MetaSaitama Token Logo

METASAITAMA Token

About METASAITAMA

Listings

Not Found
Token 2 years

$METASAITAMA is a Decentralized Meme Token With Community-centered Ecosystem On Binance Smart Chain. Metaverse is the future of technology, where its applications are leveraged around the world and strongly developed in the cryptocurrency world. 🐺

Social

Laser Scorebeta Last Audit: 19 February 2022

report
Token has too many issues. Scam probability is high.

Anti-Scam

Links


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)

Reentrancy in MetaSaitama._transfer(address,address,uint256) (#1182-1259):
External calls:
- swapTokensForEth(devAmount,_devWallet) (#1222)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,recepient,block.timestamp) (#1293-1299)
- swapTokensForEth(marketingAmount,_marketingWallet) (#1226)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,recepient,block.timestamp) (#1293-1299)
- swapAndLiquify(liquidityAmount) (#1230)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1307-1314)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,recepient,block.timestamp) (#1293-1299)
External calls sending eth:
- swapAndLiquify(liquidityAmount) (#1230)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1307-1314)
State variables written after the call(s):
- _tokenTransfer(from,to,amount,takeFee) (#1258)
- _devFee = _previousDevFee (#1165)
- _devFee = 0 (#1157)
- _tokenTransfer(from,to,amount,takeFee) (#1258)
- _liquidityFee = _previousLiquidityFee (#1164)
- _liquidityFee = 0 (#1156)
- _tokenTransfer(from,to,amount,takeFee) (#1258)
- _marketingFee = _previousMarketingFee (#1166)
- _marketingFee = 0 (#1159)
- _tokenTransfer(from,to,amount,takeFee) (#1258)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1349)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1340)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1360)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1341)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1370)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1351)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1361)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1372)
- _rOwned[address(this)] = _rOwned[address(this)].add(rVal) (#1108)
- _rOwned[address(0xdead)] = _rOwned[address(0xdead)].add(rBurn) (#1109)
- _tokenTransfer(from,to,amount,takeFee) (#1258)
- _rTotal = _rTotal.sub(rFee) (#1055)
- _tokenTransfer(from,to,amount,takeFee) (#1258)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (#1369)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (#1359)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (#1350)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (#1371)
- _tOwned[address(this)] = _tOwned[address(this)].add(tVal) (#1111)
- _tOwned[address(0xdead)] = _tOwned[address(0xdead)].add(calculateBurnFee(tAmount)) (#1113)
Apply the check-effects-interactions pattern.

Additional information: link

MetaSaitama.claimStuckTokens(address) (#1038-1049) ignores return value by erc20token.transfer(owner(),balance) (#1048)
Use SafeERC20, or ensure that the transfer/transferFrom return value is checked.

Additional information: link


Combination 3: Reentrancy vulnerabilities + Unchecked transfer vulnerability. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.

Reentrancy in MetaSaitama._transfer(address,address,uint256) (#1182-1259):
External calls:
- swapTokensForEth(devAmount,_devWallet) (#1222)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,recepient,block.timestamp) (#1293-1299)
- swapTokensForEth(marketingAmount,_marketingWallet) (#1226)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,recepient,block.timestamp) (#1293-1299)
State variables written after the call(s):
- swapTokensForEth(marketingAmount,_marketingWallet) (#1226)
- inSwapAndLiquify = true (#867)
- inSwapAndLiquify = false (#869)
Apply the check-effects-interactions pattern.

Additional information: link

MetaSaitama.addLiquidity(uint256,uint256) (#1302-1315) ignores return value by uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1307-1314)
Ensure that all the return values of the function calls are used.

Additional information: link

MetaSaitama.allowance(address,address).owner (#916) shadows:
- Ownable.owner() (#226-228) (function)
MetaSaitama._approve(address,address,uint256).owner (#1174) shadows:
- Ownable.owner() (#226-228) (function)
Rename the local variables that shadow another component.

Additional information: link

MetaSaitama.setTaxFeePercent(uint256) (#1009-1011) should emit an event for:
- _taxFee = taxFee (#1010)
MetaSaitama.setLiquidityFeePercent(uint256) (#1013-1015) should emit an event for:
- _liquidityFee = liquidityFee (#1014)
MetaSaitama.setNumTokensSellToAddToLiquidity(uint256) (#1017-1019) should emit an event for:
- numTokensSellToAddToLiquidity = numTokens (#1018)
MetaSaitama.setMaxTxPercent(uint256) (#1021-1023) should emit an event for:
- _maxTxAmount = amount (#1022)
MetaSaitama.setMaxTxPerDay(uint256) (#1025-1027) should emit an event for:
- _maxSoldin24Hrs = amount (#1026)
MetaSaitama.setMaxWalletLimit(uint256) (#1029-1031) should emit an event for:
- _maxWalletLimit = amount (#1030)
Emit an event for critical parameter changes.

Additional information: link

Reentrancy in MetaSaitama._transfer(address,address,uint256) (#1182-1259):
External calls:
- swapTokensForEth(devAmount,_devWallet) (#1222)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,recepient,block.timestamp) (#1293-1299)
- swapTokensForEth(marketingAmount,_marketingWallet) (#1226)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,recepient,block.timestamp) (#1293-1299)
State variables written after the call(s):
- swapTokensForEth(marketingAmount,_marketingWallet) (#1226)
- _allowances[owner][spender] = amount (#1178)
Reentrancy in MetaSaitama._transfer(address,address,uint256) (#1182-1259):
External calls:
- swapTokensForEth(devAmount,_devWallet) (#1222)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,recepient,block.timestamp) (#1293-1299)
- swapTokensForEth(marketingAmount,_marketingWallet) (#1226)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,recepient,block.timestamp) (#1293-1299)
- swapAndLiquify(liquidityAmount) (#1230)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1307-1314)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,recepient,block.timestamp) (#1293-1299)
External calls sending eth:
- swapAndLiquify(liquidityAmount) (#1230)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1307-1314)
State variables written after the call(s):
- swapAndLiquify(liquidityAmount) (#1230)
- _allowances[owner][spender] = amount (#1178)
- _tokenTransfer(from,to,amount,takeFee) (#1258)
- _burnFee = _previousBurnFee (#1167)
- _burnFee = 0 (#1158)
- _tokenTransfer(from,to,amount,takeFee) (#1258)
- _previousBurnFee = _burnFee (#1152)
- _tokenTransfer(from,to,amount,takeFee) (#1258)
- _previousDevFee = _devFee (#1151)
- _tokenTransfer(from,to,amount,takeFee) (#1258)
- _previousLiquidityFee = _liquidityFee (#1150)
- _tokenTransfer(from,to,amount,takeFee) (#1258)
- _previousMarketingFee = _marketingFee (#1153)
- _tokenTransfer(from,to,amount,takeFee) (#1258)
- _previousTaxFee = _taxFee (#1149)
- _tokenTransfer(from,to,amount,takeFee) (#1258)
- _tFeeTotal = _tFeeTotal.add(tFee) (#1056)
- _tokenTransfer(from,to,amount,takeFee) (#1258)
- _taxFee = _previousTaxFee (#1163)
- _taxFee = 0 (#1155)
- lastSoldTime[from] = block.timestamp (#1250)
- soldTokenin24Hrs[from] = 0 (#1243)
- soldTokenin24Hrs[from] = soldTokenin24Hrs[from].add(amount) (#1249)
Reentrancy in MetaSaitama.constructor() (#872-888):
External calls:
- uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#877-878)
State variables written after the call(s):
- _isExcludedFromFee[owner()] = true (#884)
- _isExcludedFromFee[address(this)] = true (#885)
- uniswapV2Router = _uniswapV2Router (#881)
Reentrancy in MetaSaitama.swapAndLiquify(uint256) (#1261-1282):
External calls:
- swapTokensForEth(half,address(this)) (#1273)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,recepient,block.timestamp) (#1293-1299)
- addLiquidity(otherHalf,newBalance) (#1279)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1307-1314)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#1279)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1307-1314)
State variables written after the call(s):
- addLiquidity(otherHalf,newBalance) (#1279)
- _allowances[owner][spender] = amount (#1178)
- addLiquidity(otherHalf,newBalance) (#1279)
- inSwapAndLiquify = true (#867)
- inSwapAndLiquify = false (#869)
Reentrancy in MetaSaitama.transferFrom(address,address,uint256) (#925-929):
External calls:
- _transfer(sender,recipient,amount) (#926)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1307-1314)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,recepient,block.timestamp) (#1293-1299)
External calls sending eth:
- _transfer(sender,recipient,amount) (#926)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1307-1314)
State variables written after the call(s):
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#927)
- _allowances[owner][spender] = amount (#1178)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in MetaSaitama._transfer(address,address,uint256) (#1182-1259):
External calls:
- swapTokensForEth(devAmount,_devWallet) (#1222)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,recepient,block.timestamp) (#1293-1299)
- swapTokensForEth(marketingAmount,_marketingWallet) (#1226)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,recepient,block.timestamp) (#1293-1299)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#1179)
- swapTokensForEth(marketingAmount,_marketingWallet) (#1226)
Reentrancy in MetaSaitama._transfer(address,address,uint256) (#1182-1259):
External calls:
- swapTokensForEth(devAmount,_devWallet) (#1222)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,recepient,block.timestamp) (#1293-1299)
- swapTokensForEth(marketingAmount,_marketingWallet) (#1226)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,recepient,block.timestamp) (#1293-1299)
- swapAndLiquify(liquidityAmount) (#1230)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1307-1314)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,recepient,block.timestamp) (#1293-1299)
External calls sending eth:
- swapAndLiquify(liquidityAmount) (#1230)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1307-1314)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#1179)
- swapAndLiquify(liquidityAmount) (#1230)
- SwapAndLiquify(half,newBalance,otherHalf) (#1281)
- swapAndLiquify(liquidityAmount) (#1230)
- Transfer(sender,recipient,tTransferAmount) (#1344)
- _tokenTransfer(from,to,amount,takeFee) (#1258)
- Transfer(sender,recipient,tTransferAmount) (#1354)
- _tokenTransfer(from,to,amount,takeFee) (#1258)
- Transfer(sender,recipient,tTransferAmount) (#1364)
- _tokenTransfer(from,to,amount,takeFee) (#1258)
- Transfer(sender,recipient,tTransferAmount) (#1375)
- _tokenTransfer(from,to,amount,takeFee) (#1258)
Reentrancy in MetaSaitama.constructor() (#872-888):
External calls:
- uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#877-878)
Event emitted after the call(s):
- Transfer(address(0),_msgSender(),_tTotal) (#887)
Reentrancy in MetaSaitama.swapAndLiquify(uint256) (#1261-1282):
External calls:
- swapTokensForEth(half,address(this)) (#1273)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,recepient,block.timestamp) (#1293-1299)
- addLiquidity(otherHalf,newBalance) (#1279)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1307-1314)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#1279)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1307-1314)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#1179)
- addLiquidity(otherHalf,newBalance) (#1279)
- SwapAndLiquify(half,newBalance,otherHalf) (#1281)
Reentrancy in MetaSaitama.transferFrom(address,address,uint256) (#925-929):
External calls:
- _transfer(sender,recipient,amount) (#926)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1307-1314)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,recepient,block.timestamp) (#1293-1299)
External calls sending eth:
- _transfer(sender,recipient,amount) (#926)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1307-1314)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#1179)
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#927)
Apply the check-effects-interactions pattern.

Additional information: link

MetaSaitama._transfer(address,address,uint256) (#1182-1259) uses timestamp for comparisons
Dangerous comparisons:
- block.timestamp - lastSoldTime[from] > 86400 (#1242)
Avoid relying on block.timestamp.

Additional information: link

Address.isContract(address) (#292-302) uses assembly
- INLINE ASM (#298-300)
Address.verifyCallResult(bool,bytes,string) (#461-481) uses assembly
- INLINE ASM (#473-476)
Do not use evm assembly.

Additional information: link

Different versions of Solidity is used:
- Version used: ['>=0.5.0', '>=0.6.2', '^0.8.0', '^0.8.6']
- >=0.6.2 (#4)
- >=0.6.2 (#102)
- >=0.5.0 (#148)
- ^0.8.0 (#170)
- ^0.8.0 (#196)
- ^0.8.0 (#269)
- ^0.8.0 (#488)
- ^0.8.0 (#717)
- ^0.8.6 (#799)
Use one Solidity version.

Additional information: link

MetaSaitama.includeInReward(address) (#984-995) has costly operations inside a loop:
- _excluded.pop() (#991)
Use a local variable to hold the loop computation result.

Additional information: link

Address.functionCall(address,bytes) (#345-347) is never used and should be removed
Address.functionCall(address,bytes,string) (#355-361) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (#374-380) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256,string) (#388-399) is never used and should be removed
Address.functionDelegateCall(address,bytes) (#434-436) is never used and should be removed
Address.functionDelegateCall(address,bytes,string) (#444-453) is never used and should be removed
Address.functionStaticCall(address,bytes) (#407-409) is never used and should be removed
Address.functionStaticCall(address,bytes,string) (#417-426) is never used and should be removed
Address.isContract(address) (#292-302) is never used and should be removed
Address.sendValue(address,uint256) (#320-325) is never used and should be removed
Address.verifyCallResult(bool,bytes,string) (#461-481) is never used and should be removed
Context._msgData() (#187-189) is never used and should be removed
SafeMath.div(uint256,uint256,string) (#675-684) is never used and should be removed
SafeMath.mod(uint256,uint256) (#635-637) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (#701-710) is never used and should be removed
SafeMath.tryAdd(uint256,uint256) (#506-512) is never used and should be removed
SafeMath.tryDiv(uint256,uint256) (#548-553) is never used and should be removed
SafeMath.tryMod(uint256,uint256) (#560-565) is never used and should be removed
SafeMath.tryMul(uint256,uint256) (#531-541) is never used and should be removed
SafeMath.trySub(uint256,uint256) (#519-524) is never used and should be removed
Remove unused functions.

Additional information: link

MetaSaitama._rTotal (#820) is set pre-construction with a non-constant function or state variable:
- (MAX - (MAX % _tTotal))
MetaSaitama._previousTaxFee (#829) is set pre-construction with a non-constant function or state variable:
- _taxFee
MetaSaitama._previousLiquidityFee (#832) is set pre-construction with a non-constant function or state variable:
- _liquidityFee
MetaSaitama._previousMarketingFee (#835) is set pre-construction with a non-constant function or state variable:
- _marketingFee
MetaSaitama._previousDevFee (#838) is set pre-construction with a non-constant function or state variable:
- _devFee
MetaSaitama._previousBurnFee (#841) is set pre-construction with a non-constant function or state variable:
- _burnFee
Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Additional information: link

Pragma version>=0.6.2 (#4) allows old versions
Pragma version>=0.6.2 (#102) allows old versions
Pragma version>=0.5.0 (#148) allows old versions
Pragma version^0.8.0 (#170) allows old versions
Pragma version^0.8.0 (#196) allows old versions
Pragma version^0.8.0 (#269) allows old versions
Pragma version^0.8.0 (#488) allows old versions
Pragma version^0.8.0 (#717) allows old versions
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Low level call in Address.sendValue(address,uint256) (#320-325):
- (success) = recipient.call{value: amount}() (#323)
Low level call in Address.functionCallWithValue(address,bytes,uint256,string) (#388-399):
- (success,returndata) = target.call{value: value}(data) (#397)
Low level call in Address.functionStaticCall(address,bytes,string) (#417-426):
- (success,returndata) = target.staticcall(data) (#424)
Low level call in Address.functionDelegateCall(address,bytes,string) (#444-453):
- (success,returndata) = target.delegatecall(data) (#451)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Function IUniswapV2Router01.WETH() (#8) is not in mixedCase
Parameter MetaSaitama.setSwapAndLiquifyEnabled(bool)._enabled (#1033) is not in mixedCase
Parameter MetaSaitama.claimStuckTokens(address)._token (#1038) is not in mixedCase
Parameter MetaSaitama.calculateTaxFee(uint256)._amount (#1116) is not in mixedCase
Parameter MetaSaitama.calculateLiquidityFee(uint256)._amount (#1122) is not in mixedCase
Parameter MetaSaitama.calculateDevFee(uint256)._amount (#1128) is not in mixedCase
Parameter MetaSaitama.calculateMarketingFee(uint256)._amount (#1134) is not in mixedCase
Parameter MetaSaitama.calculateBurnFee(uint256)._amount (#1140) is not in mixedCase
Variable MetaSaitama._taxFee (#828) is not in mixedCase
Variable MetaSaitama._liquidityFee (#831) is not in mixedCase
Variable MetaSaitama._marketingFee (#834) is not in mixedCase
Variable MetaSaitama._devFee (#837) is not in mixedCase
Variable MetaSaitama._burnFee (#840) is not in mixedCase
Variable MetaSaitama._marketingWallet (#845) is not in mixedCase
Variable MetaSaitama._devWallet (#846) is not in mixedCase
Variable MetaSaitama._maxTxAmount (#853) is not in mixedCase
Variable MetaSaitama._maxWalletLimit (#854) is not in mixedCase
Variable MetaSaitama._maxSoldin24Hrs (#855) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Variable IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (#13) is too similar to IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (#14)
Variable MetaSaitama._transferStandard(address,address,uint256).rTransferAmount (#1339) is too similar to MetaSaitama._transferFromExcluded(address,address,uint256).tTransferAmount (#1358)
Variable MetaSaitama._transferBothExcluded(address,address,uint256).rTransferAmount (#1368) is too similar to MetaSaitama._getValues(uint256).tTransferAmount (#1060)
Variable MetaSaitama._transferBothExcluded(address,address,uint256).rTransferAmount (#1368) is too similar to MetaSaitama._transferToExcluded(address,address,uint256).tTransferAmount (#1348)
Variable MetaSaitama._transferStandard(address,address,uint256).rTransferAmount (#1339) is too similar to MetaSaitama._getValues(uint256).tTransferAmount (#1060)
Variable MetaSaitama._getRValues(uint256,uint256,uint256).rTransferAmount (#1076) is too similar to MetaSaitama._transferBothExcluded(address,address,uint256).tTransferAmount (#1368)
Variable MetaSaitama._transferStandard(address,address,uint256).rTransferAmount (#1339) is too similar to MetaSaitama._transferToExcluded(address,address,uint256).tTransferAmount (#1348)
Variable MetaSaitama._getRValues(uint256,uint256,uint256).rTransferAmount (#1076) is too similar to MetaSaitama._getTValues(uint256).tTransferAmount (#1067)
Variable MetaSaitama._transferFromExcluded(address,address,uint256).rTransferAmount (#1358) is too similar to MetaSaitama._getTValues(uint256).tTransferAmount (#1067)
Variable MetaSaitama._transferBothExcluded(address,address,uint256).rTransferAmount (#1368) is too similar to MetaSaitama._transferBothExcluded(address,address,uint256).tTransferAmount (#1368)
Variable MetaSaitama._transferToExcluded(address,address,uint256).rTransferAmount (#1348) is too similar to MetaSaitama._getValues(uint256).tTransferAmount (#1060)
Variable MetaSaitama._transferStandard(address,address,uint256).rTransferAmount (#1339) is too similar to MetaSaitama._transferBothExcluded(address,address,uint256).tTransferAmount (#1368)
Variable MetaSaitama._transferBothExcluded(address,address,uint256).rTransferAmount (#1368) is too similar to MetaSaitama._getTValues(uint256).tTransferAmount (#1067)
Variable MetaSaitama._transferToExcluded(address,address,uint256).rTransferAmount (#1348) is too similar to MetaSaitama._transferToExcluded(address,address,uint256).tTransferAmount (#1348)
Variable MetaSaitama._transferStandard(address,address,uint256).rTransferAmount (#1339) is too similar to MetaSaitama._getTValues(uint256).tTransferAmount (#1067)
Variable MetaSaitama._transferFromExcluded(address,address,uint256).rTransferAmount (#1358) is too similar to MetaSaitama._getValues(uint256).tTransferAmount (#1060)
Variable MetaSaitama._getRValues(uint256,uint256,uint256).rTransferAmount (#1076) is too similar to MetaSaitama._transferStandard(address,address,uint256).tTransferAmount (#1339)
Variable MetaSaitama._getRValues(uint256,uint256,uint256).rTransferAmount (#1076) is too similar to MetaSaitama._transferFromExcluded(address,address,uint256).tTransferAmount (#1358)
Variable MetaSaitama._transferFromExcluded(address,address,uint256).rTransferAmount (#1358) is too similar to MetaSaitama._transferFromExcluded(address,address,uint256).tTransferAmount (#1358)
Variable MetaSaitama._transferToExcluded(address,address,uint256).rTransferAmount (#1348) is too similar to MetaSaitama._getTValues(uint256).tTransferAmount (#1067)
Variable MetaSaitama._getRValues(uint256,uint256,uint256).rTransferAmount (#1076) is too similar to MetaSaitama._getValues(uint256).tTransferAmount (#1060)
Variable MetaSaitama._transferBothExcluded(address,address,uint256).rTransferAmount (#1368) is too similar to MetaSaitama._transferFromExcluded(address,address,uint256).tTransferAmount (#1358)
Variable MetaSaitama._transferStandard(address,address,uint256).rTransferAmount (#1339) is too similar to MetaSaitama._transferStandard(address,address,uint256).tTransferAmount (#1339)
Variable MetaSaitama._getRValues(uint256,uint256,uint256).rTransferAmount (#1076) is too similar to MetaSaitama._transferToExcluded(address,address,uint256).tTransferAmount (#1348)
Variable MetaSaitama._transferFromExcluded(address,address,uint256).rTransferAmount (#1358) is too similar to MetaSaitama._transferToExcluded(address,address,uint256).tTransferAmount (#1348)
Variable MetaSaitama._getValues(uint256).rTransferAmount (#1061) is too similar to MetaSaitama._transferStandard(address,address,uint256).tTransferAmount (#1339)
Variable MetaSaitama._transferFromExcluded(address,address,uint256).rTransferAmount (#1358) is too similar to MetaSaitama._transferBothExcluded(address,address,uint256).tTransferAmount (#1368)
Variable MetaSaitama.reflectionFromToken(uint256,bool).rTransferAmount (#964) is too similar to MetaSaitama._transferToExcluded(address,address,uint256).tTransferAmount (#1348)
Variable MetaSaitama._getValues(uint256).rTransferAmount (#1061) is too similar to MetaSaitama._transferToExcluded(address,address,uint256).tTransferAmount (#1348)
Variable MetaSaitama.reflectionFromToken(uint256,bool).rTransferAmount (#964) is too similar to MetaSaitama._getValues(uint256).tTransferAmount (#1060)
Variable MetaSaitama._getValues(uint256).rTransferAmount (#1061) is too similar to MetaSaitama._getValues(uint256).tTransferAmount (#1060)
Variable MetaSaitama._transferToExcluded(address,address,uint256).rTransferAmount (#1348) is too similar to MetaSaitama._transferFromExcluded(address,address,uint256).tTransferAmount (#1358)
Variable MetaSaitama._transferFromExcluded(address,address,uint256).rTransferAmount (#1358) is too similar to MetaSaitama._transferStandard(address,address,uint256).tTransferAmount (#1339)
Variable MetaSaitama._transferToExcluded(address,address,uint256).rTransferAmount (#1348) is too similar to MetaSaitama._transferBothExcluded(address,address,uint256).tTransferAmount (#1368)
Variable MetaSaitama._transferToExcluded(address,address,uint256).rTransferAmount (#1348) is too similar to MetaSaitama._transferStandard(address,address,uint256).tTransferAmount (#1339)
Variable MetaSaitama.reflectionFromToken(uint256,bool).rTransferAmount (#964) is too similar to MetaSaitama._getTValues(uint256).tTransferAmount (#1067)
Variable MetaSaitama.reflectionFromToken(uint256,bool).rTransferAmount (#964) is too similar to MetaSaitama._transferFromExcluded(address,address,uint256).tTransferAmount (#1358)
Variable MetaSaitama.reflectionFromToken(uint256,bool).rTransferAmount (#964) is too similar to MetaSaitama._transferBothExcluded(address,address,uint256).tTransferAmount (#1368)
Variable MetaSaitama._getValues(uint256).rTransferAmount (#1061) is too similar to MetaSaitama._getTValues(uint256).tTransferAmount (#1067)
Variable MetaSaitama._getValues(uint256).rTransferAmount (#1061) is too similar to MetaSaitama._transferFromExcluded(address,address,uint256).tTransferAmount (#1358)
Variable MetaSaitama._transferBothExcluded(address,address,uint256).rTransferAmount (#1368) is too similar to MetaSaitama._transferStandard(address,address,uint256).tTransferAmount (#1339)
Variable MetaSaitama._getValues(uint256).rTransferAmount (#1061) is too similar to MetaSaitama._transferBothExcluded(address,address,uint256).tTransferAmount (#1368)
Variable MetaSaitama.reflectionFromToken(uint256,bool).rTransferAmount (#964) is too similar to MetaSaitama._transferStandard(address,address,uint256).tTransferAmount (#1339)
Prevent variables from having similar names.

Additional information: link

MetaSaitama.slitherConstructorVariables() (#801-1378) uses literals with too many digits:
- _tTotal = 100000000000000 * 10 ** 9 (#819)
MetaSaitama.slitherConstructorVariables() (#801-1378) uses literals with too many digits:
- _maxTxAmount = 1000000 * 10 ** 9 (#853)
MetaSaitama.slitherConstructorVariables() (#801-1378) uses literals with too many digits:
- _maxWalletLimit = 10000000 * 10 ** 9 (#854)
MetaSaitama.slitherConstructorVariables() (#801-1378) uses literals with too many digits:
- _maxSoldin24Hrs = 10000000 * 10 ** 9 (#855)
MetaSaitama.slitherConstructorVariables() (#801-1378) uses literals with too many digits:
- numTokensSellToAddToLiquidity = 2500000 * 10 ** 9 (#856)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

MetaSaitama._decimals (#826) should be constant
MetaSaitama._devWallet (#846) should be constant
MetaSaitama._marketingWallet (#845) should be constant
MetaSaitama._name (#824) should be constant
MetaSaitama._symbol (#825) should be constant
MetaSaitama._tTotal (#819) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (#245-247)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (#253-256)
name() should be declared external:
- MetaSaitama.name() (#890-892)
symbol() should be declared external:
- MetaSaitama.symbol() (#894-896)
decimals() should be declared external:
- MetaSaitama.decimals() (#898-900)
totalSupply() should be declared external:
- MetaSaitama.totalSupply() (#902-904)
transfer(address,uint256) should be declared external:
- MetaSaitama.transfer(address,uint256) (#911-914)
allowance(address,address) should be declared external:
- MetaSaitama.allowance(address,address) (#916-918)
approve(address,uint256) should be declared external:
- MetaSaitama.approve(address,uint256) (#920-923)
transferFrom(address,address,uint256) should be declared external:
- MetaSaitama.transferFrom(address,address,uint256) (#925-929)
increaseAllowance(address,uint256) should be declared external:
- MetaSaitama.increaseAllowance(address,uint256) (#931-934)
decreaseAllowance(address,uint256) should be declared external:
- MetaSaitama.decreaseAllowance(address,uint256) (#936-939)
isExcludedFromReward(address) should be declared external:
- MetaSaitama.isExcludedFromReward(address) (#941-943)
totalFees() should be declared external:
- MetaSaitama.totalFees() (#945-947)
deliver(uint256) should be declared external:
- MetaSaitama.deliver(uint256) (#949-956)
reflectionFromToken(uint256,bool) should be declared external:
- MetaSaitama.reflectionFromToken(uint256,bool) (#958-967)
excludeFromReward(address) should be declared external:
- MetaSaitama.excludeFromReward(address) (#975-982)
setSwapAndLiquifyEnabled(bool) should be declared external:
- MetaSaitama.setSwapAndLiquifyEnabled(bool) (#1033-1036)
isExcludedFromFee(address) should be declared external:
- MetaSaitama.isExcludedFromFee(address) (#1170-1172)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Token seems to be untradeable: there is no PancakeSwap trading pair and no trading volumes. Ignore for presale.


Number of Binance Smart Chain (BSC) token holders is less than 100. Token is either dead or inactive. Ignore for presale.


Twitter account link seems to be invalid


Telegram account has less than 100 subscribers


Unable to find Blog account (Reddit or Medium)


Unable to find Youtube account


Unable to find Discord account


BscScan page for the token does not contain additional info: website, socials, description, etc.

Additional information: link


Unable to find token/project description on the website or on BscScan, CoinMarketCap


Unable to find token contract audit


Unable to verify that token and website are owned by the same team (no listings + unable to find contract on website)


Unable to verify token contract address on the website


Unable to find audit link on the website


Unable to find whitepaper link on the website


Unable to find token on CoinGecko

Additional information: link


Unable to find token on CoinMarketCap

Additional information: link


Unable to find token on CoinHunt

Additional information: link


Unable to find code repository for the project


Young tokens have high risks of scam / price dump / death


Token has no active CoinGecko listing / rank


Token has no active CoinMarketCap listing / rank


Young tokens have high risks of price dump / death

Price for METASAITAMA