead,block.timestamp.add(300)) (#802-809)
- pcsV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp.add(300)) (#773-779)
- buyBackTokens(balance.mul(50).div(100)) (#691)
- pcsV2Router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,dead,block.timestamp.add(300)) (#789-794)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#682)
- pcsV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,dead,block.timestamp.add(300)) (#802-809)
- buyBackTokens(balance.mul(50).div(100)) (#691)
- pcsV2Router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,dead,block.timestamp.add(300)) (#789-794)
Event emitted after the call(s):
- Transfer(sender,recipient,tTransferAmount) (#853)
- _tokenTransfer(from,to,amount,takeFee) (#705)
- Transfer(sender,recipient,tTransferAmount) (#874)
- _tokenTransfer(from,to,amount,takeFee) (#705)
- Transfer(sender,recipient,tTransferAmount) (#895)
- _tokenTransfer(from,to,amount,takeFee) (#705)
- Transfer(sender,recipient,tTransferAmount) (#917)
- _tokenTransfer(from,to,amount,takeFee) (#705)
Reentrancy in Metabull.constructor() (#408-443):
External calls:
- pcsV2Pair = IUniswapV2Factory(_pcsV2Router.factory()).createPair(address(this),_pcsV2Router.WETH()) (#428)
Event emitted after the call(s):
- Transfer(address(0),_msgSender(),_tTotal) (#442)
Reentrancy in Metabull.swapAndLiquify(uint256) (#708-756):
External calls:
- swapTokensForBNB(spentAmount) (#728)
- pcsV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp.add(300)) (#773-779)
- swapTokensForBNB(half) (#746)
- pcsV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp.add(300)) (#773-779)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#664)
- swapTokensForBNB(half) (#746)
Reentrancy in Metabull.swapAndLiquify(uint256) (#708-756):
External calls:
- swapTokensForBNB(spentAmount) (#728)
- pcsV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp.add(300)) (#773-779)
- swapTokensForBNB(half) (#746)
- pcsV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp.add(300)) (#773-779)
- addLiquidity(otherHalf,newBalance) (#752)
- pcsV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,dead,block.timestamp.add(300)) (#802-809)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#752)
- pcsV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,dead,block.timestamp.add(300)) (#802-809)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#664)
- addLiquidity(otherHalf,newBalance) (#752)
- SwapAndLiquify(half,newBalance,otherHalf) (#754)
Reentrancy in Metabull.transferFrom(address,address,uint256) (#480-492):
External calls:
- _transfer(sender,recipient,amount) (#485)
- pcsV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,dead,block.timestamp.add(300)) (#802-809)
- pcsV2Router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,dead,block.timestamp.add(300)) (#789-794)
- pcsV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp.add(300)) (#773-779)
External calls sending eth:
- _transfer(sender,recipient,amount) (#485)
- pcsV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,dead,block.timestamp.add(300)) (#802-809)
- pcsV2Router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,dead,block.timestamp.add(300)) (#789-794)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#664)
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#486-490)
Apply the check-effects-interactions pattern.

Additional information: link

Metabull._previousTaxFee (#374) is set pre-construction with a non-constant function or state variable:
- HodlersFee
Metabull._previousLiquidityFee (#377) is set pre-construction with a non-constant function or state variable:
- _liquidityFee
Metabull._previousBurnFee (#380) is set pre-construction with a non-constant function or state variable:
- _burnFee
Metabull._previousWalletFee (#383) is set pre-construction with a non-constant function or state variable:
- _walletFee
Metabull._previousBuybackFee (#386) is set pre-construction with a non-constant function or state variable:
- _buybackFee
Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Additional information: link

Pragma version^0.8.0 (#15) allows old versions
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Function IUniswapV2Router01.WETH() (#175) is not in mixedCase
Parameter Metabull.calculateTaxFee(uint256)._amount (#619) is not in mixedCase
Parameter Metabull.calculateLiquidityFee(uint256)._amount (#623) is not in mixedCase
Variable Metabull._tTotal (#365) is not in mixedCase
Variable Metabull._name (#369) is not in mixedCase
Variable Metabull._symbol (#370) is not in mixedCase
Variable Metabull.HodlersFee (#373) is not in mixedCase
Variable Metabull._liquidityFee (#376) is not in mixedCase
Variable Metabull._burnFee (#379) is not in mixedCase
Variable Metabull._walletFee (#382) is not in mixedCase
Variable Metabull._buybackFee (#385) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Metabull.dead (#344) should be constant
Metabull.maxBurnFee (#349) should be constant
Metabull.maxBuybackFee (#351) should be constant
Metabull.maxLiqFee (#347) should be constant
Metabull.maxTaxFee (#348) should be constant
Metabull.maxWalletFee (#350) should be constant
Metabull.minMxTxPercentage (#352) should be constant
Metabull.minMxWalletPercentage (#353) should be constant
Metabull.swapAndLiquifyEnabled (#393) should be constant
Metabull.zero (#345) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

renounceOwnership() should be declared external:
- ERC20Ownable.renounceOwnership() (#161-164)
transferOwnership(address) should be declared external:
- ERC20Ownable.transferOwnership(address) (#166-170)
name() should be declared external:
- Metabull.name() (#445-447)
symbol() should be declared external:
- Metabull.symbol() (#449-451)
decimals() should be declared external:
- Metabull.decimals() (#453-455)
totalSupply() should be declared external:
- Metabull.totalSupply() (#457-459)
transfer(address,uint256) should be declared external:
- Metabull.transfer(address,uint256) (#466-469)
allowance(address,address) should be declared external:
- Metabull.allowance(address,address) (#471-473)
approve(address,uint256) should be declared external:
- Metabull.approve(address,uint256) (#475-478)
transferFrom(address,address,uint256) should be declared external:
- Metabull.transferFrom(address,address,uint256) (#480-492)
isExcludedFromReward(address) should be declared external:
- Metabull.isExcludedFromReward(address) (#497-499)
excludeFromReward(address) should be declared external:
- Metabull.excludeFromReward(address) (#509-517)
isExcludedFromFee(address) should be declared external:
- Metabull.isExcludedFromFee(address) (#651-653)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:

Contract has 15% buy tax and 8% sell tax.
Taxes are suspiciously high (over 10%) and contract ownership is not renounced. Token has a high risk of becoming a honeypot.


Average 30d PancakeSwap liquidity is less than $100. Token is either dead or inactive.


Average 30d PancakeSwap volume is less than $100. Token is either dead or inactive.


Average 30d number of PancakeSwap swaps is less than 1. Token is either dead or inactive.


Number of Binance Smart Chain (BSC) token holders is less than 100. Token is either dead or inactive. Ignore for presale.


Average PancakeSwap trading volume, liqudity, number of swaps are extremely low. Token seems to be dead.


Token is deployed only at one blockchain


Token has only one trading pair


Unable to find Telegram and Twitter accounts


Unable to find website, listings and other project-related information


Token has no active CoinGecko listing / rank


Token has no active CoinMarketCap listing / rank


Young tokens have high risks of price dump / death

Price for MBULL