MetaPets Token Logo

MetaPets Token

ALERT: honeypot scam

About MetaPets

Listings

Token 2 years
CoinGecko 2 years
CoinMarketCap 2 years
white paper

Your digital fur-ever Pets for the Metaverse

Laser Scorebeta Last Audit: 2 July 2023

report
Token seems to be a scam (type: honeypot scam).

Reentrancy in MetaPets._transfer(address,address,uint256) (#1337-1402):
External calls:
- swapAndLiquify(contractTokenBalance) (#1375)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1450-1457)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1436-1442)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#1375)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1450-1457)
State variables written after the call(s):
- _tokenTransfer(from,MARKETING_ADDRESS,mktAmount,false) (#1397)
- _rOwned[address(this)] = _rOwned[address(this)].add(rLiquidity) (#1289)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1497)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1517)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1498)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1539)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1148)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1519)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1540)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1150)
- _tokenTransfer(from,to,sendAmount,takeFee) (#1398)
- _rOwned[address(this)] = _rOwned[address(this)].add(rLiquidity) (#1289)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1497)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1517)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1498)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1539)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1148)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1519)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1540)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1150)
- _tokenTransfer(from,to,amount,takeFee) (#1400)
- _rOwned[address(this)] = _rOwned[address(this)].add(rLiquidity) (#1289)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1497)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1517)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1498)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1539)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1148)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1519)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1540)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1150)
- _tokenTransfer(from,MARKETING_ADDRESS,mktAmount,false) (#1397)
- _rTotal = _rTotal.sub(rFee) (#1200)
- _tokenTransfer(from,to,sendAmount,takeFee) (#1398)
- _rTotal = _rTotal.sub(rFee) (#1200)
- _tokenTransfer(from,to,amount,takeFee) (#1400)
- _rTotal = _rTotal.sub(rFee) (#1200)
- _tokenTransfer(from,MARKETING_ADDRESS,mktAmount,false) (#1397)
- _tOwned[address(this)] = _tOwned[address(this)].add(tLiquidity) (#1291)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (#1538)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (#1147)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (#1518)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (#1149)
- _tokenTransfer(from,to,sendAmount,takeFee) (#1398)
- _tOwned[address(this)] = _tOwned[address(this)].add(tLiquidity) (#1291)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (#1538)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (#1147)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (#1518)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (#1149)
- _tokenTransfer(from,to,amount,takeFee) (#1400)
- _tOwned[address(this)] = _tOwned[address(this)].add(tLiquidity) (#1291)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (#1538)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (#1147)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (#1518)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (#1149)
Apply the check-effects-interactions pattern.

Additional information: link


Contract ownership is not renounced (belongs to a wallet)

MetaPets.slitherConstructorVariables() (#891-1546) uses literals with too many digits:
- numTokensSellToAddToLiquidity = 1000000000 * 10 ** 9 (#933)
MetaPets.slitherConstructorVariables() (#891-1546) uses literals with too many digits:
- _tTotal = 100000000000000000 * 10 ** 9 (#909)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

MetaPets._symbol (#914) should be constant
MetaPets._name (#913) should be constant
MetaPets._decimals (#915) should be constant
MetaPets._tTotal (#909) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

Variable MetaPets._getValues(uint256).rTransferAmount (#1218) is too similar to MetaPets._getValues(uint256).tTransferAmount (#1216)
Variable MetaPets._transferToExcluded(address,address,uint256).rTransferAmount (#1511) is too similar to MetaPets._transferBothExcluded(address,address,uint256).tTransferAmount (#1143)
Variable MetaPets._transferBothExcluded(address,address,uint256).rTransferAmount (#1141) is too similar to MetaPets._transferBothExcluded(address,address,uint256).tTransferAmount (#1143)
Variable MetaPets._transferFromExcluded(address,address,uint256).rTransferAmount (#1532) is too similar to MetaPets._getValues(uint256).tTransferAmount (#1216)
Variable MetaPets._transferBothExcluded(address,address,uint256).rTransferAmount (#1141) is too similar to MetaPets._transferStandard(address,address,uint256).tTransferAmount (#1493)
Variable MetaPets._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#1262) is too similar to MetaPets._transferFromExcluded(address,address,uint256).tTransferAmount (#1534)
Variable MetaPets._getValues(uint256).rTransferAmount (#1218) is too similar to MetaPets._transferStandard(address,address,uint256).tTransferAmount (#1493)
Variable MetaPets._transferFromExcluded(address,address,uint256).rTransferAmount (#1532) is too similar to MetaPets._transferStandard(address,address,uint256).tTransferAmount (#1493)
Variable MetaPets._transferStandard(address,address,uint256).rTransferAmount (#1491) is too similar to MetaPets._transferStandard(address,address,uint256).tTransferAmount (#1493)
Variable MetaPets._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#1262) is too similar to MetaPets._getTValues(uint256).tTransferAmount (#1241)
Variable MetaPets._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#1262) is too similar to MetaPets._getValues(uint256).tTransferAmount (#1216)
Variable MetaPets._transferFromExcluded(address,address,uint256).rTransferAmount (#1532) is too similar to MetaPets._transferToExcluded(address,address,uint256).tTransferAmount (#1513)
Variable MetaPets._transferStandard(address,address,uint256).rTransferAmount (#1491) is too similar to MetaPets._transferBothExcluded(address,address,uint256).tTransferAmount (#1143)
Variable MetaPets._transferToExcluded(address,address,uint256).rTransferAmount (#1511) is too similar to MetaPets._getValues(uint256).tTransferAmount (#1216)
Variable MetaPets._transferStandard(address,address,uint256).rTransferAmount (#1491) is too similar to MetaPets._transferFromExcluded(address,address,uint256).tTransferAmount (#1534)
Variable MetaPets.reflectionFromToken(uint256,bool).rTransferAmount (#1093) is too similar to MetaPets._transferBothExcluded(address,address,uint256).tTransferAmount (#1143)
Variable MetaPets._transferStandard(address,address,uint256).rTransferAmount (#1491) is too similar to MetaPets._getValues(uint256).tTransferAmount (#1216)
Variable MetaPets._transferFromExcluded(address,address,uint256).rTransferAmount (#1532) is too similar to MetaPets._transferBothExcluded(address,address,uint256).tTransferAmount (#1143)
Variable MetaPets._transferBothExcluded(address,address,uint256).rTransferAmount (#1141) is too similar to MetaPets._getTValues(uint256).tTransferAmount (#1241)
Variable MetaPets._transferBothExcluded(address,address,uint256).rTransferAmount (#1141) is too similar to MetaPets._getValues(uint256).tTransferAmount (#1216)
Variable MetaPets.reflectionFromToken(uint256,bool).rTransferAmount (#1093) is too similar to MetaPets._getTValues(uint256).tTransferAmount (#1241)
Variable MetaPets._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#1262) is too similar to MetaPets._transferBothExcluded(address,address,uint256).tTransferAmount (#1143)
Variable MetaPets._transferBothExcluded(address,address,uint256).rTransferAmount (#1141) is too similar to MetaPets._transferFromExcluded(address,address,uint256).tTransferAmount (#1534)
Variable MetaPets._getValues(uint256).rTransferAmount (#1218) is too similar to MetaPets._transferBothExcluded(address,address,uint256).tTransferAmount (#1143)
Variable MetaPets._transferStandard(address,address,uint256).rTransferAmount (#1491) is too similar to MetaPets._getTValues(uint256).tTransferAmount (#1241)
Variable MetaPets._transferFromExcluded(address,address,uint256).rTransferAmount (#1532) is too similar to MetaPets._getTValues(uint256).tTransferAmount (#1241)
Variable MetaPets._transferBothExcluded(address,address,uint256).rTransferAmount (#1141) is too similar to MetaPets._transferToExcluded(address,address,uint256).tTransferAmount (#1513)
Variable IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (#691) is too similar to IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (#692)
Variable MetaPets.reflectionFromToken(uint256,bool).rTransferAmount (#1093) is too similar to MetaPets._getValues(uint256).tTransferAmount (#1216)
Variable MetaPets._transferFromExcluded(address,address,uint256).rTransferAmount (#1532) is too similar to MetaPets._transferFromExcluded(address,address,uint256).tTransferAmount (#1534)
Variable MetaPets.reflectionFromToken(uint256,bool).rTransferAmount (#1093) is too similar to MetaPets._transferStandard(address,address,uint256).tTransferAmount (#1493)
Variable MetaPets._getValues(uint256).rTransferAmount (#1218) is too similar to MetaPets._getTValues(uint256).tTransferAmount (#1241)
Variable MetaPets._transferToExcluded(address,address,uint256).rTransferAmount (#1511) is too similar to MetaPets._transferStandard(address,address,uint256).tTransferAmount (#1493)
Variable MetaPets.reflectionFromToken(uint256,bool).rTransferAmount (#1093) is too similar to MetaPets._transferFromExcluded(address,address,uint256).tTransferAmount (#1534)
Variable MetaPets._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#1262) is too similar to MetaPets._transferToExcluded(address,address,uint256).tTransferAmount (#1513)
Variable MetaPets._getValues(uint256).rTransferAmount (#1218) is too similar to MetaPets._transferToExcluded(address,address,uint256).tTransferAmount (#1513)
Variable MetaPets.reflectionFromToken(uint256,bool).rTransferAmount (#1093) is too similar to MetaPets._transferToExcluded(address,address,uint256).tTransferAmount (#1513)
Variable MetaPets._getValues(uint256).rTransferAmount (#1218) is too similar to MetaPets._transferFromExcluded(address,address,uint256).tTransferAmount (#1534)
Variable MetaPets._transferToExcluded(address,address,uint256).rTransferAmount (#1511) is too similar to MetaPets._transferToExcluded(address,address,uint256).tTransferAmount (#1513)
Variable MetaPets._transferToExcluded(address,address,uint256).rTransferAmount (#1511) is too similar to MetaPets._getTValues(uint256).tTransferAmount (#1241)
Variable MetaPets._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#1262) is too similar to MetaPets._transferStandard(address,address,uint256).tTransferAmount (#1493)
Variable MetaPets._transferToExcluded(address,address,uint256).rTransferAmount (#1511) is too similar to MetaPets._transferFromExcluded(address,address,uint256).tTransferAmount (#1534)
Variable MetaPets._transferStandard(address,address,uint256).rTransferAmount (#1491) is too similar to MetaPets._transferToExcluded(address,address,uint256).tTransferAmount (#1513)
Prevent variables from having similar names.

Additional information: link

MetaPets.addLiquidity(uint256,uint256) (#1445-1458) ignores return value by uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1450-1457)
Ensure that all the return values of the function calls are used.

Additional information: link

MetaPets.includeInReward(address) (#1121-1132) has costly operations inside a loop:
- _excluded.pop() (#1128)
Use a local variable to hold the loop computation result.

Additional information: link

MetaPets.setLiquidityFeePercent(uint256) (#1168-1170) should emit an event for:
- _liquidityFee = liquidityFee (#1169)
MetaPets.setMarketingFeePercent(uint256) (#1176-1179) should emit an event for:
- _MKTshare = marketingFee (#1178)
MetaPets.changeNumTokensSellToAddToLiquidity(uint256) (#1191-1194) should emit an event for:
- numTokensSellToAddToLiquidity = _numTokensSellToAddToLiquidity (#1193)
MetaPets.setMaxTxPercent(uint256) (#1172-1174) should emit an event for:
- _maxTxAmount = _tTotal.mul(maxTxPercent).div(10 ** 2) (#1173)
MetaPets.setTaxFeePercent(uint256) (#1164-1166) should emit an event for:
- _taxFee = taxFee (#1165)
Emit an event for critical parameter changes.

Additional information: link

Address.sendValue(address,uint256) (#316-328) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (#380-392) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (#244-251) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256,string) (#400-411) is never used and should be removed
Context._msgData() (#259-262) is never used and should be removed
SafeMath.mod(uint256,uint256) (#228-230) is never used and should be removed
Address._functionCallWithValue(address,bytes,uint256,string) (#413-440) is never used and should be removed
Address.isContract(address) (#286-298) is never used and should be removed
Address.functionCall(address,bytes,string) (#361-367) is never used and should be removed
Address.functionCall(address,bytes) (#348-353) is never used and should be removed
Remove unused functions.

Additional information: link

MetaPets._approve(address,address,uint256).owner (#1326) shadows:
- Ownable.owner() (#477-479) (function)
MetaPets.allowance(address,address).owner (#999) shadows:
- Ownable.owner() (#477-479) (function)
Rename the local variables that shadow another component.

Additional information: link

Pragma version^0.8.9 (#1) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6/0.8.7
solc-0.8.9 is not recommended for deployment
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Low level call in Address._functionCallWithValue(address,bytes,uint256,string) (#413-440):
- (success,returndata) = target.call{value: weiValue}(data) (#422-423)
Low level call in Address.sendValue(address,uint256) (#316-328):
- (success) = recipient.call{value: amount}() (#323)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

MetaPets.setMarketingWallet(address)._add (#1181) lacks a zero-check on :
- MARKETING_ADDRESS = _add (#1183)
Check that the address is not zero.

Additional information: link

Address._functionCallWithValue(address,bytes,uint256,string) (#413-440) uses assembly
- INLINE ASM (#432-435)
Address.isContract(address) (#286-298) uses assembly
- INLINE ASM (#294-296)
Do not use evm assembly.

Additional information: link

MetaPets._previousTaxFee (#918) is set pre-construction with a non-constant function or state variable:
- _taxFee
MetaPets._maxWalletAmount (#932) is set pre-construction with a non-constant function or state variable:
- _tTotal
MetaPets._previousLiquidityFee (#921) is set pre-construction with a non-constant function or state variable:
- _liquidityFee
MetaPets._maxTxAmount (#931) is set pre-construction with a non-constant function or state variable:
- _tTotal
MetaPets._rTotal (#910) is set pre-construction with a non-constant function or state variable:
- (MAX - (MAX % _tTotal))
Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Additional information: link

Reentrancy in MetaPets._transfer(address,address,uint256) (#1337-1402):
External calls:
- swapAndLiquify(contractTokenBalance) (#1375)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1450-1457)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1436-1442)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#1375)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1450-1457)
State variables written after the call(s):
- _tokenTransfer(from,MARKETING_ADDRESS,mktAmount,false) (#1397)
- _liquidityFee = _previousLiquidityFee (#1318)
- _liquidityFee = 0 (#1313)
- _tokenTransfer(from,to,sendAmount,takeFee) (#1398)
- _liquidityFee = _previousLiquidityFee (#1318)
- _liquidityFee = 0 (#1313)
- _tokenTransfer(from,to,amount,takeFee) (#1400)
- _liquidityFee = _previousLiquidityFee (#1318)
- _liquidityFee = 0 (#1313)
- _tokenTransfer(from,MARKETING_ADDRESS,mktAmount,false) (#1397)
- _previousLiquidityFee = _liquidityFee (#1310)
- _tokenTransfer(from,to,sendAmount,takeFee) (#1398)
- _previousLiquidityFee = _liquidityFee (#1310)
- _tokenTransfer(from,to,amount,takeFee) (#1400)
- _previousLiquidityFee = _liquidityFee (#1310)
- _tokenTransfer(from,MARKETING_ADDRESS,mktAmount,false) (#1397)
- _previousTaxFee = _taxFee (#1309)
- _tokenTransfer(from,to,sendAmount,takeFee) (#1398)
- _previousTaxFee = _taxFee (#1309)
- _tokenTransfer(from,to,amount,takeFee) (#1400)
- _previousTaxFee = _taxFee (#1309)
- _tokenTransfer(from,MARKETING_ADDRESS,mktAmount,false) (#1397)
- _tFeeTotal = _tFeeTotal.add(tFee) (#1201)
- _tokenTransfer(from,to,sendAmount,takeFee) (#1398)
- _tFeeTotal = _tFeeTotal.add(tFee) (#1201)
- _tokenTransfer(from,to,amount,takeFee) (#1400)
- _tFeeTotal = _tFeeTotal.add(tFee) (#1201)
- _tokenTransfer(from,MARKETING_ADDRESS,mktAmount,false) (#1397)
- _taxFee = _previousTaxFee (#1317)
- _taxFee = 0 (#1312)
- _tokenTransfer(from,to,sendAmount,takeFee) (#1398)
- _taxFee = _previousTaxFee (#1317)
- _taxFee = 0 (#1312)
- _tokenTransfer(from,to,amount,takeFee) (#1400)
- _taxFee = _previousTaxFee (#1317)
- _taxFee = 0 (#1312)
Reentrancy in MetaPets.transferFrom(address,address,uint256) (#1017-1032):
External calls:
- _transfer(sender,recipient,amount) (#1022)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1450-1457)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1436-1442)
External calls sending eth:
- _transfer(sender,recipient,amount) (#1022)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1450-1457)
State variables written after the call(s):
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC0: transfer amount exceeds allowance)) (#1023-1030)
- _allowances[owner][spender] = amount (#1333)
Reentrancy in MetaPets.swapAndLiquify(uint256) (#1404-1425):
External calls:
- swapTokensForEth(half) (#1416)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1436-1442)
- addLiquidity(otherHalf,newBalance) (#1422)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1450-1457)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#1422)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1450-1457)
State variables written after the call(s):
- addLiquidity(otherHalf,newBalance) (#1422)
- _allowances[owner][spender] = amount (#1333)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in MetaPets.transferFrom(address,address,uint256) (#1017-1032):
External calls:
- _transfer(sender,recipient,amount) (#1022)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1450-1457)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1436-1442)
External calls sending eth:
- _transfer(sender,recipient,amount) (#1022)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1450-1457)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#1334)
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC0: transfer amount exceeds allowance)) (#1023-1030)
Reentrancy in MetaPets._transfer(address,address,uint256) (#1337-1402):
External calls:
- swapAndLiquify(contractTokenBalance) (#1375)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1450-1457)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1436-1442)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#1375)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1450-1457)
Event emitted after the call(s):
- Transfer(sender,recipient,tTransferAmount) (#1501)
- _tokenTransfer(from,MARKETING_ADDRESS,mktAmount,false) (#1397)
- Transfer(sender,recipient,tTransferAmount) (#1501)
- _tokenTransfer(from,to,sendAmount,takeFee) (#1398)
- Transfer(sender,recipient,tTransferAmount) (#1501)
- _tokenTransfer(from,to,amount,takeFee) (#1400)
- Transfer(sender,recipient,tTransferAmount) (#1543)
- _tokenTransfer(from,to,sendAmount,takeFee) (#1398)
- Transfer(sender,recipient,tTransferAmount) (#1543)
- _tokenTransfer(from,MARKETING_ADDRESS,mktAmount,false) (#1397)
- Transfer(sender,recipient,tTransferAmount) (#1543)
- _tokenTransfer(from,to,amount,takeFee) (#1400)
- Transfer(sender,recipient,tTransferAmount) (#1522)
- _tokenTransfer(from,MARKETING_ADDRESS,mktAmount,false) (#1397)
- Transfer(sender,recipient,tTransferAmount) (#1522)
- _tokenTransfer(from,to,sendAmount,takeFee) (#1398)
- Transfer(sender,recipient,tTransferAmount) (#1522)
- _tokenTransfer(from,to,amount,takeFee) (#1400)
- Transfer(sender,recipient,tTransferAmount) (#1153)
- _tokenTransfer(from,to,sendAmount,takeFee) (#1398)
- Transfer(sender,recipient,tTransferAmount) (#1153)
- _tokenTransfer(from,to,amount,takeFee) (#1400)
- Transfer(sender,recipient,tTransferAmount) (#1153)
- _tokenTransfer(from,MARKETING_ADDRESS,mktAmount,false) (#1397)
Reentrancy in MetaPets.swapAndLiquify(uint256) (#1404-1425):
External calls:
- swapTokensForEth(half) (#1416)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1436-1442)
- addLiquidity(otherHalf,newBalance) (#1422)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1450-1457)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#1422)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1450-1457)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#1334)
- addLiquidity(otherHalf,newBalance) (#1422)
- SwapAndLiquify(half,newBalance,otherHalf) (#1424)
Apply the check-effects-interactions pattern.

Additional information: link

Variable MetaPets._taxFee (#917) is not in mixedCase
Variable MetaPets._maxWalletAmount (#932) is not in mixedCase
Parameter MetaPets.setSwapAndLiquifyEnabled(bool)._enabled (#1186) is not in mixedCase
Parameter MetaPets.setMarketingWallet(address)._add (#1181) is not in mixedCase
Function IUniswapV2Pair.PERMIT_TYPEHASH() (#607) is not in mixedCase
Function IUniswapV2Pair.MINIMUM_LIQUIDITY() (#638) is not in mixedCase
Function IUniswapV2Pair.DOMAIN_SEPARATOR() (#605) is not in mixedCase
Variable MetaPets._maxTxAmount (#931) is not in mixedCase
Parameter MetaPets.calculateLiquidityFee(uint256)._amount (#1298) is not in mixedCase
Variable MetaPets._liquidityFee (#920) is not in mixedCase
Parameter MetaPets.changeNumTokensSellToAddToLiquidity(uint256)._numTokensSellToAddToLiquidity (#1191) is not in mixedCase
Variable MetaPets._MKTshare (#923) is not in mixedCase
Function IUniswapV2Router01.WETH() (#686) is not in mixedCase
Variable MetaPets.MARKETING_ADDRESS (#896-897) is not in mixedCase
Parameter MetaPets.calculateTaxFee(uint256)._amount (#1294) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Redundant expression "this (#260)" inContext (#254-263)
Remove redundant statements if they congest code but offer no value.

Additional information: link

increaseAllowance(address,uint256) should be declared external:
- MetaPets.increaseAllowance(address,uint256) (#1034-1045)
name() should be declared external:
- MetaPets.name() (#969-971)
renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (#496-499)
setSwapAndLiquifyEnabled(bool) should be declared external:
- MetaPets.setSwapAndLiquifyEnabled(bool) (#1186-1189)
allowance(address,address) should be declared external:
- MetaPets.allowance(address,address) (#999-1006)
totalSupply() should be declared external:
- MetaPets.totalSupply() (#981-983)
transfer(address,uint256) should be declared external:
- MetaPets.transfer(address,uint256) (#990-997)
approve(address,uint256) should be declared external:
- MetaPets.approve(address,uint256) (#1008-1015)
excludeFromReward(address) should be declared external:
- MetaPets.excludeFromReward(address) (#1111-1119)
isExcludedFromFee(address) should be declared external:
- MetaPets.isExcludedFromFee(address) (#1321-1323)
isExcludedFromReward(address) should be declared external:
- MetaPets.isExcludedFromReward(address) (#1063-1065)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (#505-512)
decimals() should be declared external:
- MetaPets.decimals() (#977-979)
includeInFee(address) should be declared external:
- MetaPets.includeInFee(address) (#1160-1162)
geUnlockTime() should be declared external:
- Ownable.geUnlockTime() (#514-516)
reflectionFromToken(uint256,bool) should be declared external:
- MetaPets.reflectionFromToken(uint256,bool) (#1083-1096)
transferFrom(address,address,uint256) should be declared external:
- MetaPets.transferFrom(address,address,uint256) (#1017-1032)
excludeFromFee(address) should be declared external:
- MetaPets.excludeFromFee(address) (#1156-1158)
decreaseAllowance(address,uint256) should be declared external:
- MetaPets.decreaseAllowance(address,uint256) (#1047-1061)
symbol() should be declared external:
- MetaPets.symbol() (#973-975)
unlock() should be declared external:
- Ownable.unlock() (#527-535)
lock(uint256) should be declared external:
- Ownable.lock(uint256) (#519-524)
deliver(uint256) should be declared external:
- MetaPets.deliver(uint256) (#1071-1081)
totalFees() should be declared external:
- MetaPets.totalFees() (#1067-1069)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Average 30d PancakeSwap liquidity is less than $100. Token is either dead or inactive.


Average 30d number of PancakeSwap swaps is less than 1. Token is either dead or inactive.


Average 30d PancakeSwap volume is less than $100. Token is either dead or inactive.


Average PancakeSwap trading volume, liqudity, number of swaps are extremely low. Token seems to be dead.


Token is deployed only at one blockchain


Twitter account link seems to be invalid


Token was delisted (assigned to inactive / untracked listing) from CoinMarketCap

Additional information: link


Token was delisted from CoinGecko

Additional information: link


Token is not listed at Mobula.Finance

Additional information: link


Unable to find audit link on the website


Unable to find Telegram link on the website


Unable to find Twitter link on the website


Token is marked as scam (rug pull, honeypot, phishing, etc.)

Additional information: link


Token has a considerable age, but average PancakeSwap 30d trading volume is low


Token has no active CoinMarketCap listing / rank


Token has no active CoinGecko listing / rank


Young tokens have high risks of price dump / death

Price for MetaPets