MetaBullish Token Logo

MetaB [MetaBullish] Token

ALERT: rug pull scam

About MetaB

Listings

Token 2 years
CoinMarketCap 2 years
white paper

The official Twitter account for the only bullish token in the Metaverse. https://t.co/gDLZgLxPPW

Social

Laser Scorebeta Last Audit: 10 June 2022

report
Token seems to be a scam (type: rug pull scam).

DividendDistributor.distributeDividend(address) (#283-294) ignores return value by RWRD.transfer(shareholder,amount) (#289)
Use SafeERC20, or ensure that the transfer/transferFrom return value is checked.

Additional information: link

METABULLISH.swapBack() (#595-643) sends eth to arbitrary user
Dangerous calls:
- distributor.deposit{value: amountBNBReflection}() (#624)
- (tmpSuccess) = address(marketingFeeReceiver).call{gas: 30000,value: amountBNBMarketing}() (#625)
- (tmpSuccess,None) = address(teamFeeReceiver).call{gas: 30000,value: amountBNBTeam}() (#626)
- (tmpSuccess,None) = address(utilityFeeReceiver).call{gas: 30000,value: amountBNBUtility}() (#627)
Ensure that an arbitrary user cannot withdraw unauthorized funds.

Additional information: link

Reentrancy in METABULLISH._transferFrom(address,address,uint256) (#469-520):
External calls:
- swapBack() (#496)
- router.swapExactTokensForETHSupportingFeeOnTransferTokens(amountToSwap,0,path,address(this),block.timestamp) (#606-612)
- distributor.deposit{value: amountBNBReflection}() (#624)
- (tmpSuccess) = address(marketingFeeReceiver).call{gas: 30000,value: amountBNBMarketing}() (#625)
- (tmpSuccess,None) = address(teamFeeReceiver).call{gas: 30000,value: amountBNBTeam}() (#626)
- (tmpSuccess,None) = address(utilityFeeReceiver).call{gas: 30000,value: amountBNBUtility}() (#627)
- router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#633-640)
External calls sending eth:
- swapBack() (#496)
- distributor.deposit{value: amountBNBReflection}() (#624)
- (tmpSuccess) = address(marketingFeeReceiver).call{gas: 30000,value: amountBNBMarketing}() (#625)
- (tmpSuccess,None) = address(teamFeeReceiver).call{gas: 30000,value: amountBNBTeam}() (#626)
- (tmpSuccess,None) = address(utilityFeeReceiver).call{gas: 30000,value: amountBNBUtility}() (#627)
- router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#633-640)
State variables written after the call(s):
- _balances[sender] = _balances[sender].sub(amount,Insufficient Balance) (#499)
- _balances[recipient] = _balances[recipient].add(amountReceived) (#502)
- amountReceived = takeFee(sender,amount,(recipient == pair)) (#501)
- _balances[address(this)] = _balances[address(this)].add(contractTokens) (#549)
- _balances[burnFeeReceiver] = _balances[burnFeeReceiver].add(burnTokens) (#550)
Apply the check-effects-interactions pattern.

Additional information: link


Too many vulnerabilities (Unchecked transfer, Reentrancy vulnerability, etc.). High risk of a scam. DYOR & manual audit are advised.


Combination 1: Reentrancy vulnerabilities + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.


Combination 2: Unchecked transfer + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.

METABULLISH.swapBack().tmpSuccess (#625) is written in both
(tmpSuccess) = address(marketingFeeReceiver).call{gas: 30000,value: amountBNBMarketing}() (#625)
(tmpSuccess,None) = address(teamFeeReceiver).call{gas: 30000,value: amountBNBTeam}() (#626)
METABULLISH.swapBack().tmpSuccess (#625) is written in both
(tmpSuccess,None) = address(teamFeeReceiver).call{gas: 30000,value: amountBNBTeam}() (#626)
(tmpSuccess,None) = address(utilityFeeReceiver).call{gas: 30000,value: amountBNBUtility}() (#627)
METABULLISH.swapBack().tmpSuccess (#625) is written in both
(tmpSuccess,None) = address(utilityFeeReceiver).call{gas: 30000,value: amountBNBUtility}() (#627)
tmpSuccess = false (#630)
Fix or remove the writes.

Additional information: link


Combination 3: Reentrancy vulnerabilities + Unchecked transfer vulnerability. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.


Unable to verify that contract auditor is trusted: Certik, Quantstamp, Hacken, Solidity, Paladinsec, Openzeppelin, Verichains


Contract ownership is not renounced (belongs to a wallet)

Pragma version^0.7.4 (#3) allows old versions
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

METABULLISH.takeFee(address,uint256,bool) (#537-558) performs a multiplication on the result of a division:
-feeAmount = amount.mul(totalFee).mul(multiplier).div(feeDenominator * 100) (#540)
-burnTokens = feeAmount.mul(burnFee).div(totalFee) (#546)
METABULLISH.takeFee(address,uint256,bool) (#537-558) performs a multiplication on the result of a division:
-feeAmount = amount.div(100).mul(99) (#543)
Consider ordering multiplication before division.

Additional information: link

Reentrancy in DividendDistributor.distributeDividend(address) (#283-294):
External calls:
- RWRD.transfer(shareholder,amount) (#289)
State variables written after the call(s):
- shares[shareholder].totalRealised = shares[shareholder].totalRealised.add(amount) (#291)
- shares[shareholder].totalExcluded = getCumulativeDividends(shares[shareholder].amount) (#292)
Reentrancy in DividendDistributor.process(uint256) (#252-276):
External calls:
- distributeDividend(shareholders[currentIndex]) (#268)
- RWRD.transfer(shareholder,amount) (#289)
State variables written after the call(s):
- currentIndex ++ (#273)
Reentrancy in DividendDistributor.setShare(address,uint256) (#216-230):
External calls:
- distributeDividend(shareholder) (#218)
- RWRD.transfer(shareholder,amount) (#289)
State variables written after the call(s):
- shares[shareholder].amount = amount (#228)
- shares[shareholder].totalExcluded = getCumulativeDividends(shares[shareholder].amount) (#229)
Apply the check-effects-interactions pattern.

Additional information: link

METABULLISH.manage_blacklist(address[],bool).i (#661) is a local variable never initialized
Initialize all the variables. If a variable is meant to be initialized to zero, explicitly set it to zero to improve code readability.

Additional information: link

METABULLISH.swapBack() (#595-643) ignores return value by router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#633-640)
Ensure that all the return values of the function calls are used.

Additional information: link

DividendDistributor.setDistributionCriteria(uint256,uint256,bool) (#210-214) should emit an event for:
- minPeriod = _minPeriod (#211)
- minDistribution = _minDistribution (#212)
METABULLISH.setMaxTxPercent_base1000(uint256) (#460-462) should emit an event for:
- _maxTxAmount = (_totalSupply * maxTXPercentage_base1000) / 1000 (#461)
METABULLISH.setMaxTxAmount(uint256) (#464-466) should emit an event for:
- _maxTxAmount = amount (#465)
METABULLISH.set_sell_multiplier(uint256) (#572-574) should emit an event for:
- sellMultiplier = Multiplier (#573)
METABULLISH.tradingStatus(bool,uint256) (#577-583) should emit an event for:
- deadBlocks = _deadBlocks (#581)
METABULLISH.launchStatus(uint256) (#585-587) should emit an event for:
- launchedAt = _launchblock (#586)
METABULLISH.setFees(uint256,uint256,uint256,uint256,uint256,uint256,uint256) (#679-689) should emit an event for:
- liquidityFee = _liquidityFee (#680)
- reflectionFee = _reflectionFee (#681)
- marketingFee = _marketingFee (#682)
- teamFee = _teamFee (#683)
- utilityFee = _utilityFee (#684)
- burnFee = _burnFee (#685)
- totalFee = _liquidityFee + _reflectionFee + _marketingFee + _teamFee + _burnFee + _utilityFee (#686)
- feeDenominator = _feeDenominator (#687)
METABULLISH.setSwapBackSettings(bool,uint256) (#699-702) should emit an event for:
- swapThreshold = _amount (#701)
METABULLISH.setTargetLiquidity(uint256,uint256) (#704-707) should emit an event for:
- targetLiquidity = _target (#705)
- targetLiquidityDenominator = _denominator (#706)
Emit an event for critical parameter changes.

Additional information: link

DividendDistributor.constructor(address,address)._owner (#204) lacks a zero-check on :
- _tokenowner = _owner (#207)
Auth.transferOwnership(address).adr (#92) lacks a zero-check on :
- owner = adr (#93)
METABULLISH.setFeeReceivers(address,address,address,address,address)._autoLiquidityReceiver (#691) lacks a zero-check on :
- autoLiquidityReceiver = _autoLiquidityReceiver (#692)
METABULLISH.setFeeReceivers(address,address,address,address,address)._marketingFeeReceiver (#691) lacks a zero-check on :
- marketingFeeReceiver = _marketingFeeReceiver (#693)
METABULLISH.setFeeReceivers(address,address,address,address,address)._teamFeeReceiver (#691) lacks a zero-check on :
- teamFeeReceiver = _teamFeeReceiver (#694)
METABULLISH.setFeeReceivers(address,address,address,address,address)._burnFeeReceiver (#691) lacks a zero-check on :
- burnFeeReceiver = _burnFeeReceiver (#695)
METABULLISH.setFeeReceivers(address,address,address,address,address)._utilityFeeReceiver (#691) lacks a zero-check on :
- utilityFeeReceiver = _utilityFeeReceiver (#696)
Check that the address is not zero.

Additional information: link

DividendDistributor.distributeDividend(address) (#283-294) has external calls inside a loop: RWRD.transfer(shareholder,amount) (#289)
METABULLISH.multiTransfer(address,address[],uint256[]) (#733-757) has external calls inside a loop: distributor.setShare(addresses[i_scope_0],_balances[addresses[i_scope_0]]) (#749)
METABULLISH.multiTransfer_fixed(address,address[],uint256) (#759-778) has external calls inside a loop: distributor.setShare(addresses[i],_balances[addresses[i]]) (#770)
Favor pull over push strategy for external calls.

Additional information: link

Reentrancy in METABULLISH.constructor() (#394-422):
External calls:
- pair = IDEXFactory(router.factory()).createPair(WBNB,address(this)) (#398)
State variables written after the call(s):
- _allowances[address(this)][address(router)] = uint256(- 1) (#399)
- _balances[msg.sender] = _totalSupply (#420)
- autoLiquidityReceiver = msg.sender (#414)
- burnFeeReceiver = DEAD (#418)
- distributor = new DividendDistributor(address(router),msg.sender) (#401)
- isDividendExempt[pair] = true (#410)
- isDividendExempt[address(this)] = true (#411)
- isDividendExempt[DEAD] = true (#412)
- isFeeExempt[msg.sender] = true (#403)
- isTimelockExempt[msg.sender] = true (#406)
- isTimelockExempt[DEAD] = true (#407)
- isTimelockExempt[address(this)] = true (#408)
- isTxLimitExempt[msg.sender] = true (#404)
- marketingFeeReceiver = 0x067C342434623E1d9998583d82Aba94b52d97A98 (#415)
- teamFeeReceiver = 0x277BdadF7A82Ab1a9C5Cac664abfdF748aFF3486 (#416)
- utilityFeeReceiver = 0xc90DfaB907436F52b80BFf06D5A46301E342d430 (#417)
Reentrancy in DividendDistributor.deposit() (#232-250):
External calls:
- router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: msg.value}(0,path,address(this),block.timestamp) (#239-244)
State variables written after the call(s):
- dividendsPerShare = dividendsPerShare.add(dividendsPerShareAccuracyFactor.mul(amount).div(totalShares)) (#249)
- totalDividends = totalDividends.add(amount) (#248)
Reentrancy in DividendDistributor.distributeDividend(address) (#283-294):
External calls:
- RWRD.transfer(shareholder,amount) (#289)
State variables written after the call(s):
- shareholderClaims[shareholder] = block.timestamp (#290)
Reentrancy in DividendDistributor.setShare(address,uint256) (#216-230):
External calls:
- distributeDividend(shareholder) (#218)
- RWRD.transfer(shareholder,amount) (#289)
State variables written after the call(s):
- addShareholder(shareholder) (#222)
- shareholderIndexes[shareholder] = shareholders.length (#316)
- removeShareholder(shareholder) (#224)
- shareholderIndexes[shareholders[shareholders.length - 1]] = shareholderIndexes[shareholder] (#322)
- addShareholder(shareholder) (#222)
- shareholders.push(shareholder) (#317)
- removeShareholder(shareholder) (#224)
- shareholders[shareholderIndexes[shareholder]] = shareholders[shareholders.length - 1] (#321)
- shareholders.pop() (#323)
- totalShares = totalShares.sub(shares[shareholder].amount).add(amount) (#227)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in METABULLISH._transferFrom(address,address,uint256) (#469-520):
External calls:
- swapBack() (#496)
- router.swapExactTokensForETHSupportingFeeOnTransferTokens(amountToSwap,0,path,address(this),block.timestamp) (#606-612)
- distributor.deposit{value: amountBNBReflection}() (#624)
- (tmpSuccess) = address(marketingFeeReceiver).call{gas: 30000,value: amountBNBMarketing}() (#625)
- (tmpSuccess,None) = address(teamFeeReceiver).call{gas: 30000,value: amountBNBTeam}() (#626)
- (tmpSuccess,None) = address(utilityFeeReceiver).call{gas: 30000,value: amountBNBUtility}() (#627)
- router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#633-640)
- distributor.setShare(sender,_balances[sender]) (#506)
- distributor.setShare(recipient,_balances[recipient]) (#510)
- distributor.process(distributorGas) (#514)
External calls sending eth:
- swapBack() (#496)
- distributor.deposit{value: amountBNBReflection}() (#624)
- (tmpSuccess) = address(marketingFeeReceiver).call{gas: 30000,value: amountBNBMarketing}() (#625)
- (tmpSuccess,None) = address(teamFeeReceiver).call{gas: 30000,value: amountBNBTeam}() (#626)
- (tmpSuccess,None) = address(utilityFeeReceiver).call{gas: 30000,value: amountBNBUtility}() (#627)
- router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#633-640)
Event emitted after the call(s):
- Transfer(sender,recipient,amountReceived) (#518)
Reentrancy in METABULLISH._transferFrom(address,address,uint256) (#469-520):
External calls:
- swapBack() (#496)
- router.swapExactTokensForETHSupportingFeeOnTransferTokens(amountToSwap,0,path,address(this),block.timestamp) (#606-612)
- distributor.deposit{value: amountBNBReflection}() (#624)
- (tmpSuccess) = address(marketingFeeReceiver).call{gas: 30000,value: amountBNBMarketing}() (#625)
- (tmpSuccess,None) = address(teamFeeReceiver).call{gas: 30000,value: amountBNBTeam}() (#626)
- (tmpSuccess,None) = address(utilityFeeReceiver).call{gas: 30000,value: amountBNBUtility}() (#627)
- router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#633-640)
External calls sending eth:
- swapBack() (#496)
- distributor.deposit{value: amountBNBReflection}() (#624)
- (tmpSuccess) = address(marketingFeeReceiver).call{gas: 30000,value: amountBNBMarketing}() (#625)
- (tmpSuccess,None) = address(teamFeeReceiver).call{gas: 30000,value: amountBNBTeam}() (#626)
- (tmpSuccess,None) = address(utilityFeeReceiver).call{gas: 30000,value: amountBNBUtility}() (#627)
- router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#633-640)
Event emitted after the call(s):
- Transfer(sender,address(this),contractTokens) (#551)
- amountReceived = takeFee(sender,amount,(recipient == pair)) (#501)
- Transfer(sender,burnFeeReceiver,burnTokens) (#554)
- amountReceived = takeFee(sender,amount,(recipient == pair)) (#501)
Reentrancy in METABULLISH.constructor() (#394-422):
External calls:
- pair = IDEXFactory(router.factory()).createPair(WBNB,address(this)) (#398)
Event emitted after the call(s):
- Transfer(address(0),msg.sender,_totalSupply) (#421)
Reentrancy in METABULLISH.swapBack() (#595-643):
External calls:
- router.swapExactTokensForETHSupportingFeeOnTransferTokens(amountToSwap,0,path,address(this),block.timestamp) (#606-612)
- distributor.deposit{value: amountBNBReflection}() (#624)
- (tmpSuccess) = address(marketingFeeReceiver).call{gas: 30000,value: amountBNBMarketing}() (#625)
- (tmpSuccess,None) = address(teamFeeReceiver).call{gas: 30000,value: amountBNBTeam}() (#626)
- (tmpSuccess,None) = address(utilityFeeReceiver).call{gas: 30000,value: amountBNBUtility}() (#627)
- router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#633-640)
External calls sending eth:
- distributor.deposit{value: amountBNBReflection}() (#624)
- (tmpSuccess) = address(marketingFeeReceiver).call{gas: 30000,value: amountBNBMarketing}() (#625)
- (tmpSuccess,None) = address(teamFeeReceiver).call{gas: 30000,value: amountBNBTeam}() (#626)
- (tmpSuccess,None) = address(utilityFeeReceiver).call{gas: 30000,value: amountBNBUtility}() (#627)
- router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#633-640)
Event emitted after the call(s):
- AutoLiquify(amountBNBLiquidity,amountToLiquify) (#641)
Apply the check-effects-interactions pattern.

Additional information: link

DividendDistributor.shouldDistribute(address) (#278-281) uses timestamp for comparisons
Dangerous comparisons:
- shareholderClaims[shareholder] + minPeriod < block.timestamp && getUnpaidEarnings(shareholder) > minDistribution (#279-280)
METABULLISH._transferFrom(address,address,uint256) (#469-520) uses timestamp for comparisons
Dangerous comparisons:
- require(bool,string)(cooldownTimer[recipient] < block.timestamp,Please wait for 1min between two buys) (#489)
Avoid relying on block.timestamp.

Additional information: link

DividendDistributor.process(uint256) (#252-276) has costly operations inside a loop:
- currentIndex = 0 (#264)
DividendDistributor.distributeDividend(address) (#283-294) has costly operations inside a loop:
- totalDistributed = totalDistributed.add(amount) (#288)
DividendDistributor.process(uint256) (#252-276) has costly operations inside a loop:
- currentIndex ++ (#273)
Use a local variable to hold the loop computation result.

Additional information: link

METABULLISH._maxTxAmount (#340) is set pre-construction with a non-constant function or state variable:
- _totalSupply
METABULLISH._maxWalletToken (#341) is set pre-construction with a non-constant function or state variable:
- _totalSupply
METABULLISH.totalFee (#361) is set pre-construction with a non-constant function or state variable:
- marketingFee + reflectionFee + liquidityFee + teamFee + burnFee + utilityFee
METABULLISH.swapThreshold (#390) is set pre-construction with a non-constant function or state variable:
- _totalSupply * 10 / 10000
Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Additional information: link

Low level call in METABULLISH.swapBack() (#595-643):
- (tmpSuccess) = address(marketingFeeReceiver).call{gas: 30000,value: amountBNBMarketing}() (#625)
- (tmpSuccess,None) = address(teamFeeReceiver).call{gas: 30000,value: amountBNBTeam}() (#626)
- (tmpSuccess,None) = address(utilityFeeReceiver).call{gas: 30000,value: amountBNBUtility}() (#627)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Function IDEXRouter.WETH() (#107) is not in mixedCase
Parameter DividendDistributor.setDistributionCriteria(uint256,uint256,bool)._minPeriod (#210) is not in mixedCase
Parameter DividendDistributor.setDistributionCriteria(uint256,uint256,bool)._minDistribution (#210) is not in mixedCase
Parameter DividendDistributor.setDistributionCriteria(uint256,uint256,bool)._enabled (#210) is not in mixedCase
Variable DividendDistributor._token (#163) is not in mixedCase
Variable DividendDistributor._tokenowner (#164) is not in mixedCase
Variable DividendDistributor.RWRD (#172) is not in mixedCase
Function METABULLISH.setMaxWalletPercent_base1000(uint256) (#456-458) is not in mixedCase
Parameter METABULLISH.setMaxWalletPercent_base1000(uint256).maxWallPercent_base1000 (#456) is not in mixedCase
Function METABULLISH.setMaxTxPercent_base1000(uint256) (#460-462) is not in mixedCase
Parameter METABULLISH.setMaxTxPercent_base1000(uint256).maxTXPercentage_base1000 (#460) is not in mixedCase
Function METABULLISH.set_sell_multiplier(uint256) (#572-574) is not in mixedCase
Parameter METABULLISH.set_sell_multiplier(uint256).Multiplier (#572) is not in mixedCase
Parameter METABULLISH.tradingStatus(bool,uint256)._status (#577) is not in mixedCase
Parameter METABULLISH.tradingStatus(bool,uint256)._deadBlocks (#577) is not in mixedCase
Parameter METABULLISH.launchStatus(uint256)._launchblock (#585) is not in mixedCase
Parameter METABULLISH.cooldownEnabled(bool,uint8)._status (#590) is not in mixedCase
Parameter METABULLISH.cooldownEnabled(bool,uint8)._interval (#590) is not in mixedCase
Function METABULLISH.enable_blacklist(bool) (#656-658) is not in mixedCase
Parameter METABULLISH.enable_blacklist(bool)._status (#656) is not in mixedCase
Function METABULLISH.manage_blacklist(address[],bool) (#660-664) is not in mixedCase
Parameter METABULLISH.setFees(uint256,uint256,uint256,uint256,uint256,uint256,uint256)._liquidityFee (#679) is not in mixedCase
Parameter METABULLISH.setFees(uint256,uint256,uint256,uint256,uint256,uint256,uint256)._reflectionFee (#679) is not in mixedCase
Parameter METABULLISH.setFees(uint256,uint256,uint256,uint256,uint256,uint256,uint256)._marketingFee (#679) is not in mixedCase
Parameter METABULLISH.setFees(uint256,uint256,uint256,uint256,uint256,uint256,uint256)._teamFee (#679) is not in mixedCase
Parameter METABULLISH.setFees(uint256,uint256,uint256,uint256,uint256,uint256,uint256)._utilityFee (#679) is not in mixedCase
Parameter METABULLISH.setFees(uint256,uint256,uint256,uint256,uint256,uint256,uint256)._burnFee (#679) is not in mixedCase
Parameter METABULLISH.setFees(uint256,uint256,uint256,uint256,uint256,uint256,uint256)._feeDenominator (#679) is not in mixedCase
Parameter METABULLISH.setFeeReceivers(address,address,address,address,address)._autoLiquidityReceiver (#691) is not in mixedCase
Parameter METABULLISH.setFeeReceivers(address,address,address,address,address)._marketingFeeReceiver (#691) is not in mixedCase
Parameter METABULLISH.setFeeReceivers(address,address,address,address,address)._teamFeeReceiver (#691) is not in mixedCase
Parameter METABULLISH.setFeeReceivers(address,address,address,address,address)._burnFeeReceiver (#691) is not in mixedCase
Parameter METABULLISH.setFeeReceivers(address,address,address,address,address)._utilityFeeReceiver (#691) is not in mixedCase
Parameter METABULLISH.setSwapBackSettings(bool,uint256)._enabled (#699) is not in mixedCase
Parameter METABULLISH.setSwapBackSettings(bool,uint256)._amount (#699) is not in mixedCase
Parameter METABULLISH.setTargetLiquidity(uint256,uint256)._target (#704) is not in mixedCase
Parameter METABULLISH.setTargetLiquidity(uint256,uint256)._denominator (#704) is not in mixedCase
Parameter METABULLISH.setDistributionCriteria(uint256,uint256,bool)._minPeriod (#709) is not in mixedCase
Parameter METABULLISH.setDistributionCriteria(uint256,uint256,bool)._minDistribution (#709) is not in mixedCase
Parameter METABULLISH.setDistributionCriteria(uint256,uint256,bool)._enabled (#709) is not in mixedCase
Function METABULLISH.multiTransfer_fixed(address,address[],uint256) (#759-778) is not in mixedCase
Variable METABULLISH.WBNB (#330) is not in mixedCase
Variable METABULLISH.DEAD (#331) is not in mixedCase
Variable METABULLISH.ZERO (#332) is not in mixedCase
Constant METABULLISH._name (#334) is not in UPPER_CASE_WITH_UNDERSCORES
Constant METABULLISH._symbol (#335) is not in UPPER_CASE_WITH_UNDERSCORES
Constant METABULLISH._decimals (#336) is not in UPPER_CASE_WITH_UNDERSCORES
Variable METABULLISH._totalSupply (#338) is not in mixedCase
Variable METABULLISH._maxTxAmount (#340) is not in mixedCase
Variable METABULLISH._maxWalletToken (#341) is not in mixedCase
Variable METABULLISH._balances (#343) is not in mixedCase
Variable METABULLISH._allowances (#344) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Variable IDEXRouter.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (#112) is too similar to IDEXRouter.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (#113)
Prevent variables from having similar names.

Additional information: link

METABULLISH.slitherConstructorVariables() (#327-782) uses literals with too many digits:
- DEAD = 0x000000000000000000000000000000000000dEaD (#331)
METABULLISH.slitherConstructorVariables() (#327-782) uses literals with too many digits:
- ZERO = 0x0000000000000000000000000000000000000000 (#332)
METABULLISH.slitherConstructorVariables() (#327-782) uses literals with too many digits:
- distributorGas = 500000 (#383)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

DividendDistributor.dividendsPerShareAccuracyFactor (#185) should be constant
METABULLISH.DEAD (#331) should be constant
METABULLISH.ZERO (#332) should be constant
METABULLISH._totalSupply (#338) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

authorize(address) should be declared external:
- Auth.authorize(address) (#76-78)
unauthorize(address) should be declared external:
- Auth.unauthorize(address) (#80-82)
transferOwnership(address) should be declared external:
- Auth.transferOwnership(address) (#92-96)
tradingStatus(bool,uint256) should be declared external:
- METABULLISH.tradingStatus(bool,uint256) (#577-583)
launchStatus(uint256) should be declared external:
- METABULLISH.launchStatus(uint256) (#585-587)
cooldownEnabled(bool,uint8) should be declared external:
- METABULLISH.cooldownEnabled(bool,uint8) (#590-593)
enable_blacklist(bool) should be declared external:
- METABULLISH.enable_blacklist(bool) (#656-658)
manage_blacklist(address[],bool) should be declared external:
- METABULLISH.manage_blacklist(address[],bool) (#660-664)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Average PancakeSwap trading volume, liqudity, number of swaps are extremely low. Token seems to be dead.


Attempt to swap token was unsuccessful. For some reason it is untradeable. If token is not in presale stage and is not traded outside PancakeSwap, then it's a scam

Additional information: link


Average 30d PancakeSwap liquidity is less than $100. Token is either dead or inactive.


Average 30d PancakeSwap volume is less than $100. Token is either dead or inactive.


Average 30d number of PancakeSwap swaps is less than 1. Token is either dead or inactive.


Token is deployed only at one blockchain


Token has only one trading pair


Twitter account seems to be suspended

Additional information: link


Unable to find Blog account (Reddit or Medium)


Unable to find Youtube account


Unable to find Discord account


BscScan page for the token does not contain additional info: website, socials, description, etc.

Additional information: link


Unable to find token on CoinGecko

Additional information: link


Token was delisted (assigned to inactive / untracked listing) from CoinMarketCap

Additional information: link


Token is not listed at Mobula.Finance

Additional information: link


Unable to find audit link on the website


Unable to find code repository for the project


Token is marked as scam (rug pull, honeypot, phishing, etc.)

Additional information: link


Token has no active CoinGecko listing / rank


Token has no active CoinMarketCap listing / rank


Young tokens have high risks of price dump / death


Young tokens have high risks of price dump / death

Price for MetaB