Pitbull Token Logo

PIT [Pitbull] Token

About PIT

Listings

Token 3 years
CoinGecko 2 years
CoinMarketCap 3 years
white paper

Pitbull is a community driven coin with strong tokenomics.

Laser Scorebeta Last Audit: 28 October 2023

report
Token seems to be legit.

Reentrancy in Pitbull._transfer(address,address,uint256) (#1019-1063):
External calls:
- swapAndLiquify(contractTokenBalance) (#1050)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1111-1118)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1097-1103)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#1050)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1111-1118)
State variables written after the call(s):
- _tokenTransfer(from,to,amount,takeFee) (#1062)
- _rOwned[address(this)] = _rOwned[address(this)].add(rLiquidity) (#975)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1153)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1144)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#891)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1145)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1164)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1165)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1155)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#893)
- _tokenTransfer(from,to,amount,takeFee) (#1062)
- _rTotal = _rTotal.sub(rFee) (#930)
- _tokenTransfer(from,to,amount,takeFee) (#1062)
- _tOwned[address(this)] = _tOwned[address(this)].add(tLiquidity) (#977)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (#1163)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (#890)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (#1154)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (#892)
Apply the check-effects-interactions pattern.

Additional information: link

Pitbull.includeInReward(address) (#876-887) has costly operations inside a loop:
- _excluded.pop() (#883)
Use a local variable to hold the loop computation result.

Additional information: link

Pitbull.addLiquidity(uint256,uint256) (#1106-1119) ignores return value by uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1111-1118)
Ensure that all the return values of the function calls are used.

Additional information: link

Pitbull.setTaxFeePercent(uint256) (#907-909) should emit an event for:
- _taxFee = taxFee (#908)
Pitbull.setMaxTxPercent(uint256) (#915-919) should emit an event for:
- _maxTxAmount = _tTotal.mul(maxTxPercent).div(10 ** 2) (#916-918)
Pitbull.setLiquidityFeePercent(uint256) (#911-913) should emit an event for:
- _liquidityFee = liquidityFee (#912)
Emit an event for critical parameter changes.

Additional information: link

Redundant expression "this (#268)" inContext (#262-271)
Remove redundant statements if they congest code but offer no value.

Additional information: link

Low level call in Address.sendValue(address,uint256) (#322-328):
- (success) = recipient.call{value: amount}() (#326)
Low level call in Address._functionCallWithValue(address,bytes,uint256,string) (#388-409):
- (success,returndata) = target.call{value: weiValue}(data) (#392)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Variable Pitbull._liquidityFee (#737) is not in mixedCase
Parameter Pitbull.setSwapAndLiquifyEnabled(bool)._enabled (#921) is not in mixedCase
Function IUniswapV2Pair.PERMIT_TYPEHASH() (#535) is not in mixedCase
Function IUniswapV2Pair.MINIMUM_LIQUIDITY() (#552) is not in mixedCase
Variable Pitbull._maxTxAmount (#746) is not in mixedCase
Function IUniswapV2Pair.DOMAIN_SEPARATOR() (#534) is not in mixedCase
Parameter Pitbull.calculateLiquidityFee(uint256)._amount (#986) is not in mixedCase
Variable Pitbull._taxFee (#734) is not in mixedCase
Function IUniswapV2Router01.WETH() (#574) is not in mixedCase
Parameter Pitbull.calculateTaxFee(uint256)._amount (#980) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Pitbull.slitherConstructorVariables() (#712-1175) uses literals with too many digits:
- numTokensSellToAddToLiquidity = 50000000 * 10 ** 6 * 10 ** 9 (#747)
Pitbull.slitherConstructorVariables() (#712-1175) uses literals with too many digits:
- _tTotal = 100000000000 * 10 ** 6 * 10 ** 9 (#726)
Pitbull.slitherConstructorVariables() (#712-1175) uses literals with too many digits:
- _maxTxAmount = 500000000 * 10 ** 6 * 10 ** 9 (#746)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

approve(address,uint256) should be declared external:
- Pitbull.approve(address,uint256) (#811-814)
symbol() should be declared external:
- Pitbull.symbol() (#785-787)
decimals() should be declared external:
- Pitbull.decimals() (#789-791)
renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (#462-465)
isExcludedFromReward(address) should be declared external:
- Pitbull.isExcludedFromReward(address) (#832-834)
name() should be declared external:
- Pitbull.name() (#781-783)
decreaseAllowance(address,uint256) should be declared external:
- Pitbull.decreaseAllowance(address,uint256) (#827-830)
excludeFromReward(address) should be declared external:
- Pitbull.excludeFromReward(address) (#866-874)
increaseAllowance(address,uint256) should be declared external:
- Pitbull.increaseAllowance(address,uint256) (#822-825)
deliver(uint256) should be declared external:
- Pitbull.deliver(uint256) (#840-847)
setSwapAndLiquifyEnabled(bool) should be declared external:
- Pitbull.setSwapAndLiquifyEnabled(bool) (#921-924)
totalSupply() should be declared external:
- Pitbull.totalSupply() (#793-795)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (#471-475)
geUnlockTime() should be declared external:
- Ownable.geUnlockTime() (#477-479)
excludeFromFee(address) should be declared external:
- Pitbull.excludeFromFee(address) (#899-901)
transfer(address,uint256) should be declared external:
- Pitbull.transfer(address,uint256) (#802-805)
unlock() should be declared external:
- Ownable.unlock() (#490-495)
reflectionFromToken(uint256,bool) should be declared external:
- Pitbull.reflectionFromToken(uint256,bool) (#849-858)
allowance(address,address) should be declared external:
- Pitbull.allowance(address,address) (#807-809)
isExcludedFromFee(address) should be declared external:
- Pitbull.isExcludedFromFee(address) (#1007-1009)
includeInFee(address) should be declared external:
- Pitbull.includeInFee(address) (#903-905)
lock(uint256) should be declared external:
- Ownable.lock(uint256) (#482-487)
totalFees() should be declared external:
- Pitbull.totalFees() (#836-838)
transferFrom(address,address,uint256) should be declared external:
- Pitbull.transferFrom(address,address,uint256) (#816-820)
Use the external attribute for functions never called from the contract.

Additional information: link

Pitbull._approve(address,address,uint256).owner (#1011) shadows:
- Ownable.owner() (#443-445) (function)
Pitbull.allowance(address,address).owner (#807) shadows:
- Ownable.owner() (#443-445) (function)
Rename the local variables that shadow another component.

Additional information: link

Reentrancy in Pitbull.transferFrom(address,address,uint256) (#816-820):
External calls:
- _transfer(sender,recipient,amount) (#817)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1111-1118)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1097-1103)
External calls sending eth:
- _transfer(sender,recipient,amount) (#817)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1111-1118)
State variables written after the call(s):
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#818)
- _allowances[owner][spender] = amount (#1015)
Reentrancy in Pitbull._transfer(address,address,uint256) (#1019-1063):
External calls:
- swapAndLiquify(contractTokenBalance) (#1050)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1111-1118)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1097-1103)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#1050)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1111-1118)
State variables written after the call(s):
- _tokenTransfer(from,to,amount,takeFee) (#1062)
- _liquidityFee = _previousLiquidityFee (#1004)
- _liquidityFee = 0 (#999)
- _tokenTransfer(from,to,amount,takeFee) (#1062)
- _previousLiquidityFee = _liquidityFee (#996)
- _tokenTransfer(from,to,amount,takeFee) (#1062)
- _previousTaxFee = _taxFee (#995)
- _tokenTransfer(from,to,amount,takeFee) (#1062)
- _tFeeTotal = _tFeeTotal.add(tFee) (#931)
- _tokenTransfer(from,to,amount,takeFee) (#1062)
- _taxFee = _previousTaxFee (#1003)
- _taxFee = 0 (#998)
Reentrancy in Pitbull.swapAndLiquify(uint256) (#1065-1086):
External calls:
- swapTokensForEth(half) (#1077)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1097-1103)
- addLiquidity(otherHalf,newBalance) (#1083)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1111-1118)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#1083)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1111-1118)
State variables written after the call(s):
- addLiquidity(otherHalf,newBalance) (#1083)
- _allowances[owner][spender] = amount (#1015)
Apply the check-effects-interactions pattern.

Additional information: link

Ownable.unlock() (#490-495) uses timestamp for comparisons
Dangerous comparisons:
- require(bool,string)(now > _lockTime,Contract is locked until 7 days) (#492)
Avoid relying on block.timestamp.

Additional information: link

Reentrancy in Pitbull.transferFrom(address,address,uint256) (#816-820):
External calls:
- _transfer(sender,recipient,amount) (#817)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1111-1118)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1097-1103)
External calls sending eth:
- _transfer(sender,recipient,amount) (#817)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1111-1118)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#1016)
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#818)
Reentrancy in Pitbull._transfer(address,address,uint256) (#1019-1063):
External calls:
- swapAndLiquify(contractTokenBalance) (#1050)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1111-1118)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1097-1103)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#1050)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1111-1118)
Event emitted after the call(s):
- Transfer(sender,recipient,tTransferAmount) (#1148)
- _tokenTransfer(from,to,amount,takeFee) (#1062)
- Transfer(sender,recipient,tTransferAmount) (#1168)
- _tokenTransfer(from,to,amount,takeFee) (#1062)
- Transfer(sender,recipient,tTransferAmount) (#1158)
- _tokenTransfer(from,to,amount,takeFee) (#1062)
- Transfer(sender,recipient,tTransferAmount) (#896)
- _tokenTransfer(from,to,amount,takeFee) (#1062)
Reentrancy in Pitbull.swapAndLiquify(uint256) (#1065-1086):
External calls:
- swapTokensForEth(half) (#1077)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1097-1103)
- addLiquidity(otherHalf,newBalance) (#1083)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1111-1118)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#1083)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1111-1118)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#1016)
- addLiquidity(otherHalf,newBalance) (#1083)
- SwapAndLiquify(half,newBalance,otherHalf) (#1085)
Apply the check-effects-interactions pattern.

Additional information: link

Address._functionCallWithValue(address,bytes,uint256,string) (#388-409) uses assembly
- INLINE ASM (#401-404)
Address.isContract(address) (#295-304) uses assembly
- INLINE ASM (#302)
Do not use evm assembly.

Additional information: link

Pitbull._rTotal (#727) is set pre-construction with a non-constant function or state variable:
- (MAX - (MAX % _tTotal))
Pitbull._previousLiquidityFee (#738) is set pre-construction with a non-constant function or state variable:
- _liquidityFee
Pitbull._previousTaxFee (#735) is set pre-construction with a non-constant function or state variable:
- _taxFee
Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Additional information: link

Address.sendValue(address,uint256) (#322-328) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (#373-375) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (#256-259) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256,string) (#383-386) is never used and should be removed
Context._msgData() (#267-270) is never used and should be removed
SafeMath.mod(uint256,uint256) (#240-242) is never used and should be removed
Address._functionCallWithValue(address,bytes,uint256,string) (#388-409) is never used and should be removed
Address.isContract(address) (#295-304) is never used and should be removed
Address.functionCall(address,bytes,string) (#358-360) is never used and should be removed
Address.functionCall(address,bytes) (#348-350) is never used and should be removed
Remove unused functions.

Additional information: link

Variable Pitbull._getValues(uint256).rTransferAmount (#936) is too similar to Pitbull._transferFromExcluded(address,address,uint256).tTransferAmount (#1162)
Variable Pitbull.reflectionFromToken(uint256,bool).rTransferAmount (#855) is too similar to Pitbull._transferFromExcluded(address,address,uint256).tTransferAmount (#1162)
Variable Pitbull._transferStandard(address,address,uint256).rTransferAmount (#1143) is too similar to Pitbull._transferToExcluded(address,address,uint256).tTransferAmount (#1152)
Variable Pitbull._transferToExcluded(address,address,uint256).rTransferAmount (#1152) is too similar to Pitbull._getValues(uint256).tTransferAmount (#935)
Variable Pitbull._getValues(uint256).rTransferAmount (#936) is too similar to Pitbull._transferToExcluded(address,address,uint256).tTransferAmount (#1152)
Variable Pitbull._transferFromExcluded(address,address,uint256).rTransferAmount (#1162) is too similar to Pitbull._transferToExcluded(address,address,uint256).tTransferAmount (#1152)
Variable Pitbull._transferFromExcluded(address,address,uint256).rTransferAmount (#1162) is too similar to Pitbull._transferBothExcluded(address,address,uint256).tTransferAmount (#889)
Variable Pitbull._getValues(uint256).rTransferAmount (#936) is too similar to Pitbull._getValues(uint256).tTransferAmount (#935)
Variable Pitbull._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#951) is too similar to Pitbull._transferStandard(address,address,uint256).tTransferAmount (#1143)
Variable Pitbull._getValues(uint256).rTransferAmount (#936) is too similar to Pitbull._transferBothExcluded(address,address,uint256).tTransferAmount (#889)
Variable Pitbull._transferStandard(address,address,uint256).rTransferAmount (#1143) is too similar to Pitbull._transferFromExcluded(address,address,uint256).tTransferAmount (#1162)
Variable Pitbull._transferBothExcluded(address,address,uint256).rTransferAmount (#889) is too similar to Pitbull._transferStandard(address,address,uint256).tTransferAmount (#1143)
Variable Pitbull.reflectionFromToken(uint256,bool).rTransferAmount (#855) is too similar to Pitbull._transferStandard(address,address,uint256).tTransferAmount (#1143)
Variable Pitbull._transferToExcluded(address,address,uint256).rTransferAmount (#1152) is too similar to Pitbull._transferToExcluded(address,address,uint256).tTransferAmount (#1152)
Variable Pitbull._transferBothExcluded(address,address,uint256).rTransferAmount (#889) is too similar to Pitbull._transferToExcluded(address,address,uint256).tTransferAmount (#1152)
Variable Pitbull._transferFromExcluded(address,address,uint256).rTransferAmount (#1162) is too similar to Pitbull._getTValues(uint256).tTransferAmount (#943)
Variable Pitbull._transferStandard(address,address,uint256).rTransferAmount (#1143) is too similar to Pitbull._transferStandard(address,address,uint256).tTransferAmount (#1143)
Variable Pitbull._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#951) is too similar to Pitbull._getTValues(uint256).tTransferAmount (#943)
Variable Pitbull._transferFromExcluded(address,address,uint256).rTransferAmount (#1162) is too similar to Pitbull._transferStandard(address,address,uint256).tTransferAmount (#1143)
Variable Pitbull._transferToExcluded(address,address,uint256).rTransferAmount (#1152) is too similar to Pitbull._transferBothExcluded(address,address,uint256).tTransferAmount (#889)
Variable Pitbull.reflectionFromToken(uint256,bool).rTransferAmount (#855) is too similar to Pitbull._transferToExcluded(address,address,uint256).tTransferAmount (#1152)
Variable Pitbull._transferToExcluded(address,address,uint256).rTransferAmount (#1152) is too similar to Pitbull._transferFromExcluded(address,address,uint256).tTransferAmount (#1162)
Variable Pitbull._transferToExcluded(address,address,uint256).rTransferAmount (#1152) is too similar to Pitbull._getTValues(uint256).tTransferAmount (#943)
Variable Pitbull._transferStandard(address,address,uint256).rTransferAmount (#1143) is too similar to Pitbull._getTValues(uint256).tTransferAmount (#943)
Variable Pitbull._transferFromExcluded(address,address,uint256).rTransferAmount (#1162) is too similar to Pitbull._transferFromExcluded(address,address,uint256).tTransferAmount (#1162)
Variable Pitbull._transferToExcluded(address,address,uint256).rTransferAmount (#1152) is too similar to Pitbull._transferStandard(address,address,uint256).tTransferAmount (#1143)
Variable Pitbull._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#951) is too similar to Pitbull._transferToExcluded(address,address,uint256).tTransferAmount (#1152)
Variable Pitbull._transferFromExcluded(address,address,uint256).rTransferAmount (#1162) is too similar to Pitbull._getValues(uint256).tTransferAmount (#935)
Variable Pitbull._getValues(uint256).rTransferAmount (#936) is too similar to Pitbull._transferStandard(address,address,uint256).tTransferAmount (#1143)
Variable Pitbull._transferStandard(address,address,uint256).rTransferAmount (#1143) is too similar to Pitbull._getValues(uint256).tTransferAmount (#935)
Variable Pitbull._transferBothExcluded(address,address,uint256).rTransferAmount (#889) is too similar to Pitbull._transferFromExcluded(address,address,uint256).tTransferAmount (#1162)
Variable IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (#579) is too similar to IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (#580)
Variable Pitbull._transferBothExcluded(address,address,uint256).rTransferAmount (#889) is too similar to Pitbull._getTValues(uint256).tTransferAmount (#943)
Variable Pitbull._transferBothExcluded(address,address,uint256).rTransferAmount (#889) is too similar to Pitbull._getValues(uint256).tTransferAmount (#935)
Variable Pitbull.reflectionFromToken(uint256,bool).rTransferAmount (#855) is too similar to Pitbull._getTValues(uint256).tTransferAmount (#943)
Variable Pitbull._getValues(uint256).rTransferAmount (#936) is too similar to Pitbull._getTValues(uint256).tTransferAmount (#943)
Variable Pitbull._transferStandard(address,address,uint256).rTransferAmount (#1143) is too similar to Pitbull._transferBothExcluded(address,address,uint256).tTransferAmount (#889)
Variable Pitbull._transferBothExcluded(address,address,uint256).rTransferAmount (#889) is too similar to Pitbull._transferBothExcluded(address,address,uint256).tTransferAmount (#889)
Variable Pitbull._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#951) is too similar to Pitbull._getValues(uint256).tTransferAmount (#935)
Variable Pitbull._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#951) is too similar to Pitbull._transferBothExcluded(address,address,uint256).tTransferAmount (#889)
Variable Pitbull.reflectionFromToken(uint256,bool).rTransferAmount (#855) is too similar to Pitbull._getValues(uint256).tTransferAmount (#935)
Variable Pitbull._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#951) is too similar to Pitbull._transferFromExcluded(address,address,uint256).tTransferAmount (#1162)
Variable Pitbull.reflectionFromToken(uint256,bool).rTransferAmount (#855) is too similar to Pitbull._transferBothExcluded(address,address,uint256).tTransferAmount (#889)
Prevent variables from having similar names.

Additional information: link

Pitbull._symbol (#731) should be constant
Pitbull._name (#730) should be constant
Pitbull.numTokensSellToAddToLiquidity (#747) should be constant
Pitbull._decimals (#732) should be constant
Pitbull._tTotal (#726) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

Holders:
No disclosed threats


Twitter account link seems to be invalid


Token is not listed at Mobula.Finance

Additional information: link

No disclosed threats

Price for PIT