MetaDogs Token Logo

MetaDogs Token

About MetaDogs

Listings

Token 2 years

Welcome to MetaDogs(MetaDogs)!
Let's be part of the Metaverse and build MetaDogs future together.

LP locked!
deeplock.io/lock/0xE8CeCb5A45250Fe9a6c600b3e6159e8be871F0E1
MetaDogs Coin
10% on every transaction (may change based on community votes)
4% Marketing / Team Wallet
4% Liquidity Pool
2% Holders

OpenSea NFT Collection - 10.000 NFTs
At launch - 500 NFTs giveaway
5% of NFTs sales goes to Buyback & Burn
10% goes towards Marketing

Browser / Mobile GAMES
Comming Soon!

Social

Laser Scorebeta Last Audit: 19 February 2022

report
Token has too many issues. Scam probability is high.

Anti-Scam

Links


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)

Reentrancy in MetaDogs._transfer(address,address,uint256) (#630-660):
External calls:
- swapAndLiquify(contractTokenBalance) (#653)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#685-692)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#675-681)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#653)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#685-692)
State variables written after the call(s):
- _tokenTransfer(from,to,amount,takeFee) (#659)
- _rOwned[_developmentWalletAddress] = _rOwned[_developmentWalletAddress].add(rDevelopment) (#588)
- _rOwned[address(this)] = _rOwned[address(this)].add(rLiquidity) (#581)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#722)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#713)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#733)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#714)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#506)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#734)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#724)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#508)
- _tokenTransfer(from,to,amount,takeFee) (#659)
- _rTotal = _rTotal.sub(rFee) (#540)
- _tokenTransfer(from,to,amount,takeFee) (#659)
- _tOwned[address(this)] = _tOwned[address(this)].add(tLiquidity) (#583)
- _tOwned[_developmentWalletAddress] = _tOwned[_developmentWalletAddress].add(tDevelopment) (#590)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (#732)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (#505)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (#723)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (#507)
Apply the check-effects-interactions pattern.

Additional information: link

Low level call in Address.sendValue(address,uint256) (#99-103):
- (success) = recipient.call{value: amount}() (#101)
Low level call in Address.functionCallWithValue(address,bytes,uint256,string) (#113-118):
- (success,returndata) = target.call{value: value}(data) (#116)
Low level call in Address.functionStaticCall(address,bytes,string) (#122-126):
- (success,returndata) = target.staticcall(data) (#124)
Low level call in Address.functionDelegateCall(address,bytes,string) (#130-134):
- (success,returndata) = target.delegatecall(data) (#132)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Function IUniswapV2Pair.DOMAIN_SEPARATOR() (#200) is not in mixedCase
Function IUniswapV2Pair.PERMIT_TYPEHASH() (#201) is not in mixedCase
Function IUniswapV2Pair.MINIMUM_LIQUIDITY() (#215) is not in mixedCase
Function IUniswapV2Router01.WETH() (#233) is not in mixedCase
Parameter MetaDogs.setSwapAndLiquifyEnabled(bool)._enabled (#534) is not in mixedCase
Parameter MetaDogs.calculateTaxFee(uint256)._amount (#592) is not in mixedCase
Parameter MetaDogs.calculateDevelopmentFee(uint256)._amount (#597) is not in mixedCase
Parameter MetaDogs.calculateLiquidityFee(uint256)._amount (#602) is not in mixedCase
Variable MetaDogs._taxFee (#379) is not in mixedCase
Variable MetaDogs._developmentFee (#381) is not in mixedCase
Variable MetaDogs._liquidityFee (#383) is not in mixedCase
Variable MetaDogs._maxTxAmount (#390) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

MetaDogs.addLiquidity(uint256,uint256) (#683-693) ignores return value by uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#685-692)
Ensure that all the return values of the function calls are used.

Additional information: link

MetaDogs.allowance(address,address).owner (#434) shadows:
- Ownable.owner() (#158-160) (function)
MetaDogs._approve(address,address,uint256).owner (#624) shadows:
- Ownable.owner() (#158-160) (function)
Rename the local variables that shadow another component.

Additional information: link

MetaDogs.setTaxFeePercent(uint256) (#520-522) should emit an event for:
- _taxFee = taxFee (#521)
MetaDogs.setDevelopmentFeePercent(uint256) (#523-525) should emit an event for:
- _developmentFee = developmentFee (#524)
MetaDogs.setLiquidityFeePercent(uint256) (#526-528) should emit an event for:
- _liquidityFee = liquidityFee (#527)
MetaDogs.setMaxTxPercent(uint256) (#529-533) should emit an event for:
- _maxTxAmount = _tTotal.mul(maxTxPercent).div(10 ** 3) (#530-532)
Emit an event for critical parameter changes.

Additional information: link

Reentrancy in MetaDogs._transfer(address,address,uint256) (#630-660):
External calls:
- swapAndLiquify(contractTokenBalance) (#653)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#685-692)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#675-681)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#653)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#685-692)
State variables written after the call(s):
- _tokenTransfer(from,to,amount,takeFee) (#659)
- _developmentFee = _previousDevelopmentFee (#618)
- _developmentFee = 0 (#613)
- _tokenTransfer(from,to,amount,takeFee) (#659)
- _liquidityFee = _previousLiquidityFee (#619)
- _liquidityFee = 0 (#614)
- _tokenTransfer(from,to,amount,takeFee) (#659)
- _previousDevelopmentFee = _developmentFee (#610)
- _tokenTransfer(from,to,amount,takeFee) (#659)
- _previousLiquidityFee = _liquidityFee (#611)
- _tokenTransfer(from,to,amount,takeFee) (#659)
- _previousTaxFee = _taxFee (#609)
- _tokenTransfer(from,to,amount,takeFee) (#659)
- _tFeeTotal = _tFeeTotal.add(tFee) (#541)
- _tokenTransfer(from,to,amount,takeFee) (#659)
- _taxFee = _previousTaxFee (#617)
- _taxFee = 0 (#612)
Reentrancy in MetaDogs.constructor() (#404-413):
External calls:
- uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#407-408)
State variables written after the call(s):
- _isExcludedFromFee[owner()] = true (#410)
- _isExcludedFromFee[address(this)] = true (#411)
- uniswapV2Router = _uniswapV2Router (#409)
Reentrancy in MetaDogs.swapAndLiquify(uint256) (#661-669):
External calls:
- swapTokensForEth(half) (#665)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#675-681)
- addLiquidity(otherHalf,newBalance) (#667)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#685-692)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#667)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#685-692)
State variables written after the call(s):
- addLiquidity(otherHalf,newBalance) (#667)
- _allowances[owner][spender] = amount (#627)
Reentrancy in MetaDogs.transferFrom(address,address,uint256) (#441-445):
External calls:
- _transfer(sender,recipient,amount) (#442)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#685-692)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#675-681)
External calls sending eth:
- _transfer(sender,recipient,amount) (#442)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#685-692)
State variables written after the call(s):
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#443)
- _allowances[owner][spender] = amount (#627)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in MetaDogs._transfer(address,address,uint256) (#630-660):
External calls:
- swapAndLiquify(contractTokenBalance) (#653)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#685-692)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#675-681)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#653)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#685-692)
Event emitted after the call(s):
- Transfer(sender,recipient,tTransferAmount) (#718)
- _tokenTransfer(from,to,amount,takeFee) (#659)
- Transfer(sender,recipient,tTransferAmount) (#738)
- _tokenTransfer(from,to,amount,takeFee) (#659)
- Transfer(sender,recipient,tTransferAmount) (#728)
- _tokenTransfer(from,to,amount,takeFee) (#659)
- Transfer(sender,recipient,tTransferAmount) (#512)
- _tokenTransfer(from,to,amount,takeFee) (#659)
Reentrancy in MetaDogs.constructor() (#404-413):
External calls:
- uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#407-408)
Event emitted after the call(s):
- Transfer(address(0),owner(),_tTotal) (#412)
Reentrancy in MetaDogs.swapAndLiquify(uint256) (#661-669):
External calls:
- swapTokensForEth(half) (#665)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#675-681)
- addLiquidity(otherHalf,newBalance) (#667)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#685-692)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#667)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#685-692)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#628)
- addLiquidity(otherHalf,newBalance) (#667)
- SwapAndLiquify(half,newBalance,otherHalf) (#668)
Reentrancy in MetaDogs.transferFrom(address,address,uint256) (#441-445):
External calls:
- _transfer(sender,recipient,amount) (#442)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#685-692)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#675-681)
External calls sending eth:
- _transfer(sender,recipient,amount) (#442)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#685-692)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#628)
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#443)
Apply the check-effects-interactions pattern.

Additional information: link

Address.isContract(address) (#94-98) uses assembly
- INLINE ASM (#96)
Address._verifyCallResult(bool,bytes,string) (#135-148) uses assembly
- INLINE ASM (#140-143)
Do not use evm assembly.

Additional information: link

MetaDogs.includeInReward(address) (#491-502) has costly operations inside a loop:
- _excluded.pop() (#498)
Use a local variable to hold the loop computation result.

Additional information: link

Address._verifyCallResult(bool,bytes,string) (#135-148) is never used and should be removed
Address.functionCall(address,bytes) (#104-106) is never used and should be removed
Address.functionCall(address,bytes,string) (#107-109) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (#110-112) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256,string) (#113-118) is never used and should be removed
Address.functionDelegateCall(address,bytes) (#127-129) is never used and should be removed
Address.functionDelegateCall(address,bytes,string) (#130-134) is never used and should be removed
Address.functionStaticCall(address,bytes) (#119-121) is never used and should be removed
Address.functionStaticCall(address,bytes,string) (#122-126) is never used and should be removed
Address.isContract(address) (#94-98) is never used and should be removed
Address.sendValue(address,uint256) (#99-103) is never used and should be removed
Context._msgData() (#87-90) is never used and should be removed
SafeMath.div(uint256,uint256,string) (#69-74) is never used and should be removed
SafeMath.mod(uint256,uint256) (#60-62) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (#75-80) is never used and should be removed
SafeMath.tryAdd(uint256,uint256) (#15-21) is never used and should be removed
SafeMath.tryDiv(uint256,uint256) (#36-41) is never used and should be removed
SafeMath.tryMod(uint256,uint256) (#42-47) is never used and should be removed
SafeMath.tryMul(uint256,uint256) (#28-35) is never used and should be removed
SafeMath.trySub(uint256,uint256) (#22-27) is never used and should be removed
Remove unused functions.

Additional information: link

MetaDogs._rTotal (#374) is set pre-construction with a non-constant function or state variable:
- (MAX - (MAX % _tTotal))
MetaDogs._previousTaxFee (#380) is set pre-construction with a non-constant function or state variable:
- _taxFee
MetaDogs._previousDevelopmentFee (#382) is set pre-construction with a non-constant function or state variable:
- _developmentFee
MetaDogs._previousLiquidityFee (#384) is set pre-construction with a non-constant function or state variable:
- _liquidityFee
Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Additional information: link

Redundant expression "this (#88)" inContext (#83-91)
Remove redundant statements if they congest code but offer no value.

Additional information: link

Variable IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (#237) is too similar to IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (#238)
Variable MetaDogs._takeDevelopment(uint256).rDevelopment (#587) is too similar to MetaDogs._getValues(uint256).tDevelopment (#544)
Variable MetaDogs._getRValues(uint256,uint256,uint256,uint256,uint256).rDevelopment (#559) is too similar to MetaDogs._transferStandard(address,address,uint256).tDevelopment (#712)
Variable MetaDogs._getRValues(uint256,uint256,uint256,uint256,uint256).rDevelopment (#559) is too similar to MetaDogs._getRValues(uint256,uint256,uint256,uint256,uint256).tDevelopment (#555)
Variable MetaDogs._getRValues(uint256,uint256,uint256,uint256,uint256).rDevelopment (#559) is too similar to MetaDogs._transferFromExcluded(address,address,uint256).tDevelopment (#731)
Variable MetaDogs._getRValues(uint256,uint256,uint256,uint256,uint256).rDevelopment (#559) is too similar to MetaDogs._getValues(uint256).tDevelopment (#544)
Variable MetaDogs._getRValues(uint256,uint256,uint256,uint256,uint256).rDevelopment (#559) is too similar to MetaDogs._transferToExcluded(address,address,uint256).tDevelopment (#721)
Variable MetaDogs._getRValues(uint256,uint256,uint256,uint256,uint256).rDevelopment (#559) is too similar to MetaDogs._takeDevelopment(uint256).tDevelopment (#585)
Variable MetaDogs._transferStandard(address,address,uint256).rTransferAmount (#712) is too similar to MetaDogs._getTValues(uint256).tTransferAmount (#552)
Variable MetaDogs._transferBothExcluded(address,address,uint256).rTransferAmount (#504) is too similar to MetaDogs._transferBothExcluded(address,address,uint256).tTransferAmount (#504)
Variable MetaDogs._transferStandard(address,address,uint256).rTransferAmount (#712) is too similar to MetaDogs._transferStandard(address,address,uint256).tTransferAmount (#712)
Variable MetaDogs._getRValues(uint256,uint256,uint256,uint256,uint256).rTransferAmount (#560) is too similar to MetaDogs._transferBothExcluded(address,address,uint256).tTransferAmount (#504)
Variable MetaDogs._transferBothExcluded(address,address,uint256).rTransferAmount (#504) is too similar to MetaDogs._getValues(uint256).tTransferAmount (#544)
Variable MetaDogs._transferStandard(address,address,uint256).rTransferAmount (#712) is too similar to MetaDogs._transferFromExcluded(address,address,uint256).tTransferAmount (#731)
Variable MetaDogs._getRValues(uint256,uint256,uint256,uint256,uint256).rTransferAmount (#560) is too similar to MetaDogs._getValues(uint256).tTransferAmount (#544)
Variable MetaDogs.reflectionFromToken(uint256,bool).rTransferAmount (#474) is too similar to MetaDogs._transferBothExcluded(address,address,uint256).tTransferAmount (#504)
Variable MetaDogs._transferStandard(address,address,uint256).rTransferAmount (#712) is too similar to MetaDogs._transferBothExcluded(address,address,uint256).tTransferAmount (#504)
Variable MetaDogs.reflectionFromToken(uint256,bool).rTransferAmount (#474) is too similar to MetaDogs._getValues(uint256).tTransferAmount (#544)
Variable MetaDogs._transferStandard(address,address,uint256).rTransferAmount (#712) is too similar to MetaDogs._getValues(uint256).tTransferAmount (#544)
Variable MetaDogs._transferToExcluded(address,address,uint256).rTransferAmount (#721) is too similar to MetaDogs._getValues(uint256).tTransferAmount (#544)
Variable MetaDogs._takeDevelopment(uint256).rDevelopment (#587) is too similar to MetaDogs._transferFromExcluded(address,address,uint256).tDevelopment (#731)
Variable MetaDogs._getRValues(uint256,uint256,uint256,uint256,uint256).rDevelopment (#559) is too similar to MetaDogs._getTValues(uint256).tDevelopment (#551)
Variable MetaDogs._takeDevelopment(uint256).rDevelopment (#587) is too similar to MetaDogs._transferStandard(address,address,uint256).tDevelopment (#712)
Variable MetaDogs._takeDevelopment(uint256).rDevelopment (#587) is too similar to MetaDogs._getTValues(uint256).tDevelopment (#551)
Variable MetaDogs._takeDevelopment(uint256).rDevelopment (#587) is too similar to MetaDogs._transferToExcluded(address,address,uint256).tDevelopment (#721)
Variable MetaDogs._getRValues(uint256,uint256,uint256,uint256,uint256).rDevelopment (#559) is too similar to MetaDogs._transferBothExcluded(address,address,uint256).tDevelopment (#504)
Variable MetaDogs._takeDevelopment(uint256).rDevelopment (#587) is too similar to MetaDogs._takeDevelopment(uint256).tDevelopment (#585)
Variable MetaDogs._takeDevelopment(uint256).rDevelopment (#587) is too similar to MetaDogs._getRValues(uint256,uint256,uint256,uint256,uint256).tDevelopment (#555)
Variable MetaDogs._takeDevelopment(uint256).rDevelopment (#587) is too similar to MetaDogs._transferBothExcluded(address,address,uint256).tDevelopment (#504)
Variable MetaDogs._transferToExcluded(address,address,uint256).rTransferAmount (#721) is too similar to MetaDogs._transferBothExcluded(address,address,uint256).tTransferAmount (#504)
Variable MetaDogs._getValues(uint256).rTransferAmount (#545) is too similar to MetaDogs._transferBothExcluded(address,address,uint256).tTransferAmount (#504)
Variable MetaDogs._transferToExcluded(address,address,uint256).rTransferAmount (#721) is too similar to MetaDogs._transferFromExcluded(address,address,uint256).tTransferAmount (#731)
Variable MetaDogs._getValues(uint256).rTransferAmount (#545) is too similar to MetaDogs._transferFromExcluded(address,address,uint256).tTransferAmount (#731)
Variable MetaDogs.reflectionFromToken(uint256,bool).rTransferAmount (#474) is too similar to MetaDogs._transferFromExcluded(address,address,uint256).tTransferAmount (#731)
Variable MetaDogs._transferFromExcluded(address,address,uint256).rTransferAmount (#731) is too similar to MetaDogs._transferBothExcluded(address,address,uint256).tTransferAmount (#504)
Variable MetaDogs._transferToExcluded(address,address,uint256).rTransferAmount (#721) is too similar to MetaDogs._getTValues(uint256).tTransferAmount (#552)
Variable MetaDogs._getValues(uint256).rTransferAmount (#545) is too similar to MetaDogs._getTValues(uint256).tTransferAmount (#552)
Variable MetaDogs._transferFromExcluded(address,address,uint256).rTransferAmount (#731) is too similar to MetaDogs._transferFromExcluded(address,address,uint256).tTransferAmount (#731)
Variable MetaDogs.reflectionFromToken(uint256,bool).rTransferAmount (#474) is too similar to MetaDogs._getTValues(uint256).tTransferAmount (#552)
Variable MetaDogs._transferBothExcluded(address,address,uint256).rTransferAmount (#504) is too similar to MetaDogs._transferFromExcluded(address,address,uint256).tTransferAmount (#731)
Variable MetaDogs._getValues(uint256).rTransferAmount (#545) is too similar to MetaDogs._getValues(uint256).tTransferAmount (#544)
Variable MetaDogs._transferStandard(address,address,uint256).rTransferAmount (#712) is too similar to MetaDogs._transferToExcluded(address,address,uint256).tTransferAmount (#721)
Variable MetaDogs._transferToExcluded(address,address,uint256).rTransferAmount (#721) is too similar to MetaDogs._transferToExcluded(address,address,uint256).tTransferAmount (#721)
Variable MetaDogs._getValues(uint256).rTransferAmount (#545) is too similar to MetaDogs._transferToExcluded(address,address,uint256).tTransferAmount (#721)
Variable MetaDogs._getRValues(uint256,uint256,uint256,uint256,uint256).rTransferAmount (#560) is too similar to MetaDogs._transferFromExcluded(address,address,uint256).tTransferAmount (#731)
Variable MetaDogs._transferFromExcluded(address,address,uint256).rTransferAmount (#731) is too similar to MetaDogs._getTValues(uint256).tTransferAmount (#552)
Variable MetaDogs._transferToExcluded(address,address,uint256).rTransferAmount (#721) is too similar to MetaDogs._transferStandard(address,address,uint256).tTransferAmount (#712)
Variable MetaDogs.reflectionFromToken(uint256,bool).rTransferAmount (#474) is too similar to MetaDogs._transferToExcluded(address,address,uint256).tTransferAmount (#721)
Variable MetaDogs._getValues(uint256).rTransferAmount (#545) is too similar to MetaDogs._transferStandard(address,address,uint256).tTransferAmount (#712)
Variable MetaDogs._transferBothExcluded(address,address,uint256).rTransferAmount (#504) is too similar to MetaDogs._getTValues(uint256).tTransferAmount (#552)
Variable MetaDogs.reflectionFromToken(uint256,bool).rTransferAmount (#474) is too similar to MetaDogs._transferStandard(address,address,uint256).tTransferAmount (#712)
Variable MetaDogs._transferFromExcluded(address,address,uint256).rTransferAmount (#731) is too similar to MetaDogs._getValues(uint256).tTransferAmount (#544)
Variable MetaDogs._transferFromExcluded(address,address,uint256).rTransferAmount (#731) is too similar to MetaDogs._transferToExcluded(address,address,uint256).tTransferAmount (#721)
Variable MetaDogs._getRValues(uint256,uint256,uint256,uint256,uint256).rTransferAmount (#560) is too similar to MetaDogs._getTValues(uint256).tTransferAmount (#552)
Variable MetaDogs._transferFromExcluded(address,address,uint256).rTransferAmount (#731) is too similar to MetaDogs._transferStandard(address,address,uint256).tTransferAmount (#712)
Variable MetaDogs._transferBothExcluded(address,address,uint256).rTransferAmount (#504) is too similar to MetaDogs._transferToExcluded(address,address,uint256).tTransferAmount (#721)
Variable MetaDogs._transferBothExcluded(address,address,uint256).rTransferAmount (#504) is too similar to MetaDogs._transferStandard(address,address,uint256).tTransferAmount (#712)
Variable MetaDogs._getRValues(uint256,uint256,uint256,uint256,uint256).rTransferAmount (#560) is too similar to MetaDogs._transferToExcluded(address,address,uint256).tTransferAmount (#721)
Variable MetaDogs._getRValues(uint256,uint256,uint256,uint256,uint256).rTransferAmount (#560) is too similar to MetaDogs._transferStandard(address,address,uint256).tTransferAmount (#712)
Prevent variables from having similar names.

Additional information: link

MetaDogs.slitherConstructorVariables() (#362-741) uses literals with too many digits:
- _tTotal = 1000000000000 * 10 ** 18 (#373)
MetaDogs.slitherConstructorVariables() (#362-741) uses literals with too many digits:
- _maxTxAmount = 1000000000000 * 10 ** 18 (#390)
MetaDogs.slitherConstructorVariables() (#362-741) uses literals with too many digits:
- numTokensSellToAddToLiquidity = 1000000000 * 10 ** 18 (#391)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

MetaDogs._decimals (#378) should be constant
MetaDogs._developmentWalletAddress (#371) should be constant
MetaDogs._name (#376) should be constant
MetaDogs._symbol (#377) should be constant
MetaDogs._tTotal (#373) should be constant
MetaDogs.numTokensSellToAddToLiquidity (#391) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (#165-168)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (#169-173)
name() should be declared external:
- MetaDogs.name() (#414-416)
symbol() should be declared external:
- MetaDogs.symbol() (#417-419)
decimals() should be declared external:
- MetaDogs.decimals() (#420-422)
totalSupply() should be declared external:
- MetaDogs.totalSupply() (#423-425)
transfer(address,uint256) should be declared external:
- MetaDogs.transfer(address,uint256) (#430-433)
allowance(address,address) should be declared external:
- MetaDogs.allowance(address,address) (#434-436)
approve(address,uint256) should be declared external:
- MetaDogs.approve(address,uint256) (#437-440)
transferFrom(address,address,uint256) should be declared external:
- MetaDogs.transferFrom(address,address,uint256) (#441-445)
increaseAllowance(address,uint256) should be declared external:
- MetaDogs.increaseAllowance(address,uint256) (#446-449)
decreaseAllowance(address,uint256) should be declared external:
- MetaDogs.decreaseAllowance(address,uint256) (#450-453)
isExcludedFromReward(address) should be declared external:
- MetaDogs.isExcludedFromReward(address) (#454-456)
totalFees() should be declared external:
- MetaDogs.totalFees() (#457-459)
deliver(uint256) should be declared external:
- MetaDogs.deliver(uint256) (#460-467)
reflectionFromToken(uint256,bool) should be declared external:
- MetaDogs.reflectionFromToken(uint256,bool) (#468-477)
excludeFromReward(address) should be declared external:
- MetaDogs.excludeFromReward(address) (#483-490)
excludeFromFee(address) should be declared external:
- MetaDogs.excludeFromFee(address) (#514-516)
includeInFee(address) should be declared external:
- MetaDogs.includeInFee(address) (#517-519)
setSwapAndLiquifyEnabled(bool) should be declared external:
- MetaDogs.setSwapAndLiquifyEnabled(bool) (#534-537)
isExcludedFromFee(address) should be declared external:
- MetaDogs.isExcludedFromFee(address) (#621-623)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Average 30d PancakeSwap liquidity is less than $100. Token is either dead or inactive.


Average 30d PancakeSwap volume is less than $100. Token is either dead or inactive.


Average 30d number of PancakeSwap swaps is less than 1. Token is either dead or inactive.


Average PancakeSwap trading volume, liqudity, number of swaps are extremely low. Token seems to be dead.


Number of Binance Smart Chain (BSC) token holders is low.


Token is deployed only at one blockchain


Token has only one trading pair

Contract has 10% buy tax and 10% sell tax.
Taxes are low and contract ownership is renounced.


Twitter account has less than 100 followers


Telegram account has relatively few subscribers


Unable to find Blog account (Reddit or Medium)


Unable to find Youtube account


Unable to find Discord account


BscScan page for the token does not contain additional info: website, socials, description, etc.

Additional information: link


Unable to find token on CoinGecko

Additional information: link


Unable to find token on CoinMarketCap

Additional information: link


Unable to find token/project description on the website or on BscScan, CoinMarketCap


Unable to find token contract audit


Unable to find audit link on the website


Unable to find whitepaper link on the website


Unable to find code repository for the project


Young tokens have high risks of scam / price dump / death


Young tokens have high risks of scam / price dump / death


Young tokens have high risks of scam / price dump / death


Token has no active CoinGecko listing / rank


Token has no active CoinMarketCap listing / rank

Price for MetaDogs

News for MetaDogs