MetaNations Token Logo

MENA [MetaNations] Token

About MENA

Listings

Token 2 years
white paper

MetaNations is a multiplayer strategy game with a decentralized economy.

Own land and make life-changing profit!

Social

Laser Scorebeta Last Audit: 9 January 2022

report
Token is either risky or in presale. For presale 30+ is a fine score.

Reentrancy in MetaNations._transfer(address,address,uint256) (#1031-1118):
External calls:
- swapAndLiquify(contractTokenBalance) (#1078)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,0x0C61492Ab2f8D40C089FD34F02341Fa40c512601,block.timestamp) (#1011-1018)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#985-991)
- _fees_to_bnb(_fee_buyback_convert_limit,_wallet_buyback,_fee_buyback_min_bal) (#1083)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,receiverWallet,block.timestamp) (#999-1005)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#1078)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,0x0C61492Ab2f8D40C089FD34F02341Fa40c512601,block.timestamp) (#1011-1018)
State variables written after the call(s):
- _fees_to_bnb(_fee_buyback_convert_limit,_wallet_buyback,_fee_buyback_min_bal) (#1083)
- _balance_reflected[wallet] = _balance_reflected[wallet] - rTokensToConvert (#799)
- _balance_reflected[address(this)] = _balance_reflected[address(this)] + rTokensToConvert (#803)
- _fees_to_bnb(_fee_buyback_convert_limit,_wallet_buyback,_fee_buyback_min_bal) (#1083)
- _balance_total[wallet] = _balance_total[wallet] - tokensToConvert (#801)
- _fees_to_bnb(_fee_buyback_convert_limit,_wallet_buyback,_fee_buyback_min_bal) (#1083)
- inSwapAndLiquify = true (#415)
- inSwapAndLiquify = false (#417)
Reentrancy in MetaNations._transfer(address,address,uint256) (#1031-1118):
External calls:
- swapAndLiquify(contractTokenBalance) (#1078)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,0x0C61492Ab2f8D40C089FD34F02341Fa40c512601,block.timestamp) (#1011-1018)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#985-991)
- _fees_to_bnb(_fee_buyback_convert_limit,_wallet_buyback,_fee_buyback_min_bal) (#1083)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,receiverWallet,block.timestamp) (#999-1005)
- _fees_to_bnb(_fee_marketing_convert_limit,_wallet_marketing,_fee_marketing_min_bal) (#1084)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,receiverWallet,block.timestamp) (#999-1005)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#1078)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,0x0C61492Ab2f8D40C089FD34F02341Fa40c512601,block.timestamp) (#1011-1018)
State variables written after the call(s):
- _fees_to_bnb(_fee_marketing_convert_limit,_wallet_marketing,_fee_marketing_min_bal) (#1084)
- _balance_reflected[wallet] = _balance_reflected[wallet] - rTokensToConvert (#799)
- _balance_reflected[address(this)] = _balance_reflected[address(this)] + rTokensToConvert (#803)
- _transferStandard(from,to,amount,rAmount,tTransferAmount,rTransferAmount) (#1102)
- _balance_reflected[from] = _balance_reflected[from] - rAmount (#1122)
- _balance_reflected[to] = _balance_reflected[to] + rTransferAmount (#1136)
- _takefees_burn(tBurn) (#1112)
- _balance_reflected[receiverWallet] = _balance_reflected[receiverWallet] + reflectedReeAmount (#838)
- _takefees_marketing(tMarketing) (#1113)
- _balance_reflected[receiverWallet] = _balance_reflected[receiverWallet] + reflectedReeAmount (#838)
- _takefees_Liquidity(tLiquidity) (#1114)
- _balance_reflected[receiverWallet] = _balance_reflected[receiverWallet] + reflectedReeAmount (#838)
- _takefees_buyback(tBuyback) (#1115)
- _balance_reflected[receiverWallet] = _balance_reflected[receiverWallet] + reflectedReeAmount (#838)
- _fees_to_bnb(_fee_marketing_convert_limit,_wallet_marketing,_fee_marketing_min_bal) (#1084)
- _balance_total[wallet] = _balance_total[wallet] - tokensToConvert (#801)
- _transferStandard(from,to,amount,rAmount,tTransferAmount,rTransferAmount) (#1102)
- _balance_total[from] = _balance_total[from] - tAmount (#1127)
- _balance_total[to] = _balance_total[to] + tTransferAmount (#1132)
- _takefees_burn(tBurn) (#1112)
- _balance_total[receiverWallet] = _balance_total[receiverWallet] + feeAmount (#842)
- _takefees_marketing(tMarketing) (#1113)
- _balance_total[receiverWallet] = _balance_total[receiverWallet] + feeAmount (#842)
- _takefees_Liquidity(tLiquidity) (#1114)
- _balance_total[receiverWallet] = _balance_total[receiverWallet] + feeAmount (#842)
- _takefees_buyback(tBuyback) (#1115)
- _balance_total[receiverWallet] = _balance_total[receiverWallet] + feeAmount (#842)
- _take_reflectionFee(rReflection,tReflection) (#1105)
- _supply_reflected = _supply_reflected - rFee (#869)
- _fees_to_bnb(_fee_marketing_convert_limit,_wallet_marketing,_fee_marketing_min_bal) (#1084)
- inSwapAndLiquify = true (#415)
- inSwapAndLiquify = false (#417)
Apply the check-effects-interactions pattern.

Additional information: link


Unable to verify that contract auditor is trusted: Certik, Quantstamp, Hacken, Solidity, Paladinsec, Openzeppelin, Verichains

MetaNations._getValues(uint256,bool) (#774-794) performs a multiplication on the result of a division:
-tReflection = (tAmount * _fee_reflection) * multiplier / (_fee_denominator * 100) (#784)
-rReflection = tReflection * _getRate() (#788)
Consider ordering multiplication before division.

Additional information: link

MetaNations.s_manageBlacklist(address[],bool).i (#674) is a local variable never initialized
MetaNations.s_excludeFromFee(address[],bool).i (#686) is a local variable never initialized
MetaNations.s_manageExcludeFromFee(address[],bool).i (#668) is a local variable never initialized
MetaNations.s_manageWhitelist(address[],bool).i (#680) is a local variable never initialized
Initialize all the variables. If a variable is meant to be initialized to zero, explicitly set it to zero to improve code readability.

Additional information: link

MetaNations.addLiquidity(uint256,uint256) (#1009-1019) ignores return value by uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,0x0C61492Ab2f8D40C089FD34F02341Fa40c512601,block.timestamp) (#1011-1018)
Ensure that all the return values of the function calls are used.

Additional information: link

MetaNations.allowance(address,address).owner (#466) shadows:
- Ownable.owner() (#113-115) (function)
MetaNations._approve(address,address,uint256).owner (#1021) shadows:
- Ownable.owner() (#113-115) (function)
Rename the local variables that shadow another component.

Additional information: link

MetaNations.cooldownEnabled(bool,uint8) (#628-631) should emit an event for:
- cooldownTimerInterval = _interval (#630)
MetaNations.setNumTokensSellToAddToLiquidityt(uint256) (#634-636) should emit an event for:
- _numTokensSellToAddToLiquidity = numTokensSellToAddToLiquidity (#635)
MetaNations.setMaxTxPercent_base1000(uint256) (#639-641) should emit an event for:
- _maxTxAmount = (_supply_total * maxTxPercent) / 1000 (#640)
MetaNations.setMaxTxTokens(uint256) (#644-646) should emit an event for:
- _maxTxAmount = maxTxTokens (#645)
MetaNations.setMaxWalletPercent_base1000(uint256) (#649-651) should emit an event for:
- _maxWalletToken = (_supply_total * maxWallPercent) / 1000 (#650)
MetaNations.setMaxWalletTokens(uint256) (#654-656) should emit an event for:
- _maxWalletToken = maxWallTokens (#655)
MetaNations.set_sell_multiplier(uint256) (#883-885) should emit an event for:
- sellMultiplier = Multiplier (#884)
MetaNations.set_All_Fees_Triggers(uint256,uint256) (#887-890) should emit an event for:
- _fee_marketing_convert_limit = marketing_fee_convert_limit (#888)
- _fee_buyback_convert_limit = buyback_fee_convert_limit (#889)
MetaNations.set_All_Fees_Minimum_Balance(uint256,uint256) (#892-895) should emit an event for:
- _fee_buyback_min_bal = buyback_fee_minimum_balance (#893)
- _fee_marketing_min_bal = marketing_fee_minimum_balance (#894)
Emit an event for critical parameter changes.

Additional information: link

MetaNations.Change_Wallet_Marketing(address).newWallet (#552) lacks a zero-check on :
- _wallet_marketing = address(newWallet) (#553)
MetaNations.Change_Wallet_Buyback(address).newWallet (#556) lacks a zero-check on :
- _wallet_buyback = address(newWallet) (#557)
MetaNations.Change_Wallet_Burn(address).newWallet (#560) lacks a zero-check on :
- _wallet_burn = address(newWallet) (#561)
Check that the address is not zero.

Additional information: link

Reentrancy in MetaNations._transfer(address,address,uint256) (#1031-1118):
External calls:
- swapAndLiquify(contractTokenBalance) (#1078)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,0x0C61492Ab2f8D40C089FD34F02341Fa40c512601,block.timestamp) (#1011-1018)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#985-991)
- _fees_to_bnb(_fee_buyback_convert_limit,_wallet_buyback,_fee_buyback_min_bal) (#1083)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,receiverWallet,block.timestamp) (#999-1005)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#1078)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,0x0C61492Ab2f8D40C089FD34F02341Fa40c512601,block.timestamp) (#1011-1018)
State variables written after the call(s):
- _fees_to_bnb(_fee_buyback_convert_limit,_wallet_buyback,_fee_buyback_min_bal) (#1083)
- _allowances[owner][spender] = amount (#1025)
Reentrancy in MetaNations._transfer(address,address,uint256) (#1031-1118):
External calls:
- swapAndLiquify(contractTokenBalance) (#1078)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,0x0C61492Ab2f8D40C089FD34F02341Fa40c512601,block.timestamp) (#1011-1018)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#985-991)
- _fees_to_bnb(_fee_buyback_convert_limit,_wallet_buyback,_fee_buyback_min_bal) (#1083)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,receiverWallet,block.timestamp) (#999-1005)
- _fees_to_bnb(_fee_marketing_convert_limit,_wallet_marketing,_fee_marketing_min_bal) (#1084)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,receiverWallet,block.timestamp) (#999-1005)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#1078)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,0x0C61492Ab2f8D40C089FD34F02341Fa40c512601,block.timestamp) (#1011-1018)
State variables written after the call(s):
- _fees_to_bnb(_fee_marketing_convert_limit,_wallet_marketing,_fee_marketing_min_bal) (#1084)
- _allowances[owner][spender] = amount (#1025)
- _take_reflectionFee(rReflection,tReflection) (#1105)
- _contractReflectionStored = _contractReflectionStored + tFee (#870)
- removeAllFee() (#1096)
- _fee_burn = burnFees (#875)
- restoreAllFee() (#1108)
- _fee_burn = burnFees (#875)
- removeAllFee() (#1096)
- _fee_burn_old = _fee_burn (#909)
- removeAllFee() (#1096)
- _fee_buyback = buybackFee (#878)
- restoreAllFee() (#1108)
- _fee_buyback = buybackFee (#878)
- removeAllFee() (#1096)
- _fee_buyback_old = _fee_buyback (#912)
- removeAllFee() (#1096)
- _fee_liquidity = liquidityFees (#877)
- restoreAllFee() (#1108)
- _fee_liquidity = liquidityFees (#877)
- removeAllFee() (#1096)
- _fee_liquidity_old = _fee_liquidity (#911)
- removeAllFee() (#1096)
- _fee_marketing = marketingFee (#876)
- restoreAllFee() (#1108)
- _fee_marketing = marketingFee (#876)
- removeAllFee() (#1096)
- _fee_marketing_old = _fee_marketing (#910)
- removeAllFee() (#1096)
- _fee_reflection = reflectionFees (#879)
- restoreAllFee() (#1108)
- _fee_reflection = reflectionFees (#879)
- removeAllFee() (#1096)
- _fee_reflection_old = _fee_reflection (#913)
Reentrancy in MetaNations.constructor() (#420-436):
External calls:
- uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#425)
State variables written after the call(s):
- _isExcludedFromFee[owner()] = true (#428)
- _isExcludedFromFee[address(this)] = true (#429)
- _isExcludedFromFee[deadAddress] = true (#430)
- _isExcludedFromFee[_wallet_marketing] = true (#431)
- _isExcludedFromFee[_wallet_burn] = true (#432)
- _isExcludedFromFee[_wallet_buyback] = true (#433)
- uniswapV2Router = _uniswapV2Router (#426)
Reentrancy in MetaNations.swapAndLiquify(uint256) (#966-978):
External calls:
- swapTokensForEth(tokensHalf) (#971)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#985-991)
- addLiquidity(tokensHalf,bnbSwapped) (#975)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,0x0C61492Ab2f8D40C089FD34F02341Fa40c512601,block.timestamp) (#1011-1018)
External calls sending eth:
- addLiquidity(tokensHalf,bnbSwapped) (#975)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,0x0C61492Ab2f8D40C089FD34F02341Fa40c512601,block.timestamp) (#1011-1018)
State variables written after the call(s):
- addLiquidity(tokensHalf,bnbSwapped) (#975)
- _allowances[owner][spender] = amount (#1025)
Reentrancy in MetaNations.transferFrom(address,address,uint256) (#475-482):
External calls:
- _transfer(sender,recipient,amount) (#476)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,0x0C61492Ab2f8D40C089FD34F02341Fa40c512601,block.timestamp) (#1011-1018)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#985-991)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,receiverWallet,block.timestamp) (#999-1005)
External calls sending eth:
- _transfer(sender,recipient,amount) (#476)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,0x0C61492Ab2f8D40C089FD34F02341Fa40c512601,block.timestamp) (#1011-1018)
State variables written after the call(s):
- _approve(sender,_msgSender(),(_allowances[sender][_msgSender()] - amount)) (#480)
- _allowances[owner][spender] = amount (#1025)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in MetaNations._transfer(address,address,uint256) (#1031-1118):
External calls:
- swapAndLiquify(contractTokenBalance) (#1078)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,0x0C61492Ab2f8D40C089FD34F02341Fa40c512601,block.timestamp) (#1011-1018)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#985-991)
- _fees_to_bnb(_fee_buyback_convert_limit,_wallet_buyback,_fee_buyback_min_bal) (#1083)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,receiverWallet,block.timestamp) (#999-1005)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#1078)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,0x0C61492Ab2f8D40C089FD34F02341Fa40c512601,block.timestamp) (#1011-1018)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#1026)
- _fees_to_bnb(_fee_buyback_convert_limit,_wallet_buyback,_fee_buyback_min_bal) (#1083)
- Transfer(wallet,address(this),tokensToConvert) (#805)
- _fees_to_bnb(_fee_buyback_convert_limit,_wallet_buyback,_fee_buyback_min_bal) (#1083)
Reentrancy in MetaNations._transfer(address,address,uint256) (#1031-1118):
External calls:
- swapAndLiquify(contractTokenBalance) (#1078)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,0x0C61492Ab2f8D40C089FD34F02341Fa40c512601,block.timestamp) (#1011-1018)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#985-991)
- _fees_to_bnb(_fee_buyback_convert_limit,_wallet_buyback,_fee_buyback_min_bal) (#1083)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,receiverWallet,block.timestamp) (#999-1005)
- _fees_to_bnb(_fee_marketing_convert_limit,_wallet_marketing,_fee_marketing_min_bal) (#1084)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,receiverWallet,block.timestamp) (#999-1005)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#1078)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,0x0C61492Ab2f8D40C089FD34F02341Fa40c512601,block.timestamp) (#1011-1018)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#1026)
- _fees_to_bnb(_fee_marketing_convert_limit,_wallet_marketing,_fee_marketing_min_bal) (#1084)
- Transfer(msg.sender,receiverWallet,feeAmount) (#845)
- _takefees_burn(tBurn) (#1112)
- Transfer(msg.sender,receiverWallet,feeAmount) (#845)
- _takefees_marketing(tMarketing) (#1113)
- Transfer(msg.sender,receiverWallet,feeAmount) (#845)
- _takefees_buyback(tBuyback) (#1115)
- Transfer(msg.sender,receiverWallet,feeAmount) (#845)
- _takefees_Liquidity(tLiquidity) (#1114)
- Transfer(wallet,address(this),tokensToConvert) (#805)
- _fees_to_bnb(_fee_marketing_convert_limit,_wallet_marketing,_fee_marketing_min_bal) (#1084)
- Transfer(from,to,tTransferAmount) (#1138)
- _transferStandard(from,to,amount,rAmount,tTransferAmount,rTransferAmount) (#1102)
- TransferDetails(from,to,tAmount,rAmount,tTransferAmount,rTransferAmount) (#1139)
- _transferStandard(from,to,amount,rAmount,tTransferAmount,rTransferAmount) (#1102)
Reentrancy in MetaNations.constructor() (#420-436):
External calls:
- uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#425)
Event emitted after the call(s):
- Transfer(address(0),owner(),_supply_total) (#435)
Reentrancy in MetaNations.swapAndLiquify(uint256) (#966-978):
External calls:
- swapTokensForEth(tokensHalf) (#971)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#985-991)
- addLiquidity(tokensHalf,bnbSwapped) (#975)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,0x0C61492Ab2f8D40C089FD34F02341Fa40c512601,block.timestamp) (#1011-1018)
External calls sending eth:
- addLiquidity(tokensHalf,bnbSwapped) (#975)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,0x0C61492Ab2f8D40C089FD34F02341Fa40c512601,block.timestamp) (#1011-1018)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#1026)
- addLiquidity(tokensHalf,bnbSwapped) (#975)
- SwapAndLiquify(tokensToSwap,tokensHalf,bnbSwapped) (#977)
Reentrancy in MetaNations.transferFrom(address,address,uint256) (#475-482):
External calls:
- _transfer(sender,recipient,amount) (#476)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,0x0C61492Ab2f8D40C089FD34F02341Fa40c512601,block.timestamp) (#1011-1018)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#985-991)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,receiverWallet,block.timestamp) (#999-1005)
External calls sending eth:
- _transfer(sender,recipient,amount) (#476)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,0x0C61492Ab2f8D40C089FD34F02341Fa40c512601,block.timestamp) (#1011-1018)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#1026)
- _approve(sender,_msgSender(),(_allowances[sender][_msgSender()] - amount)) (#480)
Apply the check-effects-interactions pattern.

Additional information: link

MetaNations._transfer(address,address,uint256) (#1031-1118) uses timestamp for comparisons
Dangerous comparisons:
- require(bool,string)(cooldownTimer[to] < block.timestamp,Please wait for cooldown between buys) (#1055)
Avoid relying on block.timestamp.

Additional information: link

Address.isContract(address) (#34-38) uses assembly
- INLINE ASM (#36)
Address._verifyCallResult(bool,bytes,string) (#86-99) uses assembly
- INLINE ASM (#91-94)
Do not use evm assembly.

Additional information: link

MetaNations.includeInReward(address) (#603-614) has costly operations inside a loop:
- _excluded.pop() (#610)
Use a local variable to hold the loop computation result.

Additional information: link

Address._verifyCallResult(bool,bytes,string) (#86-99) is never used and should be removed
Address.functionCall(address,bytes) (#46-48) is never used and should be removed
Address.functionCall(address,bytes,string) (#50-52) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (#54-56) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256,string) (#58-63) is never used and should be removed
Address.functionDelegateCall(address,bytes) (#76-78) is never used and should be removed
Address.functionDelegateCall(address,bytes,string) (#80-84) is never used and should be removed
Address.functionStaticCall(address,bytes) (#65-67) is never used and should be removed
Address.functionStaticCall(address,bytes,string) (#69-73) is never used and should be removed
Address.isContract(address) (#34-38) is never used and should be removed
Address.sendValue(address,uint256) (#40-44) is never used and should be removed
Context._msgData() (#25-28) is never used and should be removed
Remove unused functions.

Additional information: link

MetaNations._supply_total (#347) is set pre-construction with a non-constant function or state variable:
- 1 * 10 ** 12 * 10 ** _decimals
MetaNations._supply_reflected (#348) is set pre-construction with a non-constant function or state variable:
- (MAX - (MAX % _supply_total))
MetaNations._fee_buyback_convert_limit (#354) is set pre-construction with a non-constant function or state variable:
- _supply_total * 1 / 10000
MetaNations._fee_marketing_convert_limit (#355) is set pre-construction with a non-constant function or state variable:
- _supply_total * 1 / 10000
MetaNations._fee_marketing_min_bal (#359) is set pre-construction with a non-constant function or state variable:
- _supply_total * 1 / 100
MetaNations._fee_reflection_old (#363) is set pre-construction with a non-constant function or state variable:
- _fee_reflection
MetaNations._fee_marketing_old (#368) is set pre-construction with a non-constant function or state variable:
- _fee_marketing
MetaNations._fee_burn_old (#373) is set pre-construction with a non-constant function or state variable:
- _fee_burn
MetaNations._fee_buyback_old (#378) is set pre-construction with a non-constant function or state variable:
- _fee_buyback
MetaNations._fee_liquidity_old (#383) is set pre-construction with a non-constant function or state variable:
- _fee_liquidity
MetaNations._maxWalletToken (#393) is set pre-construction with a non-constant function or state variable:
- _supply_total
MetaNations._maxTxAmount (#394) is set pre-construction with a non-constant function or state variable:
- _supply_total
MetaNations._numTokensSellToAddToLiquidity (#396) is set pre-construction with a non-constant function or state variable:
- (_supply_total * 2) / 1000
Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Additional information: link

Pragma version^0.8.3 (#3) allows old versions
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Low level call in Address.sendValue(address,uint256) (#40-44):
- (success) = recipient.call{value: amount}() (#42)
Low level call in Address.functionCallWithValue(address,bytes,uint256,string) (#58-63):
- (success,returndata) = target.call{value: value}(data) (#61)
Low level call in Address.functionStaticCall(address,bytes,string) (#69-73):
- (success,returndata) = target.staticcall(data) (#71)
Low level call in Address.functionDelegateCall(address,bytes,string) (#80-84):
- (success,returndata) = target.delegatecall(data) (#82)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Function IUniswapV2Pair.DOMAIN_SEPARATOR() (#153) is not in mixedCase
Function IUniswapV2Pair.PERMIT_TYPEHASH() (#154) is not in mixedCase
Function IUniswapV2Pair.MINIMUM_LIQUIDITY() (#168) is not in mixedCase
Function IUniswapV2Router01.WETH() (#186) is not in mixedCase
Function MetaNations.___tokenInfo() (#506-518) is not in mixedCase
Function MetaNations.___feesInfo() (#520-527) is not in mixedCase
Function MetaNations.___wallets() (#529-548) is not in mixedCase
Function MetaNations.Change_Wallet_Marketing(address) (#552-554) is not in mixedCase
Function MetaNations.Change_Wallet_Buyback(address) (#556-558) is not in mixedCase
Function MetaNations.Change_Wallet_Burn(address) (#560-562) is not in mixedCase
Parameter MetaNations.tradingStatus(bool)._status (#623) is not in mixedCase
Parameter MetaNations.cooldownEnabled(bool,uint8)._status (#628) is not in mixedCase
Parameter MetaNations.cooldownEnabled(bool,uint8)._interval (#628) is not in mixedCase
Function MetaNations.setMaxTxPercent_base1000(uint256) (#639-641) is not in mixedCase
Function MetaNations.setMaxWalletPercent_base1000(uint256) (#649-651) is not in mixedCase
Parameter MetaNations.setSwapAndLiquifyEnabled(bool)._status (#659) is not in mixedCase
Function MetaNations.s_manageExcludeFromFee(address[],bool) (#667-671) is not in mixedCase
Function MetaNations.s_manageBlacklist(address[],bool) (#673-677) is not in mixedCase
Function MetaNations.s_manageWhitelist(address[],bool) (#679-683) is not in mixedCase
Function MetaNations.s_excludeFromFee(address[],bool) (#685-689) is not in mixedCase
Function MetaNations._fees_to_bnb_process(address,uint256) (#795-809) is not in mixedCase
Function MetaNations.fees_to_bnb_manual(uint256,address,uint256) (#813-815) is not in mixedCase
Function MetaNations._fees_to_bnb(uint256,address,uint256) (#818-833) is not in mixedCase
Function MetaNations._takefees_Liquidity(uint256) (#849-851) is not in mixedCase
Function MetaNations._takefees_burn(uint256) (#853-856) is not in mixedCase
Function MetaNations._takefees_buyback(uint256) (#858-861) is not in mixedCase
Function MetaNations._takefees_marketing(uint256) (#863-866) is not in mixedCase
Function MetaNations._take_reflectionFee(uint256,uint256) (#868-871) is not in mixedCase
Function MetaNations.set_sell_multiplier(uint256) (#883-885) is not in mixedCase
Parameter MetaNations.set_sell_multiplier(uint256).Multiplier (#883) is not in mixedCase
Function MetaNations.set_All_Fees_Triggers(uint256,uint256) (#887-890) is not in mixedCase
Parameter MetaNations.set_All_Fees_Triggers(uint256,uint256).marketing_fee_convert_limit (#887) is not in mixedCase
Parameter MetaNations.set_All_Fees_Triggers(uint256,uint256).buyback_fee_convert_limit (#887) is not in mixedCase
Function MetaNations.set_All_Fees_Minimum_Balance(uint256,uint256) (#892-895) is not in mixedCase
Parameter MetaNations.set_All_Fees_Minimum_Balance(uint256,uint256).marketing_fee_minimum_balance (#892) is not in mixedCase
Parameter MetaNations.set_All_Fees_Minimum_Balance(uint256,uint256).buyback_fee_minimum_balance (#892) is not in mixedCase
Function MetaNations.set_All_Fees(uint256,uint256,uint256,uint256,uint256) (#901-905) is not in mixedCase
Parameter MetaNations.set_All_Fees(uint256,uint256,uint256,uint256,uint256).Buyback_Fee (#901) is not in mixedCase
Parameter MetaNations.set_All_Fees(uint256,uint256,uint256,uint256,uint256).Burn_Fees (#901) is not in mixedCase
Parameter MetaNations.set_All_Fees(uint256,uint256,uint256,uint256,uint256).Liquidity_Fees (#901) is not in mixedCase
Parameter MetaNations.set_All_Fees(uint256,uint256,uint256,uint256,uint256).Reflection_Fees (#901) is not in mixedCase
Parameter MetaNations.set_All_Fees(uint256,uint256,uint256,uint256,uint256).MarketingFee (#901) is not in mixedCase
Function MetaNations.burn_tokens_reduce_supply(address,uint256) (#923-939) is not in mixedCase
Function MetaNations.burn_tokens_to_dead(address,uint256) (#942-962) is not in mixedCase
Variable MetaNations._balance_reflected (#322) is not in mixedCase
Variable MetaNations._balance_total (#323) is not in mixedCase
Variable MetaNations._isBlacklisted (#329) is not in mixedCase
Variable MetaNations._isWhitelisted (#332) is not in mixedCase
Variable MetaNations._supply_total (#347) is not in mixedCase
Variable MetaNations._supply_reflected (#348) is not in mixedCase
Variable MetaNations._fee_buyback_convert_limit (#354) is not in mixedCase
Variable MetaNations._fee_marketing_convert_limit (#355) is not in mixedCase
Variable MetaNations._fee_buyback_min_bal (#358) is not in mixedCase
Variable MetaNations._fee_marketing_min_bal (#359) is not in mixedCase
Variable MetaNations._fee_reflection (#362) is not in mixedCase
Variable MetaNations._fee_reflection_old (#363) is not in mixedCase
Variable MetaNations._fee_marketing (#367) is not in mixedCase
Variable MetaNations._fee_marketing_old (#368) is not in mixedCase
Variable MetaNations._wallet_marketing (#369) is not in mixedCase
Variable MetaNations._fee_burn (#372) is not in mixedCase
Variable MetaNations._fee_burn_old (#373) is not in mixedCase
Variable MetaNations._wallet_burn (#374) is not in mixedCase
Variable MetaNations._fee_buyback (#377) is not in mixedCase
Variable MetaNations._fee_buyback_old (#378) is not in mixedCase
Variable MetaNations._wallet_buyback (#379) is not in mixedCase
Variable MetaNations._fee_liquidity (#382) is not in mixedCase
Variable MetaNations._fee_liquidity_old (#383) is not in mixedCase
Variable MetaNations._fee_denominator (#385) is not in mixedCase
Variable MetaNations._maxWalletToken (#393) is not in mixedCase
Variable MetaNations._maxTxAmount (#394) is not in mixedCase
Variable MetaNations._numTokensSellToAddToLiquidity (#396) is not in mixedCase
Variable MetaNations.PCSRouter (#411) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Redundant expression "this (#26)" inContext (#20-29)
Remove redundant statements if they congest code but offer no value.

Additional information: link

Variable IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (#190) is too similar to IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (#191)
Variable MetaNations.___wallets().Liquidity_Fee (#531) is too similar to MetaNations._setAllFees(uint256,uint256,uint256,uint256,uint256).liquidityFees (#874)
Variable MetaNations._getValues(uint256,bool).rReflection (#775) is too similar to MetaNations._getValues(uint256,bool).tReflection (#776)
Variable MetaNations._transfer(address,address,uint256).rReflection (#1100) is too similar to MetaNations._getValues(uint256,bool).tReflection (#776)
Variable MetaNations._transfer(address,address,uint256).rReflection (#1100) is too similar to MetaNations._transfer(address,address,uint256).tReflection (#1100)
Variable MetaNations._getValues(uint256,bool).rReflection (#775) is too similar to MetaNations._transfer(address,address,uint256).tReflection (#1100)
Variable MetaNations.reflectionFromToken(uint256,bool).rTransferAmount (#582) is too similar to MetaNations._transfer(address,address,uint256).tTransferAmount (#1100)
Variable MetaNations._transfer(address,address,uint256).rTransferAmount (#1100) is too similar to MetaNations._transferStandard(address,address,uint256,uint256,uint256,uint256).tTransferAmount (#1120)
Variable MetaNations._getValues(uint256,bool).rTransferAmount (#775) is too similar to MetaNations._transferStandard(address,address,uint256,uint256,uint256,uint256).tTransferAmount (#1120)
Variable MetaNations._transfer(address,address,uint256).rTransferAmount (#1100) is too similar to MetaNations._transfer(address,address,uint256).tTransferAmount (#1100)
Variable MetaNations._getValues(uint256,bool).rTransferAmount (#775) is too similar to MetaNations._transfer(address,address,uint256).tTransferAmount (#1100)
Variable MetaNations.reflectionFromToken(uint256,bool).rTransferAmount (#582) is too similar to MetaNations._transferStandard(address,address,uint256,uint256,uint256,uint256).tTransferAmount (#1120)
Variable MetaNations._getValues(uint256,bool).rTransferAmount (#775) is too similar to MetaNations._getValues(uint256,bool).tTransferAmount (#776)
Variable MetaNations._transfer(address,address,uint256).rTransferAmount (#1100) is too similar to MetaNations._getValues(uint256,bool).tTransferAmount (#776)
Variable MetaNations._transferStandard(address,address,uint256,uint256,uint256,uint256).rTransferAmount (#1120) is too similar to MetaNations._transfer(address,address,uint256).tTransferAmount (#1100)
Variable MetaNations.reflectionFromToken(uint256,bool).rTransferAmount (#582) is too similar to MetaNations._getValues(uint256,bool).tTransferAmount (#776)
Variable MetaNations._transferStandard(address,address,uint256,uint256,uint256,uint256).rTransferAmount (#1120) is too similar to MetaNations._getValues(uint256,bool).tTransferAmount (#776)
Variable MetaNations._transferStandard(address,address,uint256,uint256,uint256,uint256).rTransferAmount (#1120) is too similar to MetaNations._transferStandard(address,address,uint256,uint256,uint256,uint256).tTransferAmount (#1120)
Prevent variables from having similar names.

Additional information: link

MetaNations.slitherConstructorVariables() (#319-1146) uses literals with too many digits:
- _wallet_burn = address(0x000000000000000000000000000000000000dEaD) (#374)
MetaNations.slitherConstructorVariables() (#319-1146) uses literals with too many digits:
- deadAddress = 0x000000000000000000000000000000000000dEaD (#412)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

MetaNations.PCSRouter (#411) should be constant
MetaNations._decimals (#346) should be constant
MetaNations._fee_denominator (#385) should be constant
MetaNations._name (#349) should be constant
MetaNations._symbol (#350) should be constant
MetaNations.deadAddress (#412) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (#122-126)
name() should be declared external:
- MetaNations.name() (#440-442)
symbol() should be declared external:
- MetaNations.symbol() (#444-446)
decimals() should be declared external:
- MetaNations.decimals() (#448-450)
totalSupply() should be declared external:
- MetaNations.totalSupply() (#452-454)
transfer(address,uint256) should be declared external:
- MetaNations.transfer(address,uint256) (#461-464)
allowance(address,address) should be declared external:
- MetaNations.allowance(address,address) (#466-468)
approve(address,uint256) should be declared external:
- MetaNations.approve(address,uint256) (#470-473)
transferFrom(address,address,uint256) should be declared external:
- MetaNations.transferFrom(address,address,uint256) (#475-482)
increaseAllowance(address,uint256) should be declared external:
- MetaNations.increaseAllowance(address,uint256) (#484-487)
decreaseAllowance(address,uint256) should be declared external:
- MetaNations.decreaseAllowance(address,uint256) (#489-494)
totalFees() should be declared external:
- MetaNations.totalFees() (#496-498)
isExcludedFromFee(address) should be declared external:
- MetaNations.isExcludedFromFee(address) (#500-502)
___tokenInfo() should be declared external:
- MetaNations.___tokenInfo() (#506-518)
___feesInfo() should be declared external:
- MetaNations.___feesInfo() (#520-527)
___wallets() should be declared external:
- MetaNations.___wallets() (#529-548)
deliver(uint256) should be declared external:
- MetaNations.deliver(uint256) (#567-574)
reflectionFromToken(uint256,bool) should be declared external:
- MetaNations.reflectionFromToken(uint256,bool) (#576-585)
excludeFromReward(address) should be declared external:
- MetaNations.excludeFromReward(address) (#593-601)
isExcludedFromReward(address) should be declared external:
- MetaNations.isExcludedFromReward(address) (#616-618)
tradingStatus(bool) should be declared external:
- MetaNations.tradingStatus(bool) (#623-625)
cooldownEnabled(bool,uint8) should be declared external:
- MetaNations.cooldownEnabled(bool,uint8) (#628-631)
setSwapAndLiquifyEnabled(bool) should be declared external:
- MetaNations.setSwapAndLiquifyEnabled(bool) (#659-662)
purgeContractBalance() should be declared external:
- MetaNations.purgeContractBalance() (#751-754)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Number of Binance Smart Chain (BSC) token holders is less than 100. Token is either dead or inactive. Ignore for presale.


Average PancakeSwap trading volume, liqudity, number of swaps are extremely low. Token seems to be dead.


Token is deployed only at one blockchain


Token has only one trading pair


Unable to find PancakeSwap trading pair to compute liquidity.


Unable to find PancakeSwap trading pair to compute volume.


Unable to find PancakeSwap trading pair to compute number of swaps.


Last post in Twitter was more than 30 days ago


Unable to find Discord account


Twitter account has few posts


BscScan page for the token does not contain additional info: website, socials, description, etc.

Additional information: link


Token was delisted (assigned to inactive / untracked listing) from CoinMarketCap

Additional information: link


Unable to find whitepaper link on the website


Young tokens have high risks of price dump / death


Young tokens have high risks of scam / price dump / death


Token has no active CoinGecko listing / rank


Token has no active CoinMarketCap listing / rank


Young tokens have high risks of price dump / death


Young tokens have high risks of price dump / death

Price for MENA

News for MENA