Royal Dao Finance Token Logo

RoyFi [Royal Dao Finance] Token

About RoyFi

Listings

Token 23 months
white paper

Royal Dao Finance is a protocol and community of that aims to help build the future of Web3 and its coming mass adoption. Connecting the real world to blockchain.

Social

Laser Scorebeta Last Audit: 4 August 2022

report
Token has too many issues. Scam probability is high.

Anti-Scam

Links


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)

Reentrancy in RoyalDaoFinance._transfer(address,address,uint256) (#633-663):
External calls:
- swapAndLiquify(contractTokenBalance) (#656)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#688-695)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#678-684)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#656)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#688-695)
State variables written after the call(s):
- _tokenTransfer(from,to,amount,takeFee) (#662)
- _rOwned[address(this)] = _rOwned[address(this)].add(rLiquidity) (#584)
- _rOwned[_developmentWalletAddress] = _rOwned[_developmentWalletAddress].add(rDevelopment) (#591)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#725)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#716)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#736)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#717)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#509)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#737)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#727)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#511)
- _tokenTransfer(from,to,amount,takeFee) (#662)
- _rTotal = _rTotal.sub(rFee) (#543)
- _tokenTransfer(from,to,amount,takeFee) (#662)
- _tOwned[_developmentWalletAddress] = _tOwned[_developmentWalletAddress].add(tDevelopment) (#593)
- _tOwned[address(this)] = _tOwned[address(this)].add(tLiquidity) (#586)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (#735)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (#508)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (#726)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (#510)
Apply the check-effects-interactions pattern.

Additional information: link


Contract ownership is not renounced (belongs to a wallet)

Address.isContract(address) (#96-100) uses assembly
- INLINE ASM (#98)
Address._verifyCallResult(bool,bytes,string) (#137-150) uses assembly
- INLINE ASM (#142-145)
Do not use evm assembly.

Additional information: link

Redundant expression "this (#90)" inContext (#85-93)
Remove redundant statements if they congest code but offer no value.

Additional information: link

RoyalDaoFinance.addLiquidity(uint256,uint256) (#686-696) ignores return value by uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#688-695)
Ensure that all the return values of the function calls are used.

Additional information: link

RoyalDaoFinance.allowance(address,address).owner (#437) shadows:
- Ownable.owner() (#160-162) (function)
RoyalDaoFinance._approve(address,address,uint256).owner (#627) shadows:
- Ownable.owner() (#160-162) (function)
Rename the local variables that shadow another component.

Additional information: link

RoyalDaoFinance.setTaxFeePercent(uint256) (#523-525) should emit an event for:
- _taxFee = taxFee (#524)
RoyalDaoFinance.setDevelopmentFeePercent(uint256) (#526-528) should emit an event for:
- _developmentFee = developmentFee (#527)
RoyalDaoFinance.setLiquidityFeePercent(uint256) (#529-531) should emit an event for:
- _liquidityFee = liquidityFee (#530)
RoyalDaoFinance.setMaxTxPercent(uint256) (#532-536) should emit an event for:
- _maxTxAmount = _tTotal.mul(maxTxPercent).div(10 ** 3) (#533-535)
Emit an event for critical parameter changes.

Additional information: link

Reentrancy in RoyalDaoFinance._transfer(address,address,uint256) (#633-663):
External calls:
- swapAndLiquify(contractTokenBalance) (#656)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#688-695)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#678-684)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#656)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#688-695)
State variables written after the call(s):
- _tokenTransfer(from,to,amount,takeFee) (#662)
- _developmentFee = _previousDevelopmentFee (#621)
- _developmentFee = 0 (#616)
- _tokenTransfer(from,to,amount,takeFee) (#662)
- _liquidityFee = _previousLiquidityFee (#622)
- _liquidityFee = 0 (#617)
- _tokenTransfer(from,to,amount,takeFee) (#662)
- _previousDevelopmentFee = _developmentFee (#613)
- _tokenTransfer(from,to,amount,takeFee) (#662)
- _previousLiquidityFee = _liquidityFee (#614)
- _tokenTransfer(from,to,amount,takeFee) (#662)
- _previousTaxFee = _taxFee (#612)
- _tokenTransfer(from,to,amount,takeFee) (#662)
- _tFeeTotal = _tFeeTotal.add(tFee) (#544)
- _tokenTransfer(from,to,amount,takeFee) (#662)
- _taxFee = _previousTaxFee (#620)
- _taxFee = 0 (#615)
Reentrancy in RoyalDaoFinance.constructor() (#407-416):
External calls:
- uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#410-411)
State variables written after the call(s):
- _isExcludedFromFee[owner()] = true (#413)
- _isExcludedFromFee[address(this)] = true (#414)
- uniswapV2Router = _uniswapV2Router (#412)
Reentrancy in RoyalDaoFinance.swapAndLiquify(uint256) (#664-672):
External calls:
- swapTokensForEth(half) (#668)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#678-684)
- addLiquidity(otherHalf,newBalance) (#670)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#688-695)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#670)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#688-695)
State variables written after the call(s):
- addLiquidity(otherHalf,newBalance) (#670)
- _allowances[owner][spender] = amount (#630)
Reentrancy in RoyalDaoFinance.transferFrom(address,address,uint256) (#444-448):
External calls:
- _transfer(sender,recipient,amount) (#445)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#688-695)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#678-684)
External calls sending eth:
- _transfer(sender,recipient,amount) (#445)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#688-695)
State variables written after the call(s):
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#446)
- _allowances[owner][spender] = amount (#630)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in RoyalDaoFinance._transfer(address,address,uint256) (#633-663):
External calls:
- swapAndLiquify(contractTokenBalance) (#656)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#688-695)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#678-684)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#656)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#688-695)
Event emitted after the call(s):
- Transfer(sender,recipient,tTransferAmount) (#721)
- _tokenTransfer(from,to,amount,takeFee) (#662)
- Transfer(sender,recipient,tTransferAmount) (#731)
- _tokenTransfer(from,to,amount,takeFee) (#662)
- Transfer(sender,recipient,tTransferAmount) (#741)
- _tokenTransfer(from,to,amount,takeFee) (#662)
- Transfer(sender,recipient,tTransferAmount) (#515)
- _tokenTransfer(from,to,amount,takeFee) (#662)
Reentrancy in RoyalDaoFinance.constructor() (#407-416):
External calls:
- uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#410-411)
Event emitted after the call(s):
- Transfer(address(0),owner(),_tTotal) (#415)
Reentrancy in RoyalDaoFinance.swapAndLiquify(uint256) (#664-672):
External calls:
- swapTokensForEth(half) (#668)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#678-684)
- addLiquidity(otherHalf,newBalance) (#670)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#688-695)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#670)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#688-695)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#631)
- addLiquidity(otherHalf,newBalance) (#670)
- SwapAndLiquify(half,newBalance,otherHalf) (#671)
Reentrancy in RoyalDaoFinance.transferFrom(address,address,uint256) (#444-448):
External calls:
- _transfer(sender,recipient,amount) (#445)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#688-695)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#678-684)
External calls sending eth:
- _transfer(sender,recipient,amount) (#445)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#688-695)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#631)
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#446)
Apply the check-effects-interactions pattern.

Additional information: link

RoyalDaoFinance.includeInReward(address) (#494-505) has costly operations inside a loop:
- _excluded.pop() (#501)
Use a local variable to hold the loop computation result.

Additional information: link

Address._verifyCallResult(bool,bytes,string) (#137-150) is never used and should be removed
Address.functionCall(address,bytes) (#106-108) is never used and should be removed
Address.functionCall(address,bytes,string) (#109-111) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (#112-114) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256,string) (#115-120) is never used and should be removed
Address.functionDelegateCall(address,bytes) (#129-131) is never used and should be removed
Address.functionDelegateCall(address,bytes,string) (#132-136) is never used and should be removed
Address.functionStaticCall(address,bytes) (#121-123) is never used and should be removed
Address.functionStaticCall(address,bytes,string) (#124-128) is never used and should be removed
Address.isContract(address) (#96-100) is never used and should be removed
Address.sendValue(address,uint256) (#101-105) is never used and should be removed
Context._msgData() (#89-92) is never used and should be removed
SafeMath.div(uint256,uint256,string) (#71-76) is never used and should be removed
SafeMath.mod(uint256,uint256) (#62-64) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (#77-82) is never used and should be removed
SafeMath.tryAdd(uint256,uint256) (#17-23) is never used and should be removed
SafeMath.tryDiv(uint256,uint256) (#38-43) is never used and should be removed
SafeMath.tryMod(uint256,uint256) (#44-49) is never used and should be removed
SafeMath.tryMul(uint256,uint256) (#30-37) is never used and should be removed
SafeMath.trySub(uint256,uint256) (#24-29) is never used and should be removed
Remove unused functions.

Additional information: link

RoyalDaoFinance._rTotal (#377) is set pre-construction with a non-constant function or state variable:
- (MAX - (MAX % _tTotal))
RoyalDaoFinance._previousTaxFee (#383) is set pre-construction with a non-constant function or state variable:
- _taxFee
RoyalDaoFinance._previousDevelopmentFee (#385) is set pre-construction with a non-constant function or state variable:
- _developmentFee
RoyalDaoFinance._previousLiquidityFee (#387) is set pre-construction with a non-constant function or state variable:
- _liquidityFee
Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Additional information: link

Low level call in Address.sendValue(address,uint256) (#101-105):
- (success) = recipient.call{value: amount}() (#103)
Low level call in Address.functionCallWithValue(address,bytes,uint256,string) (#115-120):
- (success,returndata) = target.call{value: value}(data) (#118)
Low level call in Address.functionStaticCall(address,bytes,string) (#124-128):
- (success,returndata) = target.staticcall(data) (#126)
Low level call in Address.functionDelegateCall(address,bytes,string) (#132-136):
- (success,returndata) = target.delegatecall(data) (#134)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Function IUniswapV2Pair.DOMAIN_SEPARATOR() (#202) is not in mixedCase
Function IUniswapV2Pair.PERMIT_TYPEHASH() (#203) is not in mixedCase
Function IUniswapV2Pair.MINIMUM_LIQUIDITY() (#217) is not in mixedCase
Function IUniswapV2Router01.WETH() (#235) is not in mixedCase
Parameter RoyalDaoFinance.setSwapAndLiquifyEnabled(bool)._enabled (#537) is not in mixedCase
Parameter RoyalDaoFinance.calculateTaxFee(uint256)._amount (#595) is not in mixedCase
Parameter RoyalDaoFinance.calculateDevelopmentFee(uint256)._amount (#600) is not in mixedCase
Parameter RoyalDaoFinance.calculateLiquidityFee(uint256)._amount (#605) is not in mixedCase
Variable RoyalDaoFinance._taxFee (#382) is not in mixedCase
Variable RoyalDaoFinance._developmentFee (#384) is not in mixedCase
Variable RoyalDaoFinance._liquidityFee (#386) is not in mixedCase
Variable RoyalDaoFinance._maxTxAmount (#393) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Variable IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (#239) is too similar to IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (#240)
Variable RoyalDaoFinance._getRValues(uint256,uint256,uint256,uint256,uint256).rDevelopment (#562) is too similar to RoyalDaoFinance._transferToExcluded(address,address,uint256).tDevelopment (#724)
Variable RoyalDaoFinance._takeDevelopment(uint256).rDevelopment (#590) is too similar to RoyalDaoFinance._getValues(uint256).tDevelopment (#547)
Variable RoyalDaoFinance._getRValues(uint256,uint256,uint256,uint256,uint256).rDevelopment (#562) is too similar to RoyalDaoFinance._transferStandard(address,address,uint256).tDevelopment (#715)
Variable RoyalDaoFinance._takeDevelopment(uint256).rDevelopment (#590) is too similar to RoyalDaoFinance._transferFromExcluded(address,address,uint256).tDevelopment (#734)
Variable RoyalDaoFinance._getRValues(uint256,uint256,uint256,uint256,uint256).rDevelopment (#562) is too similar to RoyalDaoFinance._getRValues(uint256,uint256,uint256,uint256,uint256).tDevelopment (#558)
Variable RoyalDaoFinance._getRValues(uint256,uint256,uint256,uint256,uint256).rDevelopment (#562) is too similar to RoyalDaoFinance._getValues(uint256).tDevelopment (#547)
Variable RoyalDaoFinance._getRValues(uint256,uint256,uint256,uint256,uint256).rDevelopment (#562) is too similar to RoyalDaoFinance._transferFromExcluded(address,address,uint256).tDevelopment (#734)
Variable RoyalDaoFinance.reflectionFromToken(uint256,bool).rTransferAmount (#477) is too similar to RoyalDaoFinance._transferStandard(address,address,uint256).tTransferAmount (#715)
Variable RoyalDaoFinance._transferBothExcluded(address,address,uint256).rTransferAmount (#507) is too similar to RoyalDaoFinance._getTValues(uint256).tTransferAmount (#555)
Variable RoyalDaoFinance._transferToExcluded(address,address,uint256).rTransferAmount (#724) is too similar to RoyalDaoFinance._getTValues(uint256).tTransferAmount (#555)
Variable RoyalDaoFinance._transferStandard(address,address,uint256).rTransferAmount (#715) is too similar to RoyalDaoFinance._getTValues(uint256).tTransferAmount (#555)
Variable RoyalDaoFinance._transferBothExcluded(address,address,uint256).rTransferAmount (#507) is too similar to RoyalDaoFinance._transferStandard(address,address,uint256).tTransferAmount (#715)
Variable RoyalDaoFinance._transferToExcluded(address,address,uint256).rTransferAmount (#724) is too similar to RoyalDaoFinance._transferStandard(address,address,uint256).tTransferAmount (#715)
Variable RoyalDaoFinance._transferStandard(address,address,uint256).rTransferAmount (#715) is too similar to RoyalDaoFinance._transferStandard(address,address,uint256).tTransferAmount (#715)
Variable RoyalDaoFinance.reflectionFromToken(uint256,bool).rTransferAmount (#477) is too similar to RoyalDaoFinance._transferFromExcluded(address,address,uint256).tTransferAmount (#734)
Variable RoyalDaoFinance.reflectionFromToken(uint256,bool).rTransferAmount (#477) is too similar to RoyalDaoFinance._getValues(uint256).tTransferAmount (#547)
Variable RoyalDaoFinance.reflectionFromToken(uint256,bool).rTransferAmount (#477) is too similar to RoyalDaoFinance._transferBothExcluded(address,address,uint256).tTransferAmount (#507)
Variable RoyalDaoFinance._transferBothExcluded(address,address,uint256).rTransferAmount (#507) is too similar to RoyalDaoFinance._getValues(uint256).tTransferAmount (#547)
Variable RoyalDaoFinance._transferToExcluded(address,address,uint256).rTransferAmount (#724) is too similar to RoyalDaoFinance._getValues(uint256).tTransferAmount (#547)
Variable RoyalDaoFinance._transferBothExcluded(address,address,uint256).rTransferAmount (#507) is too similar to RoyalDaoFinance._transferFromExcluded(address,address,uint256).tTransferAmount (#734)
Variable RoyalDaoFinance._transferToExcluded(address,address,uint256).rTransferAmount (#724) is too similar to RoyalDaoFinance._transferFromExcluded(address,address,uint256).tTransferAmount (#734)
Variable RoyalDaoFinance._transferBothExcluded(address,address,uint256).rTransferAmount (#507) is too similar to RoyalDaoFinance._transferBothExcluded(address,address,uint256).tTransferAmount (#507)
Variable RoyalDaoFinance._transferStandard(address,address,uint256).rTransferAmount (#715) is too similar to RoyalDaoFinance._transferFromExcluded(address,address,uint256).tTransferAmount (#734)
Variable RoyalDaoFinance._transferStandard(address,address,uint256).rTransferAmount (#715) is too similar to RoyalDaoFinance._getValues(uint256).tTransferAmount (#547)
Variable RoyalDaoFinance._getRValues(uint256,uint256,uint256,uint256,uint256).rTransferAmount (#563) is too similar to RoyalDaoFinance._getValues(uint256).tTransferAmount (#547)
Variable RoyalDaoFinance.reflectionFromToken(uint256,bool).rTransferAmount (#477) is too similar to RoyalDaoFinance._transferToExcluded(address,address,uint256).tTransferAmount (#724)
Variable RoyalDaoFinance._getRValues(uint256,uint256,uint256,uint256,uint256).rTransferAmount (#563) is too similar to RoyalDaoFinance._transferFromExcluded(address,address,uint256).tTransferAmount (#734)
Variable RoyalDaoFinance._getValues(uint256).rTransferAmount (#548) is too similar to RoyalDaoFinance._transferFromExcluded(address,address,uint256).tTransferAmount (#734)
Variable RoyalDaoFinance._getValues(uint256).rTransferAmount (#548) is too similar to RoyalDaoFinance._getValues(uint256).tTransferAmount (#547)
Variable RoyalDaoFinance._transferFromExcluded(address,address,uint256).rTransferAmount (#734) is too similar to RoyalDaoFinance._getValues(uint256).tTransferAmount (#547)
Variable RoyalDaoFinance._transferBothExcluded(address,address,uint256).rTransferAmount (#507) is too similar to RoyalDaoFinance._transferToExcluded(address,address,uint256).tTransferAmount (#724)
Variable RoyalDaoFinance.reflectionFromToken(uint256,bool).rTransferAmount (#477) is too similar to RoyalDaoFinance._getTValues(uint256).tTransferAmount (#555)
Variable RoyalDaoFinance._transferToExcluded(address,address,uint256).rTransferAmount (#724) is too similar to RoyalDaoFinance._transferToExcluded(address,address,uint256).tTransferAmount (#724)
Variable RoyalDaoFinance._transferFromExcluded(address,address,uint256).rTransferAmount (#734) is too similar to RoyalDaoFinance._transferFromExcluded(address,address,uint256).tTransferAmount (#734)
Variable RoyalDaoFinance._transferStandard(address,address,uint256).rTransferAmount (#715) is too similar to RoyalDaoFinance._transferToExcluded(address,address,uint256).tTransferAmount (#724)
Variable RoyalDaoFinance._takeDevelopment(uint256).rDevelopment (#590) is too similar to RoyalDaoFinance._getRValues(uint256,uint256,uint256,uint256,uint256).tDevelopment (#558)
Variable RoyalDaoFinance._getRValues(uint256,uint256,uint256,uint256,uint256).rDevelopment (#562) is too similar to RoyalDaoFinance._transferBothExcluded(address,address,uint256).tDevelopment (#507)
Variable RoyalDaoFinance._getRValues(uint256,uint256,uint256,uint256,uint256).rDevelopment (#562) is too similar to RoyalDaoFinance._getTValues(uint256).tDevelopment (#554)
Variable RoyalDaoFinance._getRValues(uint256,uint256,uint256,uint256,uint256).rDevelopment (#562) is too similar to RoyalDaoFinance._takeDevelopment(uint256).tDevelopment (#588)
Variable RoyalDaoFinance._takeDevelopment(uint256).rDevelopment (#590) is too similar to RoyalDaoFinance._transferStandard(address,address,uint256).tDevelopment (#715)
Variable RoyalDaoFinance._takeDevelopment(uint256).rDevelopment (#590) is too similar to RoyalDaoFinance._getTValues(uint256).tDevelopment (#554)
Variable RoyalDaoFinance._takeDevelopment(uint256).rDevelopment (#590) is too similar to RoyalDaoFinance._transferBothExcluded(address,address,uint256).tDevelopment (#507)
Variable RoyalDaoFinance._takeDevelopment(uint256).rDevelopment (#590) is too similar to RoyalDaoFinance._transferToExcluded(address,address,uint256).tDevelopment (#724)
Variable RoyalDaoFinance._takeDevelopment(uint256).rDevelopment (#590) is too similar to RoyalDaoFinance._takeDevelopment(uint256).tDevelopment (#588)
Variable RoyalDaoFinance._getRValues(uint256,uint256,uint256,uint256,uint256).rTransferAmount (#563) is too similar to RoyalDaoFinance._transferBothExcluded(address,address,uint256).tTransferAmount (#507)
Variable RoyalDaoFinance._transferToExcluded(address,address,uint256).rTransferAmount (#724) is too similar to RoyalDaoFinance._transferBothExcluded(address,address,uint256).tTransferAmount (#507)
Variable RoyalDaoFinance._getValues(uint256).rTransferAmount (#548) is too similar to RoyalDaoFinance._transferToExcluded(address,address,uint256).tTransferAmount (#724)
Variable RoyalDaoFinance._getValues(uint256).rTransferAmount (#548) is too similar to RoyalDaoFinance._getTValues(uint256).tTransferAmount (#555)
Variable RoyalDaoFinance._getValues(uint256).rTransferAmount (#548) is too similar to RoyalDaoFinance._transferStandard(address,address,uint256).tTransferAmount (#715)
Variable RoyalDaoFinance._getValues(uint256).rTransferAmount (#548) is too similar to RoyalDaoFinance._transferBothExcluded(address,address,uint256).tTransferAmount (#507)
Variable RoyalDaoFinance._transferStandard(address,address,uint256).rTransferAmount (#715) is too similar to RoyalDaoFinance._transferBothExcluded(address,address,uint256).tTransferAmount (#507)
Variable RoyalDaoFinance._transferFromExcluded(address,address,uint256).rTransferAmount (#734) is too similar to RoyalDaoFinance._transferToExcluded(address,address,uint256).tTransferAmount (#724)
Variable RoyalDaoFinance._transferFromExcluded(address,address,uint256).rTransferAmount (#734) is too similar to RoyalDaoFinance._getTValues(uint256).tTransferAmount (#555)
Variable RoyalDaoFinance._transferFromExcluded(address,address,uint256).rTransferAmount (#734) is too similar to RoyalDaoFinance._transferStandard(address,address,uint256).tTransferAmount (#715)
Variable RoyalDaoFinance._transferFromExcluded(address,address,uint256).rTransferAmount (#734) is too similar to RoyalDaoFinance._transferBothExcluded(address,address,uint256).tTransferAmount (#507)
Variable RoyalDaoFinance._getRValues(uint256,uint256,uint256,uint256,uint256).rTransferAmount (#563) is too similar to RoyalDaoFinance._transferToExcluded(address,address,uint256).tTransferAmount (#724)
Variable RoyalDaoFinance._getRValues(uint256,uint256,uint256,uint256,uint256).rTransferAmount (#563) is too similar to RoyalDaoFinance._getTValues(uint256).tTransferAmount (#555)
Variable RoyalDaoFinance._getRValues(uint256,uint256,uint256,uint256,uint256).rTransferAmount (#563) is too similar to RoyalDaoFinance._transferStandard(address,address,uint256).tTransferAmount (#715)
Prevent variables from having similar names.

Additional information: link

RoyalDaoFinance.slitherConstructorVariables() (#365-744) uses literals with too many digits:
- _tTotal = 730000000 * 10 ** 18 (#376)
RoyalDaoFinance.slitherConstructorVariables() (#365-744) uses literals with too many digits:
- _maxTxAmount = 219000000 * 10 ** 18 (#393)
RoyalDaoFinance.slitherConstructorVariables() (#365-744) uses literals with too many digits:
- numTokensSellToAddToLiquidity = 73000000 * 10 ** 18 (#394)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

RoyalDaoFinance._decimals (#381) should be constant
RoyalDaoFinance._developmentWalletAddress (#374) should be constant
RoyalDaoFinance._name (#379) should be constant
RoyalDaoFinance._symbol (#380) should be constant
RoyalDaoFinance._tTotal (#376) should be constant
RoyalDaoFinance.numTokensSellToAddToLiquidity (#394) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (#167-170)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (#171-175)
name() should be declared external:
- RoyalDaoFinance.name() (#417-419)
symbol() should be declared external:
- RoyalDaoFinance.symbol() (#420-422)
decimals() should be declared external:
- RoyalDaoFinance.decimals() (#423-425)
totalSupply() should be declared external:
- RoyalDaoFinance.totalSupply() (#426-428)
transfer(address,uint256) should be declared external:
- RoyalDaoFinance.transfer(address,uint256) (#433-436)
allowance(address,address) should be declared external:
- RoyalDaoFinance.allowance(address,address) (#437-439)
approve(address,uint256) should be declared external:
- RoyalDaoFinance.approve(address,uint256) (#440-443)
transferFrom(address,address,uint256) should be declared external:
- RoyalDaoFinance.transferFrom(address,address,uint256) (#444-448)
increaseAllowance(address,uint256) should be declared external:
- RoyalDaoFinance.increaseAllowance(address,uint256) (#449-452)
decreaseAllowance(address,uint256) should be declared external:
- RoyalDaoFinance.decreaseAllowance(address,uint256) (#453-456)
isExcludedFromReward(address) should be declared external:
- RoyalDaoFinance.isExcludedFromReward(address) (#457-459)
totalFees() should be declared external:
- RoyalDaoFinance.totalFees() (#460-462)
deliver(uint256) should be declared external:
- RoyalDaoFinance.deliver(uint256) (#463-470)
reflectionFromToken(uint256,bool) should be declared external:
- RoyalDaoFinance.reflectionFromToken(uint256,bool) (#471-480)
excludeFromReward(address) should be declared external:
- RoyalDaoFinance.excludeFromReward(address) (#486-493)
excludeFromFee(address) should be declared external:
- RoyalDaoFinance.excludeFromFee(address) (#517-519)
includeInFee(address) should be declared external:
- RoyalDaoFinance.includeInFee(address) (#520-522)
setSwapAndLiquifyEnabled(bool) should be declared external:
- RoyalDaoFinance.setSwapAndLiquifyEnabled(bool) (#537-540)
isExcludedFromFee(address) should be declared external:
- RoyalDaoFinance.isExcludedFromFee(address) (#624-626)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Average 30d PancakeSwap liquidity is less than $100. Token is either dead or inactive.


Average 30d PancakeSwap volume is less than $100. Token is either dead or inactive.


Average PancakeSwap trading volume, liqudity, number of swaps are extremely low. Token seems to be dead.


Token is deployed only at one blockchain


Token has only one trading pair

Contract has 2% buy tax and 1% sell tax.
Taxes are low but contract ownership is not renounced. Token has a high risk of becoming a honeypot.


Average 30d number of PancakeSwap swaps is low.


Number of Binance Smart Chain (BSC) token holders is low.


Telegram account has less than 100 subscribers


Twitter account has relatively few followers


Unable to find Blog account (Reddit or Medium)


Unable to find Youtube account


Unable to find token on CoinGecko

Additional information: link


Unable to find token on CoinMarketCap

Additional information: link


Unable to find token contract audit


Unable to find KYC or doxxing proof


Unable to find audit link on the website


Token is not listed at Mobula.Finance

Additional information: link


Unable to find token on CoinHunt

Additional information: link


Young tokens have high risks of scam / price dump / death


Token has no active CoinGecko listing / rank


Token has no active CoinMarketCap listing / rank


Young tokens have high risks of price dump / death


Young tokens have high risks of price dump / death

Price for RoyFi

News for RoyFi