MetaZuckZilla Token Logo

$META [MetaZuckZilla] Token

ALERT: honeypot scam

About $META

Listings

Token 2 years
CoinMarketCap 2 years
white paper

MetaZuckZilla is born and is about to launch on November 18, 2021 at 4pm UTC. It is a decentralized token created on the Binance Smart Chain to maniximize returns to investors by rewarding its holders with DOT. With a team of crypto experts leading the cause, MetaZuckZilla strives to be the next revolution in the realm of blockchain technology by providing services to it's investors. Beyond the meme, $META Utilities like staking, its very own utility dashboard and an NFT Market place providing the richest ecosystem to support the adoption of NFTs through a multi-chain platform.

Social

Laser Scorebeta Last Audit: 6 August 2022

report
Token seems to be a scam (type: honeypot scam).

Anti-Scam

Links


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)

MetaZuckZilla.swapTokens(uint256) (#837-861) sends eth to arbitrary user
Dangerous calls:
- dividendDistributor.deposit{value: BNBForRewards}() (#859)
MetaZuckZilla.addLiquidity(uint256,uint256) (#881-894) sends eth to arbitrary user
Dangerous calls:
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,deadAddress,block.timestamp) (#886-893)
MetaZuckZilla.buybackStuckBNB(uint256) (#896-909) sends eth to arbitrary user
Dangerous calls:
- uniswapV2Router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amountToBuyBack}(0,path,deadAddress,block.timestamp) (#903-908)
Ensure that an arbitrary user cannot withdraw unauthorized funds.

Additional information: link

Reentrancy in MetaZuckZilla._transfer(address,address,uint256) (#706-776):
External calls:
- swapTokens(swapTokensAtAmount) (#762)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,deadAddress,block.timestamp) (#886-893)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#872-878)
- (temp) = address(marketingAddress).call{gas: 30000,value: BNBForMarketing}() (#852)
- dividendDistributor.deposit{value: BNBForRewards}() (#859)
External calls sending eth:
- swapTokens(swapTokensAtAmount) (#762)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,deadAddress,block.timestamp) (#886-893)
- (temp) = address(marketingAddress).call{gas: 30000,value: BNBForMarketing}() (#852)
- dividendDistributor.deposit{value: BNBForRewards}() (#859)
State variables written after the call(s):
- super._transfer(from,to,amount) (#765)
- _balances[sender] = _balances[sender] - amount (#180)
- _balances[recipient] = _balances[recipient] + amount (#181)
Apply the check-effects-interactions pattern.

Additional information: link

ZuckDividendDistributor.distributeDividend(address) (#354-370) ignores return value by REWARD.transfer(shareholder,amount) (#363)
Use SafeERC20, or ensure that the transfer/transferFrom return value is checked.

Additional information: link


Combination 1: Reentrancy vulnerabilities + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.


Combination 2: Unchecked transfer + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.


Combination 3: Reentrancy vulnerabilities + Unchecked transfer vulnerability. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.

MetaZuckZilla.setFees(uint256,uint256,uint256,uint256) (#661-675) contains a tautology or contradiction:
- require(bool,string)(0 <= _marketingFee && _marketingFee <= 5,Requested marketing fee not within acceptable range.) (#664)
MetaZuckZilla.setFees(uint256,uint256,uint256,uint256) (#661-675) contains a tautology or contradiction:
- require(bool,string)(0 <= _sellFeeIncrease && _sellFeeIncrease <= 6,Requested sell fee increase not within acceptable range.) (#665)
MetaZuckZilla.setFees(uint256,uint256,uint256,uint256) (#661-675) contains a tautology or contradiction:
- require(bool,string)(0 <= _rewardsFee && _rewardsFee <= 5,Requested rewardsFee fee not within acceptable range.) (#662)
MetaZuckZilla.setFees(uint256,uint256,uint256,uint256) (#661-675) contains a tautology or contradiction:
- require(bool,string)(0 <= _liquidityFee && _liquidityFee <= 5,Requested liquidity fee not within acceptable range.) (#663)
Fix the incorrect comparison by changing the value type or the comparison.

Additional information: link


Contract ownership is not renounced (belongs to a wallet)

Contract ticker ($META) contains non-alphanumeric characters.
Not a direct threat, but may indicate unreliable intentions of developer. Non-alphanumeric chars (,.;!#*&") are extremely rare among low risk tokens.


Not a direct threat, but may indicate unreliable intentions of developer. Widespread names (e.g. Elon, King, Moon, Doge) are common among meme-tokens and scams. The allow to gain free hype and attract unexperienced investors.

ZuckDividendDistributor.distributeDividend(address) (#354-370) has external calls inside a loop: REWARD.transfer(shareholder,amount) (#363)
MetaZuckZilla._transfer(address,address,uint256) (#706-776) has external calls inside a loop: dividendDistributor.setShare(address(from),balanceOf(from)) (#768)
MetaZuckZilla._transfer(address,address,uint256) (#706-776) has external calls inside a loop: dividendDistributor.setShare(address(to),balanceOf(to)) (#770)
MetaZuckZilla._transfer(address,address,uint256) (#706-776) has external calls inside a loop: dividendDistributor.process(gasForProcessing) (#773-774)
MetaZuckZilla.swapTokensForEth(uint256) (#863-879) has external calls inside a loop: path[1] = uniswapV2Router.WETH() (#867)
MetaZuckZilla.swapTokensForEth(uint256) (#863-879) has external calls inside a loop: uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#872-878)
MetaZuckZilla.swapTokens(uint256) (#837-861) has external calls inside a loop: (temp) = address(marketingAddress).call{gas: 30000,value: BNBForMarketing}() (#852)
MetaZuckZilla.addLiquidity(uint256,uint256) (#881-894) has external calls inside a loop: uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,deadAddress,block.timestamp) (#886-893)
MetaZuckZilla.swapTokens(uint256) (#837-861) has external calls inside a loop: dividendDistributor.deposit{value: BNBForRewards}() (#859)
Favor pull over push strategy for external calls.

Additional information: link

MetaZuckZilla.swapTokens(uint256) (#837-861) performs a multiplication on the result of a division:
-halfLPTokens = LPtokens / 2 (#839)
-BNBForLP = newBalance * halfLPTokens / swapAmount (#849)
MetaZuckZilla.swapTokens(uint256) (#837-861) performs a multiplication on the result of a division:
-marketingtokens = tokens * marketingFee / totalFees (#840)
-BNBForMarketing = newBalance * marketingtokens / swapAmount (#850)
MetaZuckZilla.slitherConstructorVariables() (#422-920) performs a multiplication on the result of a division:
-maxTx = 5 * TOTAL_SUPPLY / 1000 * (DECIMALS) (#438)
MetaZuckZilla.slitherConstructorVariables() (#422-920) performs a multiplication on the result of a division:
-swapTokensAtAmount = 5 * TOTAL_SUPPLY / 1e4 * (DECIMALS) (#439)
MetaZuckZilla.slitherConstructorVariables() (#422-920) performs a multiplication on the result of a division:
-maxWallet = 20 * TOTAL_SUPPLY / 1000 * (DECIMALS) (#440)
Consider ordering multiplication before division.

Additional information: link

Reentrancy in ZuckDividendDistributor.distributeDividend(address) (#354-370):
External calls:
- REWARD.transfer(shareholder,amount) (#363)
State variables written after the call(s):
- shares[shareholder].totalRealised = shares[shareholder].totalRealised + amount (#365-366)
- shares[shareholder].totalExcluded = getCumulativeDividends(shares[shareholder].amount) (#367-368)
Reentrancy in ZuckDividendDistributor.process(uint256) (#320-346):
External calls:
- distributeDividend(shareholders[currentIndex]) (#338)
- REWARD.transfer(shareholder,amount) (#363)
State variables written after the call(s):
- currentIndex ++ (#343)
Reentrancy in ZuckDividendDistributor.setShare(address,uint256) (#279-296):
External calls:
- distributeDividend(shareholder) (#282)
- REWARD.transfer(shareholder,amount) (#363)
State variables written after the call(s):
- shares[shareholder].amount = amount (#292)
- shares[shareholder].totalExcluded = getCumulativeDividends(shares[shareholder].amount) (#293-295)
Apply the check-effects-interactions pattern.

Additional information: link

MetaZuckZilla._transfer(address,address,uint256).burnFees_scope_1 (#747) is a local variable never initialized
MetaZuckZilla._transfer(address,address,uint256).fee_scope_0 (#747) is a local variable never initialized
Initialize all the variables. If a variable is meant to be initialized to zero, explicitly set it to zero to improve code readability.

Additional information: link

MetaZuckZilla.addLiquidity(uint256,uint256) (#881-894) ignores return value by uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,deadAddress,block.timestamp) (#886-893)
Ensure that all the return values of the function calls are used.

Additional information: link

ZuckDividendDistributor.setDistributionCriteria(uint256,uint256) (#274-277) should emit an event for:
- minPeriod = _minPeriod (#275)
- minDistribution = _minDistribution (#276)
ZuckDividendDistributor.setShare(address,uint256) (#279-296) should emit an event for:
- totalShares = totalShares - shares[shareholder].amount + amount (#291)
MetaZuckZilla.initiateAntiBot(uint256) (#565-570) should emit an event for:
- antiBotDuration = _antiBotDuration (#567)
Emit an event for critical parameter changes.

Additional information: link

ZuckDividendDistributor.constructor(address,address).owner_ (#268) lacks a zero-check on :
- _owner = owner_ (#271)
Check that the address is not zero.

Additional information: link

Variable 'MetaZuckZilla._transfer(address,address,uint256).burnFees (#741)' in MetaZuckZilla._transfer(address,address,uint256) (#706-776) potentially used before declaration: (fee,burnFees) = calculateFee(from) (#747)
Variable 'MetaZuckZilla._transfer(address,address,uint256).fee (#741)' in MetaZuckZilla._transfer(address,address,uint256) (#706-776) potentially used before declaration: (fee,burnFees) = calculateFee(from) (#747)
Move all variable declarations prior to any usage of the variable, and ensure that reaching a variable declaration does not depend on some conditional if it is used unconditionally.

Additional information: link

Reentrancy in MetaZuckZilla.constructor() (#512-551):
External calls:
- _uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#528-529)
State variables written after the call(s):
- _mint(owner(),TOTAL_SUPPLY * (DECIMALS)) (#550)
- _balances[account] = _balances[account] + amount (#191)
- _mint(owner(),TOTAL_SUPPLY * (DECIMALS)) (#550)
- _totalSupply = _totalSupply + amount (#190)
- dividendDistributor = new ZuckDividendDistributor(address(_uniswapV2Router),owner()) (#533)
- _setAutomatedMarketMakerPair(_uniswapV2Pair,true) (#536)
- isExcludedFromDividends[account] = shouldExclude (#612)
- excludeFromDividends(address(this),true) (#538)
- isExcludedFromDividends[account] = shouldExclude (#612)
- excludeFromDividends(address(dividendDistributor),true) (#539)
- isExcludedFromDividends[account] = shouldExclude (#612)
- excludeFromDividends(address(_uniswapV2Router),true) (#540)
- isExcludedFromDividends[account] = shouldExclude (#612)
- excludeFromFees(deadAddress,true) (#542)
- isExcludedFromFees[account] = excluded (#606)
- excludeFromFees(address(this),true) (#543)
- isExcludedFromFees[account] = excluded (#606)
- excludeFromFees(owner(),true) (#544)
- isExcludedFromFees[account] = excluded (#606)
- _setAutomatedMarketMakerPair(_uniswapV2Pair,true) (#536)
- isPair[pair] = value (#624)
- marketingAddress = address(0xCA4eA7B1523Bd1368caDb56192F1329435c7B262) (#534)
- uniswapV2Pair = _uniswapV2Pair (#531)
- uniswapV2Router = _uniswapV2Router (#530)
Reentrancy in ZuckDividendDistributor.deposit() (#298-314):
External calls:
- _uniswapV2Router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: msg.value}(0,path,address(this),block.timestamp) (#303-308)
State variables written after the call(s):
- dividendsPerShare = dividendsPerShare + dividendsPerShareAccuracyFactor * newBalance / totalShares (#312-313)
- totalDividends = totalDividends + newBalance (#311)
Reentrancy in ZuckDividendDistributor.distributeDividend(address) (#354-370):
External calls:
- REWARD.transfer(shareholder,amount) (#363)
State variables written after the call(s):
- shareholderClaims[shareholder] = block.timestamp (#364)
Reentrancy in ZuckDividendDistributor.setShare(address,uint256) (#279-296):
External calls:
- distributeDividend(shareholder) (#282)
- REWARD.transfer(shareholder,amount) (#363)
State variables written after the call(s):
- addShareholder(shareholder) (#286)
- shareholderIndexes[shareholder] = shareholders.length (#407)
- removeShareholder(shareholder) (#288)
- shareholderIndexes[shareholders[shareholders.length - 1]] = shareholderIndexes[shareholder] (#415-417)
- addShareholder(shareholder) (#286)
- shareholders.push(shareholder) (#408)
- removeShareholder(shareholder) (#288)
- shareholders[shareholderIndexes[shareholder]] = shareholders[shareholders.length - 1] (#412-414)
- shareholders.pop() (#418)
- totalShares = totalShares - shares[shareholder].amount + amount (#291)
Reentrancy in MetaZuckZilla.swapTokens(uint256) (#837-861):
External calls:
- swapTokensForEth(swapAmount) (#845)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#872-878)
- (temp) = address(marketingAddress).call{gas: 30000,value: BNBForMarketing}() (#852)
- addLiquidity(halfLPTokens,BNBForLP) (#855)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,deadAddress,block.timestamp) (#886-893)
External calls sending eth:
- (temp) = address(marketingAddress).call{gas: 30000,value: BNBForMarketing}() (#852)
- addLiquidity(halfLPTokens,BNBForLP) (#855)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,deadAddress,block.timestamp) (#886-893)
State variables written after the call(s):
- addLiquidity(halfLPTokens,BNBForLP) (#855)
- _allowances[owner][spender] = amount (#209)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in MetaZuckZilla._transfer(address,address,uint256) (#706-776):
External calls:
- swapTokens(swapTokensAtAmount) (#762)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,deadAddress,block.timestamp) (#886-893)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#872-878)
- (temp) = address(marketingAddress).call{gas: 30000,value: BNBForMarketing}() (#852)
- dividendDistributor.deposit{value: BNBForRewards}() (#859)
External calls sending eth:
- swapTokens(swapTokensAtAmount) (#762)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,deadAddress,block.timestamp) (#886-893)
- (temp) = address(marketingAddress).call{gas: 30000,value: BNBForMarketing}() (#852)
- dividendDistributor.deposit{value: BNBForRewards}() (#859)
Event emitted after the call(s):
- Transfer(sender,recipient,amount) (#182)
- super._transfer(from,to,amount) (#765)
Reentrancy in MetaZuckZilla.constructor() (#512-551):
External calls:
- _uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#528-529)
Event emitted after the call(s):
- ExcludeFromDividends(account,shouldExclude) (#613)
- excludeFromDividends(address(_uniswapV2Router),true) (#540)
- ExcludeFromDividends(account,shouldExclude) (#613)
- excludeFromDividends(address(dividendDistributor),true) (#539)
- ExcludeFromDividends(account,shouldExclude) (#613)
- excludeFromDividends(address(this),true) (#538)
- ExcludeFromDividends(account,shouldExclude) (#613)
- _setAutomatedMarketMakerPair(_uniswapV2Pair,true) (#536)
- ExcludeFromFees(account,excluded) (#608)
- excludeFromFees(address(this),true) (#543)
- ExcludeFromFees(account,excluded) (#608)
- excludeFromFees(owner(),true) (#544)
- ExcludeFromFees(account,excluded) (#608)
- excludeFromFees(deadAddress,true) (#542)
- SetAutomatedMarketMakerPair(pair,value) (#630)
- _setAutomatedMarketMakerPair(_uniswapV2Pair,true) (#536)
- Transfer(address(0),account,amount) (#192)
- _mint(owner(),TOTAL_SUPPLY * (DECIMALS)) (#550)
Reentrancy in MetaZuckZilla.swapTokens(uint256) (#837-861):
External calls:
- swapTokensForEth(swapAmount) (#845)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#872-878)
- (temp) = address(marketingAddress).call{gas: 30000,value: BNBForMarketing}() (#852)
- addLiquidity(halfLPTokens,BNBForLP) (#855)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,deadAddress,block.timestamp) (#886-893)
External calls sending eth:
- (temp) = address(marketingAddress).call{gas: 30000,value: BNBForMarketing}() (#852)
- addLiquidity(halfLPTokens,BNBForLP) (#855)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,deadAddress,block.timestamp) (#886-893)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#210)
- addLiquidity(halfLPTokens,BNBForLP) (#855)
- SwapAndLiquify(halfLPTokens,BNBForLP) (#856)
Reentrancy in MetaZuckZilla.swapTokens(uint256) (#837-861):
External calls:
- swapTokensForEth(swapAmount) (#845)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#872-878)
- (temp) = address(marketingAddress).call{gas: 30000,value: BNBForMarketing}() (#852)
- addLiquidity(halfLPTokens,BNBForLP) (#855)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,deadAddress,block.timestamp) (#886-893)
- dividendDistributor.deposit{value: BNBForRewards}() (#859)
External calls sending eth:
- (temp) = address(marketingAddress).call{gas: 30000,value: BNBForMarketing}() (#852)
- addLiquidity(halfLPTokens,BNBForLP) (#855)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,deadAddress,block.timestamp) (#886-893)
- dividendDistributor.deposit{value: BNBForRewards}() (#859)
Event emitted after the call(s):
- SendDividends(BNBForRewards) (#860)
Apply the check-effects-interactions pattern.

Additional information: link

ZuckDividendDistributor.shouldDistribute(address) (#348-352) uses timestamp for comparisons
Dangerous comparisons:
- shareholderClaims[shareholder] + minPeriod < block.timestamp && getUnpaidEarnings(shareholder) > minDistribution (#350-351)
MetaZuckZilla.calculateFee(address) (#786-810) uses timestamp for comparisons
Dangerous comparisons:
- block.timestamp < halfTime (#792)
- block.timestamp < fullTime (#796)
Avoid relying on block.timestamp.

Additional information: link

ZuckDividendDistributor.process(uint256) (#320-346) has costly operations inside a loop:
- currentIndex = 0 (#334)
ZuckDividendDistributor.distributeDividend(address) (#354-370) has costly operations inside a loop:
- totalDistributed = totalDistributed + amount (#361)
ZuckDividendDistributor.process(uint256) (#320-346) has costly operations inside a loop:
- currentIndex ++ (#343)
MetaZuckZilla.inburn() (#559-563) has costly operations inside a loop:
- inBurn = true (#560)
MetaZuckZilla.inburn() (#559-563) has costly operations inside a loop:
- inBurn = false (#562)
MetaZuckZilla.doBurn(uint256) (#824-827) has costly operations inside a loop:
- accumulatingForBurn = false (#826)
MetaZuckZilla.inSwap() (#553-557) has costly operations inside a loop:
- swapping = true (#554)
MetaZuckZilla.inSwap() (#553-557) has costly operations inside a loop:
- swapping = false (#556)
MetaZuckZilla._transfer(address,address,uint256) (#706-776) has costly operations inside a loop:
- antiBotActive = false (#740)
MetaZuckZilla.calculateFee(address) (#786-810) has costly operations inside a loop:
- intensify = false (#802)
MetaZuckZilla._transfer(address,address,uint256) (#706-776) has costly operations inside a loop:
- antiBotActive = antiBotActive (#740)
Use a local variable to hold the loop computation result.

Additional information: link

ERC20._burn(address,uint256) (#195-203) is never used and should be removed
ERC20._setupDecimals(uint8) (#213-215) is never used and should be removed
Remove unused functions.

Additional information: link

Pragma version^0.8.9 (#3) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6/0.8.7
solc-0.8.9 is not recommended for deployment
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Low level call in MetaZuckZilla.swapTokens(uint256) (#837-861):
- (temp) = address(marketingAddress).call{gas: 30000,value: BNBForMarketing}() (#852)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Function IUniswapV2Router.WETH() (#19) is not in mixedCase
Parameter Ownable.authorize(address,bool)._authorize (#82) is not in mixedCase
Parameter ZuckDividendDistributor.setDistributionCriteria(uint256,uint256)._minPeriod (#274) is not in mixedCase
Parameter ZuckDividendDistributor.setDistributionCriteria(uint256,uint256)._minDistribution (#274) is not in mixedCase
Variable ZuckDividendDistributor._token (#222) is not in mixedCase
Variable ZuckDividendDistributor._owner (#223) is not in mixedCase
Variable ZuckDividendDistributor.REWARD (#232) is not in mixedCase
Variable ZuckDividendDistributor._uniswapV2Router (#234) is not in mixedCase
Parameter MetaZuckZilla.initiateAntiBot(uint256)._antiBotDuration (#565) is not in mixedCase
Parameter MetaZuckZilla.launch(uint256,uint256)._nAntiBotBlocks (#572) is not in mixedCase
Parameter MetaZuckZilla.launch(uint256,uint256)._tradeCooldown (#572) is not in mixedCase
Parameter MetaZuckZilla.setDistributionCriteria(uint256,uint256)._minPeriod (#640) is not in mixedCase
Parameter MetaZuckZilla.setDistributionCriteria(uint256,uint256)._minDistribution (#640) is not in mixedCase
Parameter MetaZuckZilla.setFees(uint256,uint256,uint256,uint256)._marketingFee (#661) is not in mixedCase
Parameter MetaZuckZilla.setFees(uint256,uint256,uint256,uint256)._liquidityFee (#661) is not in mixedCase
Parameter MetaZuckZilla.setFees(uint256,uint256,uint256,uint256)._rewardsFee (#661) is not in mixedCase
Parameter MetaZuckZilla.setFees(uint256,uint256,uint256,uint256)._sellFeeIncrease (#661) is not in mixedCase
Parameter MetaZuckZilla.setTradeRestrictions(uint256,uint256)._maxTx (#677) is not in mixedCase
Parameter MetaZuckZilla.setTradeRestrictions(uint256,uint256)._maxWallet (#677) is not in mixedCase
Parameter MetaZuckZilla.setSwapTokensAtAmount(uint256)._swapTokensAtAmount (#687) is not in mixedCase
Parameter MetaZuckZilla.rush(bool,uint256)._shouldBurn (#778) is not in mixedCase
Parameter MetaZuckZilla.rush(bool,uint256)._minutes (#778) is not in mixedCase
Parameter MetaZuckZilla.planBurn(uint256,uint256)._burnNumerator (#819) is not in mixedCase
Parameter MetaZuckZilla.planBurn(uint256,uint256)._burnDenominator (#819) is not in mixedCase
Parameter MetaZuckZilla.doBurn(uint256)._burnAmount (#824) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Redundant expression "temp (#852)" inMetaZuckZilla (#422-920)
Remove redundant statements if they congest code but offer no value.

Additional information: link

Variable MetaZuckZilla.TOTAL_SUPPLY (#435) is too similar to ERC20._totalSupply (#114)
Prevent variables from having similar names.

Additional information: link

MetaZuckZilla.updateGasForProcessing(uint256) (#633-638) uses literals with too many digits:
- require(bool,string)(newValue >= 200000 && newValue <= 800000,Test: gasForProcessing must be between 200,000 and 800,000) (#634)
MetaZuckZilla.slitherConstructorVariables() (#422-920) uses literals with too many digits:
- deadAddress = address(0x0000000000000000000000000000000000000000) (#431)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

MetaZuckZilla.deadAddress (#431) should be constant
ZuckDividendDistributor.dividendsPerShareAccuracyFactor (#246) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

authorize(address,bool) should be declared external:
- Ownable.authorize(address,bool) (#82-84)
renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (#96-99)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (#101-105)
name() should be declared external:
- ERC20.name() (#126-128)
symbol() should be declared external:
- ERC20.symbol() (#130-132)
decimals() should be declared external:
- ERC20.decimals() (#134-136)
totalSupply() should be declared external:
- ERC20.totalSupply() (#138-140)
transfer(address,uint256) should be declared external:
- ERC20.transfer(address,uint256) (#146-149)
allowance(address,address) should be declared external:
- ERC20.allowance(address,address) (#151-153)
approve(address,uint256) should be declared external:
- ERC20.approve(address,uint256) (#155-158)
transferFrom(address,address,uint256) should be declared external:
- ERC20.transferFrom(address,address,uint256) (#160-164)
increaseAllowance(address,uint256) should be declared external:
- ERC20.increaseAllowance(address,uint256) (#166-169)
decreaseAllowance(address,uint256) should be declared external:
- ERC20.decreaseAllowance(address,uint256) (#171-174)
deposit() should be declared external:
- ZuckDividendDistributor.deposit() (#298-314)
initiateAntiBot(uint256) should be declared external:
- MetaZuckZilla.initiateAntiBot(uint256) (#565-570)
launch(uint256,uint256) should be declared external:
- MetaZuckZilla.launch(uint256,uint256) (#572-580)
updateDividendDistributor(address) should be declared external:
- MetaZuckZilla.updateDividendDistributor(address) (#582-596)
updateUniswapV2Router(address) should be declared external:
- MetaZuckZilla.updateUniswapV2Router(address) (#598-602)
setAutomatedMarketMakerPair(address,bool) should be declared external:
- MetaZuckZilla.setAutomatedMarketMakerPair(address,bool) (#616-620)
updateGasForProcessing(uint256) should be declared external:
- MetaZuckZilla.updateGasForProcessing(uint256) (#633-638)
setDistributionCriteria(uint256,uint256) should be declared external:
- MetaZuckZilla.setDistributionCriteria(uint256,uint256) (#640-643)
setFees(uint256,uint256,uint256,uint256) should be declared external:
- MetaZuckZilla.setFees(uint256,uint256,uint256,uint256) (#661-675)
setTradeRestrictions(uint256,uint256) should be declared external:
- MetaZuckZilla.setTradeRestrictions(uint256,uint256) (#677-685)
setSwapTokensAtAmount(uint256) should be declared external:
- MetaZuckZilla.setSwapTokensAtAmount(uint256) (#687-694)
planBurn(uint256,uint256) should be declared external:
- MetaZuckZilla.planBurn(uint256,uint256) (#819-822)
buybackStuckBNB(uint256) should be declared external:
- MetaZuckZilla.buybackStuckBNB(uint256) (#896-909)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Attempt to swap token was unsuccessful. For some reason it is untradeable. If token is not in presale stage and is not traded outside PancakeSwap, then it's a scam

Additional information: link


Average 30d PancakeSwap liquidity is less than $100. Token is either dead or inactive.


Average 30d PancakeSwap volume is less than $100. Token is either dead or inactive.


Average 30d number of PancakeSwap swaps is less than 1. Token is either dead or inactive.


Average PancakeSwap trading volume, liqudity, number of swaps are extremely low. Token seems to be dead.


Token is deployed only at one blockchain


Token has only one trading pair


Twitter account link seems to be invalid


Unable to find Youtube account


Unable to find Discord account


Token was delisted from CoinGecko

Additional information: link


Token was delisted (assigned to inactive / untracked listing) from CoinMarketCap

Additional information: link


BscScan page for the token does not contain additional info: website, socials, description, etc.

Additional information: link


Unable to find token contract audit


Unable to find audit link on the website


Unable to find whitepaper link on the website


Unable to verify token contract address on the website


Unable to find Telegram link on the website


Unable to find Twitter link on the website


Token is not listed at Mobula.Finance

Additional information: link


Unable to find token on CoinHunt

Additional information: link


Token is marked as scam (rug pull, honeypot, phishing, etc.)

Additional information: link


Token has no active CoinGecko listing / rank


Token has no active CoinMarketCap listing / rank


Token has a considerable age, but social accounts / website are missing or have few users


Token has a considerable age, but average PancakeSwap 30d trading volume is low


Young tokens have high risks of price dump / death


Young tokens have high risks of price dump / death

Price for $META