MarkMeta Token Logo

MMT [MarkMeta] Token

About MMT

Listings

Token 2 years
CoinMarketCap 2 years
[CoinMarketCap] alert: We have received multiple reports that some holders cannot sell their tokens. Please exercise caution and do your own due diligence!
white paper

MarkMeta is the upcoming play-to-earn blockchain metaverse, where you can create and rule your own civilizations, conquer new lands and explore unknown universes.

Laser Scorebeta Last Audit: 28 February 2022

report
Token seems to be a scam (type: honeypot scam).

Anti-Scam

Links


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)


Contract creator or owner is blacklisted for past scams

MarkMeta.RecoverBEP20(address,uint256,address) (#935-941) sends eth to arbitrary user
Dangerous calls:
- address(_wallet).transfer(amount) (#937)
Ensure that an arbitrary user cannot withdraw unauthorized funds.

Additional information: link

MarkMeta.RecoverBEP20(address,uint256,address) (#935-941) ignores return value by IBEP20(token).transfer(_wallet,amount) (#939)
Use SafeERC20, or ensure that the transfer/transferFrom return value is checked.

Additional information: link


Combination 2: Unchecked transfer + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.

MarkMeta.allowance(address,address).owner (#534) shadows:
- Ownable.owner() (#406-408) (function)
MarkMeta._approve(address,address,uint256).owner (#721) shadows:
- Ownable.owner() (#406-408) (function)
Rename the local variables that shadow another component.

Additional information: link

MarkMeta.constructor(string,string,uint256,uint256,uint256,uint256,uint256,address,address,address)._FeeAddress (#487) lacks a zero-check on :
- FeeAddress = _FeeAddress (#500)
MarkMeta.constructor(string,string,uint256,uint256,uint256,uint256,uint256,address,address,address)._burner (#487) lacks a zero-check on :
- Burner = _burner (#501)
MarkMeta.constructor(string,string,uint256,uint256,uint256,uint256,uint256,address,address,address).tokenOwner (#487) lacks a zero-check on :
- _owner = tokenOwner (#502)
MarkMeta.setAsLiquidityPoolAccount(address).account (#702) lacks a zero-check on :
- FeeAddress = account (#703)
MarkMeta.RecoverBEP20(address,uint256,address)._wallet (#935) lacks a zero-check on :
- address(_wallet).transfer(amount) (#937)
Check that the address is not zero.

Additional information: link

Address.isContract(address) (#268-277) uses assembly
- INLINE ASM (#275)
Address._functionCallWithValue(address,bytes,uint256,string) (#361-382) uses assembly
- INLINE ASM (#374-377)
Do not use evm assembly.

Additional information: link

MarkMeta.Mentor_i(address) (#667-678) has costly operations inside a loop:
- _excluded.pop() (#674)
MarkMeta.Mentor_is(address) (#690-700) has costly operations inside a loop:
- _excludedSender.pop() (#696)
Use a local variable to hold the loop computation result.

Additional information: link

Address._functionCallWithValue(address,bytes,uint256,string) (#361-382) is never used and should be removed
Address.functionCall(address,bytes) (#321-323) is never used and should be removed
Address.functionCall(address,bytes,string) (#331-333) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (#346-348) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256,string) (#356-359) is never used and should be removed
Address.isContract(address) (#268-277) is never used and should be removed
Address.sendValue(address,uint256) (#295-301) is never used and should be removed
Context._msgData() (#11-14) is never used and should be removed
MarkMeta._getTaxFee() (#921-923) is never used and should be removed
MarkMeta.getLC() (#928-930) is never used and should be removed
SafeMath.mod(uint256,uint256) (#225-227) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (#241-244) is never used and should be removed
Remove unused functions.

Additional information: link

Pragma version^0.8.2 (#3) allows old versions
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Low level call in Address.sendValue(address,uint256) (#295-301):
- (success) = recipient.call{value: amount}() (#299)
Low level call in Address._functionCallWithValue(address,bytes,uint256,string) (#361-382):
- (success,returndata) = target.call{value: weiValue}(data) (#365)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Variable Ownable._owner (#398) is not in mixedCase
Function MarkMeta._ABW_Controller(address,bool) (#586-592) is not in mixedCase
Parameter MarkMeta._ABW_Controller(address,bool)._label (#586) is not in mixedCase
Parameter MarkMeta._ABW_Controller(address,bool)._allow (#586) is not in mixedCase
Function MarkMeta._AB_Controller(address,bool) (#594-600) is not in mixedCase
Parameter MarkMeta._AB_Controller(address,bool)._label (#594) is not in mixedCase
Parameter MarkMeta._AB_Controller(address,bool)._allow (#594) is not in mixedCase
Function MarkMeta.isAB_Controller(address) (#602-604) is not in mixedCase
Parameter MarkMeta.isAB_Controller(address)._label (#602) is not in mixedCase
Function MarkMeta._ABS_Controller(address,bool) (#606-612) is not in mixedCase
Parameter MarkMeta._ABS_Controller(address,bool)._label (#606) is not in mixedCase
Parameter MarkMeta._ABS_Controller(address,bool)._allow (#606) is not in mixedCase
Function MarkMeta.isABS_Controller(address) (#614-616) is not in mixedCase
Parameter MarkMeta.isABS_Controller(address)._label (#614) is not in mixedCase
Function MarkMeta._ABR_Controller(address,bool) (#618-624) is not in mixedCase
Parameter MarkMeta._ABR_Controller(address,bool)._label (#618) is not in mixedCase
Parameter MarkMeta._ABR_Controller(address,bool)._allow (#618) is not in mixedCase
Function MarkMeta.isABR_Controller(address) (#626-628) is not in mixedCase
Parameter MarkMeta.isABR_Controller(address)._label (#626) is not in mixedCase
Function MarkMeta.Mentor_e(address) (#658-665) is not in mixedCase
Function MarkMeta.Mentor_i(address) (#667-678) is not in mixedCase
Function MarkMeta.Mentor_es(address) (#681-688) is not in mixedCase
Function MarkMeta.Mentor_is(address) (#690-700) is not in mixedCase
Parameter MarkMeta.setMarkMeta(uint256,uint256,uint256)._txFee (#707) is not in mixedCase
Parameter MarkMeta.setMarkMeta(uint256,uint256,uint256)._burnFee (#707) is not in mixedCase
Parameter MarkMeta.setMarkMeta(uint256,uint256,uint256)._liquiditypoolFee (#707) is not in mixedCase
Function MarkMeta.LC(uint256) (#925-927) is not in mixedCase
Function MarkMeta.RecoverBEP20(address,uint256,address) (#935-941) is not in mixedCase
Parameter MarkMeta.RecoverBEP20(address,uint256,address)._wallet (#935) is not in mixedCase
Variable MarkMeta._NAME (#455) is not in mixedCase
Variable MarkMeta._SYMBOL (#456) is not in mixedCase
Variable MarkMeta._DECIMALS (#457) is not in mixedCase
Variable MarkMeta.FeeAddress (#458) is not in mixedCase
Variable MarkMeta.Burner (#459) is not in mixedCase
Variable MarkMeta._MAX (#462) is not in mixedCase
Variable MarkMeta._DECIMALFACTOR (#463) is not in mixedCase
Variable MarkMeta._GRANULARITY (#464) is not in mixedCase
Variable MarkMeta._TAX_FEE (#473) is not in mixedCase
Variable MarkMeta._BURN_FEE (#474) is not in mixedCase
Variable MarkMeta._LIQUIDITYPOOL_FEE (#475) is not in mixedCase
Variable MarkMeta.ORIG_TAX_FEE (#477) is not in mixedCase
Variable MarkMeta.ORIG_BURN_FEE (#478) is not in mixedCase
Variable MarkMeta.ORIG_LIQUIDITYPOOL_FEE (#479) is not in mixedCase
Variable MarkMeta.HL_FEE (#481) is not in mixedCase
Variable MarkMeta.AB_Controller (#482) is not in mixedCase
Variable MarkMeta.ABS_Controller (#483) is not in mixedCase
Variable MarkMeta.ABR_Controller (#484) is not in mixedCase
Variable MarkMeta.ABW_Controller (#485) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Redundant expression "this (#12)" inContext (#6-15)
Remove redundant statements if they congest code but offer no value.

Additional information: link

Variable MarkMeta.ABR_Controller (#484) is too similar to MarkMeta.ABW_Controller (#485)
Variable MarkMeta.ABR_Controller (#484) is too similar to MarkMeta.ABS_Controller (#483)
Variable MarkMeta.ABS_Controller (#483) is too similar to MarkMeta.ABW_Controller (#485)
Variable MarkMeta._getRTransferAmount(uint256,uint256,uint256,uint256,uint256).rLiquidityPool (#877) is too similar to MarkMeta._transferFromExcluded(address,address,uint256).tLiquidityPool (#796)
Variable MarkMeta._getRTransferAmount(uint256,uint256,uint256,uint256,uint256).rLiquidityPool (#877) is too similar to MarkMeta._transferStandard(address,address,uint256).tLiquidityPool (#764)
Variable MarkMeta._sendToLiquidityPool(uint256,address).rLiquidityPool (#842) is too similar to MarkMeta._transferBothExcluded(address,address,uint256).tLiquidityPool (#812)
Variable MarkMeta._sendToLiquidityPool(uint256,address).rLiquidityPool (#842) is too similar to MarkMeta._getRTransferAmount(uint256,uint256,uint256,uint256,uint256).tLiquidityPool (#875)
Variable MarkMeta._sendToLiquidityPool(uint256,address).rLiquidityPool (#842) is too similar to MarkMeta._transferFromExcluded(address,address,uint256).tLiquidityPool (#796)
Variable MarkMeta._sendToLiquidityPool(uint256,address).rLiquidityPool (#842) is too similar to MarkMeta._getValues(uint256).tLiquidityPool (#850)
Variable MarkMeta._sendToLiquidityPool(uint256,address).rLiquidityPool (#842) is too similar to MarkMeta._transferStandard(address,address,uint256).tLiquidityPool (#764)
Variable MarkMeta._getRTransferAmount(uint256,uint256,uint256,uint256,uint256).rLiquidityPool (#877) is too similar to MarkMeta._transferBothExcluded(address,address,uint256).tLiquidityPool (#812)
Variable MarkMeta._sendToLiquidityPool(uint256,address).rLiquidityPool (#842) is too similar to MarkMeta._transferToExcluded(address,address,uint256).tLiquidityPool (#779)
Variable MarkMeta._bothTransferContent(address,address,uint256,uint256,uint256,uint256).rTransferAmount (#820) is too similar to MarkMeta._transferToExcluded(address,address,uint256).tTransferAmount (#779)
Variable MarkMeta._transferStandard(address,address,uint256).rTransferAmount (#764) is too similar to MarkMeta._transferFromExcluded(address,address,uint256).tTransferAmount (#796)
Variable MarkMeta._transferToExcluded(address,address,uint256).rTransferAmount (#779) is too similar to MarkMeta._transferStandard(address,address,uint256).tTransferAmount (#764)
Variable MarkMeta._excludedFromTransferContent(address,address,uint256,uint256,uint256).rTransferAmount (#787) is too similar to MarkMeta._transferBothExcluded(address,address,uint256).tTransferAmount (#812)
Variable MarkMeta._transferToExcluded(address,address,uint256).rTransferAmount (#779) is too similar to MarkMeta._transferToExcluded(address,address,uint256).tTransferAmount (#779)
Variable MarkMeta._transferStandard(address,address,uint256).rTransferAmount (#764) is too similar to MarkMeta._transferStandard(address,address,uint256).tTransferAmount (#764)
Variable MarkMeta._getRTransferAmount(uint256,uint256,uint256,uint256,uint256).rTransferAmount (#878) is too similar to MarkMeta._transferFromExcluded(address,address,uint256).tTransferAmount (#796)
Variable MarkMeta._getValues(uint256).rTransferAmount (#854) is too similar to MarkMeta._transferFromExcluded(address,address,uint256).tTransferAmount (#796)
Variable MarkMeta._getValues(uint256).rTransferAmount (#854) is too similar to MarkMeta._transferBothExcluded(address,address,uint256).tTransferAmount (#812)
Variable MarkMeta._excludedToTransferContent(address,address,uint256,uint256,uint256).rTransferAmount (#804) is too similar to MarkMeta._transferBothExcluded(address,address,uint256).tTransferAmount (#812)
Variable MarkMeta._getValues(uint256).rTransferAmount (#854) is too similar to MarkMeta._transferStandard(address,address,uint256).tTransferAmount (#764)
Variable MarkMeta._excludedFromTransferContent(address,address,uint256,uint256,uint256).rTransferAmount (#787) is too similar to MarkMeta._transferToExcluded(address,address,uint256).tTransferAmount (#779)
Variable MarkMeta._bothTransferContent(address,address,uint256,uint256,uint256,uint256).rTransferAmount (#820) is too similar to MarkMeta._getValues(uint256).tTransferAmount (#851)
Variable MarkMeta._excludedToTransferContent(address,address,uint256,uint256,uint256).rTransferAmount (#804) is too similar to MarkMeta._transferStandard(address,address,uint256).tTransferAmount (#764)
Variable MarkMeta._excludedFromTransferContent(address,address,uint256,uint256,uint256).rTransferAmount (#787) is too similar to MarkMeta._transferFromExcluded(address,address,uint256).tTransferAmount (#796)
Variable MarkMeta._getValues(uint256).rTransferAmount (#854) is too similar to MarkMeta._transferToExcluded(address,address,uint256).tTransferAmount (#779)
Variable MarkMeta._excludedToTransferContent(address,address,uint256,uint256,uint256).rTransferAmount (#804) is too similar to MarkMeta._transferToExcluded(address,address,uint256).tTransferAmount (#779)
Variable MarkMeta._transferBothExcluded(address,address,uint256).rTransferAmount (#812) is too similar to MarkMeta._transferBothExcluded(address,address,uint256).tTransferAmount (#812)
Variable MarkMeta._excludedToTransferContent(address,address,uint256,uint256,uint256).rTransferAmount (#804) is too similar to MarkMeta._transferFromExcluded(address,address,uint256).tTransferAmount (#796)
Variable MarkMeta._excludedFromTransferContent(address,address,uint256,uint256,uint256).rTransferAmount (#787) is too similar to MarkMeta._transferStandard(address,address,uint256).tTransferAmount (#764)
Variable MarkMeta._bothTransferContent(address,address,uint256,uint256,uint256,uint256).rTransferAmount (#820) is too similar to MarkMeta._transferBothExcluded(address,address,uint256).tTransferAmount (#812)
Variable MarkMeta._bothTransferContent(address,address,uint256,uint256,uint256,uint256).rTransferAmount (#820) is too similar to MarkMeta._excludedFromTransferContent(address,address,uint256,uint256,uint256).tTransferAmount (#787)
Variable MarkMeta._transferFromExcluded(address,address,uint256).rTransferAmount (#796) is too similar to MarkMeta._transferFromExcluded(address,address,uint256).tTransferAmount (#796)
Variable MarkMeta.reflectionFromToken(uint256,bool).rTransferAmount (#647) is too similar to MarkMeta._transferStandard(address,address,uint256).tTransferAmount (#764)
Variable MarkMeta._transferToExcluded(address,address,uint256).rTransferAmount (#779) is too similar to MarkMeta._transferBothExcluded(address,address,uint256).tTransferAmount (#812)
Variable MarkMeta._transferBothExcluded(address,address,uint256).rTransferAmount (#812) is too similar to MarkMeta._transferFromExcluded(address,address,uint256).tTransferAmount (#796)
Variable MarkMeta._bothTransferContent(address,address,uint256,uint256,uint256,uint256).rTransferAmount (#820) is too similar to MarkMeta._transferFromExcluded(address,address,uint256).tTransferAmount (#796)
Variable MarkMeta._transferStandard(address,address,uint256).rTransferAmount (#764) is too similar to MarkMeta._transferBothExcluded(address,address,uint256).tTransferAmount (#812)
Variable MarkMeta.reflectionFromToken(uint256,bool).rTransferAmount (#647) is too similar to MarkMeta._transferFromExcluded(address,address,uint256).tTransferAmount (#796)
Variable MarkMeta._transferBothExcluded(address,address,uint256).rTransferAmount (#812) is too similar to MarkMeta._transferStandard(address,address,uint256).tTransferAmount (#764)
Variable MarkMeta._bothTransferContent(address,address,uint256,uint256,uint256,uint256).rTransferAmount (#820) is too similar to MarkMeta._transferStandard(address,address,uint256).tTransferAmount (#764)
Variable MarkMeta._excludedFromTransferContent(address,address,uint256,uint256,uint256).rTransferAmount (#787) is too similar to MarkMeta._getValues(uint256).tTransferAmount (#851)
Variable MarkMeta._transferToExcluded(address,address,uint256).rTransferAmount (#779) is too similar to MarkMeta._transferFromExcluded(address,address,uint256).tTransferAmount (#796)
Variable MarkMeta._sendToLiquidityPool(uint256,address).rLiquidityPool (#842) is too similar to MarkMeta._getTBasics(uint256,uint256,uint256,uint256).tLiquidityPool (#861)
Variable MarkMeta._getRTransferAmount(uint256,uint256,uint256,uint256,uint256).rLiquidityPool (#877) is too similar to MarkMeta._reflectFee(uint256,uint256,uint256,uint256,uint256).tLiquidityPool (#827)
Variable MarkMeta._getRTransferAmount(uint256,uint256,uint256,uint256,uint256).rLiquidityPool (#877) is too similar to MarkMeta._transferToExcluded(address,address,uint256).tLiquidityPool (#779)
Variable MarkMeta._getRTransferAmount(uint256,uint256,uint256,uint256,uint256).rLiquidityPool (#877) is too similar to MarkMeta._getValues(uint256).tLiquidityPool (#850)
Variable MarkMeta._getRTransferAmount(uint256,uint256,uint256,uint256,uint256).rLiquidityPool (#877) is too similar to MarkMeta.getTTransferAmount(uint256,uint256,uint256,uint256).tLiquidityPool (#865)
Variable MarkMeta._sendToLiquidityPool(uint256,address).rLiquidityPool (#842) is too similar to MarkMeta._sendToLiquidityPool(uint256,address).tLiquidityPool (#840)
Variable MarkMeta._getRTransferAmount(uint256,uint256,uint256,uint256,uint256).rLiquidityPool (#877) is too similar to MarkMeta._getTBasics(uint256,uint256,uint256,uint256).tLiquidityPool (#861)
Variable MarkMeta._sendToLiquidityPool(uint256,address).rLiquidityPool (#842) is too similar to MarkMeta._reflectFee(uint256,uint256,uint256,uint256,uint256).tLiquidityPool (#827)
Variable MarkMeta._getRTransferAmount(uint256,uint256,uint256,uint256,uint256).rLiquidityPool (#877) is too similar to MarkMeta._sendToLiquidityPool(uint256,address).tLiquidityPool (#840)
Variable MarkMeta._getRTransferAmount(uint256,uint256,uint256,uint256,uint256).rLiquidityPool (#877) is too similar to MarkMeta._getRTransferAmount(uint256,uint256,uint256,uint256,uint256).tLiquidityPool (#875)
Variable MarkMeta._sendToLiquidityPool(uint256,address).rLiquidityPool (#842) is too similar to MarkMeta.getTTransferAmount(uint256,uint256,uint256,uint256).tLiquidityPool (#865)
Variable MarkMeta._transferStandard(address,address,uint256).rTransferAmount (#764) is too similar to MarkMeta._getValues(uint256).tTransferAmount (#851)
Variable MarkMeta._transferFromExcluded(address,address,uint256).rTransferAmount (#796) is too similar to MarkMeta._transferBothExcluded(address,address,uint256).tTransferAmount (#812)
Variable MarkMeta._transferStandard(address,address,uint256).rTransferAmount (#764) is too similar to MarkMeta._transferToExcluded(address,address,uint256).tTransferAmount (#779)
Variable MarkMeta._getValues(uint256).rTransferAmount (#854) is too similar to MarkMeta._bothTransferContent(address,address,uint256,uint256,uint256,uint256).tTransferAmount (#820)
Variable MarkMeta._standardTransferContent(address,address,uint256,uint256).rTransferAmount (#772) is too similar to MarkMeta._excludedFromTransferContent(address,address,uint256,uint256,uint256).tTransferAmount (#787)
Variable MarkMeta._transferBothExcluded(address,address,uint256).rTransferAmount (#812) is too similar to MarkMeta._excludedFromTransferContent(address,address,uint256,uint256,uint256).tTransferAmount (#787)
Variable MarkMeta._standardTransferContent(address,address,uint256,uint256).rTransferAmount (#772) is too similar to MarkMeta._transferStandard(address,address,uint256).tTransferAmount (#764)
Variable MarkMeta._transferToExcluded(address,address,uint256).rTransferAmount (#779) is too similar to MarkMeta._getValues(uint256).tTransferAmount (#851)
Variable MarkMeta._standardTransferContent(address,address,uint256,uint256).rTransferAmount (#772) is too similar to MarkMeta._bothTransferContent(address,address,uint256,uint256,uint256,uint256).tTransferAmount (#820)
Variable MarkMeta._transferBothExcluded(address,address,uint256).rTransferAmount (#812) is too similar to MarkMeta._bothTransferContent(address,address,uint256,uint256,uint256,uint256).tTransferAmount (#820)
Variable MarkMeta._excludedToTransferContent(address,address,uint256,uint256,uint256).rTransferAmount (#804) is too similar to MarkMeta._getValues(uint256).tTransferAmount (#851)
Variable MarkMeta._getRTransferAmount(uint256,uint256,uint256,uint256,uint256).rTransferAmount (#878) is too similar to MarkMeta._transferBothExcluded(address,address,uint256).tTransferAmount (#812)
Variable MarkMeta._transferToExcluded(address,address,uint256).rTransferAmount (#779) is too similar to MarkMeta._excludedFromTransferContent(address,address,uint256,uint256,uint256).tTransferAmount (#787)
Variable MarkMeta.reflectionFromToken(uint256,bool).rTransferAmount (#647) is too similar to MarkMeta._transferBothExcluded(address,address,uint256).tTransferAmount (#812)
Variable MarkMeta._transferFromExcluded(address,address,uint256).rTransferAmount (#796) is too similar to MarkMeta._excludedFromTransferContent(address,address,uint256,uint256,uint256).tTransferAmount (#787)
Variable MarkMeta._excludedToTransferContent(address,address,uint256,uint256,uint256).rTransferAmount (#804) is too similar to MarkMeta._excludedFromTransferContent(address,address,uint256,uint256,uint256).tTransferAmount (#787)
Variable MarkMeta._transferFromExcluded(address,address,uint256).rTransferAmount (#796) is too similar to MarkMeta._transferStandard(address,address,uint256).tTransferAmount (#764)
Variable MarkMeta._transferFromExcluded(address,address,uint256).rTransferAmount (#796) is too similar to MarkMeta._bothTransferContent(address,address,uint256,uint256,uint256,uint256).tTransferAmount (#820)
Variable MarkMeta._excludedToTransferContent(address,address,uint256,uint256,uint256).rTransferAmount (#804) is too similar to MarkMeta._bothTransferContent(address,address,uint256,uint256,uint256,uint256).tTransferAmount (#820)
Variable MarkMeta._bothTransferContent(address,address,uint256,uint256,uint256,uint256).rTransferAmount (#820) is too similar to MarkMeta._bothTransferContent(address,address,uint256,uint256,uint256,uint256).tTransferAmount (#820)
Variable MarkMeta._getRTransferAmount(uint256,uint256,uint256,uint256,uint256).rTransferAmount (#878) is too similar to MarkMeta._getValues(uint256).tTransferAmount (#851)
Variable MarkMeta._getRTransferAmount(uint256,uint256,uint256,uint256,uint256).rTransferAmount (#878) is too similar to MarkMeta._transferToExcluded(address,address,uint256).tTransferAmount (#779)
Variable MarkMeta.reflectionFromToken(uint256,bool).rTransferAmount (#647) is too similar to MarkMeta._getValues(uint256).tTransferAmount (#851)
Variable MarkMeta._transferStandard(address,address,uint256).rTransferAmount (#764) is too similar to MarkMeta._excludedFromTransferContent(address,address,uint256,uint256,uint256).tTransferAmount (#787)
Variable MarkMeta._excludedFromTransferContent(address,address,uint256,uint256,uint256).rTransferAmount (#787) is too similar to MarkMeta._excludedFromTransferContent(address,address,uint256,uint256,uint256).tTransferAmount (#787)
Variable MarkMeta.reflectionFromToken(uint256,bool).rTransferAmount (#647) is too similar to MarkMeta._transferToExcluded(address,address,uint256).tTransferAmount (#779)
Variable MarkMeta._transferStandard(address,address,uint256).rTransferAmount (#764) is too similar to MarkMeta._bothTransferContent(address,address,uint256,uint256,uint256,uint256).tTransferAmount (#820)
Variable MarkMeta._excludedFromTransferContent(address,address,uint256,uint256,uint256).rTransferAmount (#787) is too similar to MarkMeta._bothTransferContent(address,address,uint256,uint256,uint256,uint256).tTransferAmount (#820)
Variable MarkMeta._getRTransferAmount(uint256,uint256,uint256,uint256,uint256).rTransferAmount (#878) is too similar to MarkMeta._excludedFromTransferContent(address,address,uint256,uint256,uint256).tTransferAmount (#787)
Variable MarkMeta._transferToExcluded(address,address,uint256).rTransferAmount (#779) is too similar to MarkMeta._bothTransferContent(address,address,uint256,uint256,uint256,uint256).tTransferAmount (#820)
Variable MarkMeta._getValues(uint256).rTransferAmount (#854) is too similar to MarkMeta._getValues(uint256).tTransferAmount (#851)
Variable MarkMeta.reflectionFromToken(uint256,bool).rTransferAmount (#647) is too similar to MarkMeta._excludedFromTransferContent(address,address,uint256,uint256,uint256).tTransferAmount (#787)
Variable MarkMeta._getRTransferAmount(uint256,uint256,uint256,uint256,uint256).rTransferAmount (#878) is too similar to MarkMeta._transferStandard(address,address,uint256).tTransferAmount (#764)
Variable MarkMeta.reflectionFromToken(uint256,bool).rTransferAmount (#647) is too similar to MarkMeta._bothTransferContent(address,address,uint256,uint256,uint256,uint256).tTransferAmount (#820)
Variable MarkMeta._transferBothExcluded(address,address,uint256).rTransferAmount (#812) is too similar to MarkMeta._getValues(uint256).tTransferAmount (#851)
Variable MarkMeta._standardTransferContent(address,address,uint256,uint256).rTransferAmount (#772) is too similar to MarkMeta._transferFromExcluded(address,address,uint256).tTransferAmount (#796)
Variable MarkMeta._getValues(uint256).rTransferAmount (#854) is too similar to MarkMeta._excludedFromTransferContent(address,address,uint256,uint256,uint256).tTransferAmount (#787)
Variable MarkMeta._standardTransferContent(address,address,uint256,uint256).rTransferAmount (#772) is too similar to MarkMeta._transferBothExcluded(address,address,uint256).tTransferAmount (#812)
Variable MarkMeta._getRTransferAmount(uint256,uint256,uint256,uint256,uint256).rTransferAmount (#878) is too similar to MarkMeta._bothTransferContent(address,address,uint256,uint256,uint256,uint256).tTransferAmount (#820)
Variable MarkMeta._transferFromExcluded(address,address,uint256).rTransferAmount (#796) is too similar to MarkMeta._getValues(uint256).tTransferAmount (#851)
Variable MarkMeta._standardTransferContent(address,address,uint256,uint256).rTransferAmount (#772) is too similar to MarkMeta._getValues(uint256).tTransferAmount (#851)
Variable MarkMeta._transferFromExcluded(address,address,uint256).rTransferAmount (#796) is too similar to MarkMeta._transferToExcluded(address,address,uint256).tTransferAmount (#779)
Variable MarkMeta._standardTransferContent(address,address,uint256,uint256).rTransferAmount (#772) is too similar to MarkMeta._transferToExcluded(address,address,uint256).tTransferAmount (#779)
Variable MarkMeta._transferBothExcluded(address,address,uint256).rTransferAmount (#812) is too similar to MarkMeta._transferToExcluded(address,address,uint256).tTransferAmount (#779)
Prevent variables from having similar names.

Additional information: link

MarkMeta.slitherConstructorVariables() (#441-945) uses literals with too many digits:
- burnAddress = 0x000000000000000000000000000000000000dEaD (#460)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

MarkMeta._GRANULARITY (#464) should be constant
MarkMeta._MAX (#462) should be constant
MarkMeta.burnAddress (#460) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

owner() should be declared external:
- Ownable.owner() (#406-408)
renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (#425-428)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (#434-438)
name() should be declared external:
- MarkMeta.name() (#508-510)
symbol() should be declared external:
- MarkMeta.symbol() (#512-514)
decimals() should be declared external:
- MarkMeta.decimals() (#516-518)
totalSupply() should be declared external:
- MarkMeta.totalSupply() (#520-522)
transfer(address,uint256) should be declared external:
- MarkMeta.transfer(address,uint256) (#529-532)
allowance(address,address) should be declared external:
- MarkMeta.allowance(address,address) (#534-536)
approve(address,uint256) should be declared external:
- MarkMeta.approve(address,uint256) (#538-541)
transferFrom(address,address,uint256) should be declared external:
- MarkMeta.transferFrom(address,address,uint256) (#543-547)
increaseAllowance(address,uint256) should be declared external:
- MarkMeta.increaseAllowance(address,uint256) (#549-552)
decreaseAllowance(address,uint256) should be declared external:
- MarkMeta.decreaseAllowance(address,uint256) (#554-557)
isExcluded(address) should be declared external:
- MarkMeta.isExcluded(address) (#559-561)
isExcludedSender(address) should be declared external:
- MarkMeta.isExcludedSender(address) (#563-565)
totalFees() should be declared external:
- MarkMeta.totalFees() (#568-570)
totalBurn() should be declared external:
- MarkMeta.totalBurn() (#572-574)
totalLiquidityPool() should be declared external:
- MarkMeta.totalLiquidityPool() (#576-578)
deliver(uint256) should be declared external:
- MarkMeta.deliver(uint256) (#632-639)
reflectionFromToken(uint256,bool) should be declared external:
- MarkMeta.reflectionFromToken(uint256,bool) (#641-650)
setMarkMeta(uint256,uint256,uint256) should be declared external:
- MarkMeta.setMarkMeta(uint256,uint256,uint256) (#707-715)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Average 30d PancakeSwap liquidity is less than $100. Token is either dead or inactive.


Average 30d PancakeSwap volume is less than $100. Token is either dead or inactive.


Average 30d number of PancakeSwap swaps is less than 1. Token is either dead or inactive.


Average PancakeSwap trading volume, liqudity, number of swaps are extremely low. Token seems to be dead.


Token is deployed only at one blockchain


Token has only one trading pair

Contract has 0% buy tax and 7% sell tax.
Taxes are low and contract ownership is renounced.


Unable to find Discord account


Unable to crawl data from the website


BscScan page for the token does not contain additional info: website, socials, description, etc.

Additional information: link


Token was delisted (assigned to inactive / untracked listing) from CoinMarketCap

Additional information: link


Unable to find token contract audit


Unable to find audit link on the website


Unable to find whitepaper link on the website


Unable to find token on CoinHunt

Additional information: link


Token is marked as scam (rug pull, honeypot, phishing, etc.)

Additional information: link


Young tokens have high risks of scam / price dump / death


Young tokens have high risks of scam / price dump / death


Token has no active CoinMarketCap listing / rank


Young tokens have high risks of price dump / death


Token has relatively low CoinGecko rank

Price for MMT

News for MMT