Saitama Inu Token Logo

SAITAMA [Saitama Inu] Token

ALERT: unclassified scam

About SAITAMA

Listings

Not Found
Token 2 years

Website

Not Found

Description

Not Found

Social

Not Found

Laser Scorebeta Last Audit: 26 May 2022

report
Token seems to be a scam (type: unclassified scam).


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)

SAITAMA.addLiquidity(uint256,uint256) (#1046-1059) sends eth to arbitrary user
Dangerous calls:
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1051-1058)
Ensure that an arbitrary user cannot withdraw unauthorized funds.

Additional information: link

Reentrancy in SAITAMA._transfer(address,address,uint256) (#976-1003):
External calls:
- swapAndLiquify(contractTokenBalance) (#998)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1051-1058)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1037-1043)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#998)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1051-1058)
State variables written after the call(s):
- _tokenTransfer(from,to,amount) (#1002)
- _rOwned[address(this)] = _rOwned[address(this)].add(rLiquidity) (#926)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1102)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1111)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#867)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1122)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1103)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1113)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1123)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#869)
- _tokenTransfer(from,to,amount) (#1002)
- _rTotal = _rTotal.sub(rFee) (#881)
- _tokenTransfer(from,to,amount) (#1002)
- _tOwned[address(this)] = _tOwned[address(this)].add(tLiquidity) (#928)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (#866)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (#1121)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (#1112)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (#868)
Apply the check-effects-interactions pattern.

Additional information: link


Contract creator or owner is blacklisted for past scams


Combination 1: Reentrancy vulnerabilities + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.


Token is flagged by TokenSniffer due to previous scams commited by owner (blacklist)

SAITAMA.setTaxFeePercent(uint256) (#1155-1157) should emit an event for:
- _taxFee = taxFee (#1156)
SAITAMA.setLiquidityFeePercent(uint256) (#1159-1161) should emit an event for:
- _liquidityFee = liquidityFee (#1160)
SAITAMA.setChartityFeePercent(uint256) (#1163-1165) should emit an event for:
- _charityFee = charityFee (#1164)
SAITAMA.setBurnFeePercent(uint256) (#1167-1169) should emit an event for:
- _burnFee = burnFee (#1168)
Emit an event for critical parameter changes.

Additional information: link

SAITAMA.setcharityWallet(address).newWallet (#1151) lacks a zero-check on :
- charityWallet = newWallet (#1152)
Check that the address is not zero.

Additional information: link

SAITAMA.includeInReward(address) (#851-862) has costly operations inside a loop:
- _excluded.pop() (#858)
Use a local variable to hold the loop computation result.

Additional information: link

SAITAMA.addLiquidity(uint256,uint256) (#1046-1059) ignores return value by uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1051-1058)
Ensure that all the return values of the function calls are used.

Additional information: link

SAITAMA.allowance(address,address).owner (#782) shadows:
- Ownable.owner() (#414-416) (function)
SAITAMA._approve(address,address,uint256).owner (#968) shadows:
- Ownable.owner() (#414-416) (function)
Rename the local variables that shadow another component.

Additional information: link

Reentrancy in SAITAMA._transfer(address,address,uint256) (#976-1003):
External calls:
- swapAndLiquify(contractTokenBalance) (#998)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1051-1058)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1037-1043)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#998)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1051-1058)
State variables written after the call(s):
- _tokenTransfer(from,to,amount) (#1002)
- _burnFee = _previousBurnFee (#960)
- _burnFee = 0 (#954)
- _tokenTransfer(from,to,amount) (#1002)
- _charityFee = _previouscharityFee (#961)
- _charityFee = 0 (#953)
- _tokenTransfer(from,to,amount) (#1002)
- _liquidityFee = _previousLiquidityFee (#959)
- _liquidityFee = 0 (#952)
- _liquidityFee = 0 (#1085)
- _liquidityFee = _previousLiquidityFee (#1093)
- _tokenTransfer(from,to,amount) (#1002)
- _previousBurnFee = _burnFee (#948)
- _tokenTransfer(from,to,amount) (#1002)
- _previousLiquidityFee = _liquidityFee (#947)
- _tokenTransfer(from,to,amount) (#1002)
- _previousTaxFee = _taxFee (#946)
- _tokenTransfer(from,to,amount) (#1002)
- _previouscharityFee = _charityFee (#949)
- _tokenTransfer(from,to,amount) (#1002)
- _tFeeTotal = _tFeeTotal.add(tFee) (#882)
- _tokenTransfer(from,to,amount) (#1002)
- _taxFee = _previousTaxFee (#958)
- _taxFee = 0 (#951)
- _taxFee = 0 (#1084)
- _taxFee = _previousTaxFee (#1092)
Reentrancy in SAITAMA.constructor() (#738-754):
External calls:
- uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#743-744)
State variables written after the call(s):
- _isExcludedFromFee[owner()] = true (#750)
- _isExcludedFromFee[address(this)] = true (#751)
- uniswapV2Router = _uniswapV2Router (#747)
Reentrancy in SAITAMA.setRouterAddress(address) (#1172-1177):
External calls:
- uniswapV2Pair = IUniswapV2Factory(_newPancakeRouter.factory()).createPair(address(this),_newPancakeRouter.WETH()) (#1175)
State variables written after the call(s):
- uniswapV2Router = _newPancakeRouter (#1176)
Reentrancy in SAITAMA.swapAndLiquify(uint256) (#1005-1026):
External calls:
- swapTokensForEth(half) (#1017)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1037-1043)
- addLiquidity(otherHalf,newBalance) (#1023)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1051-1058)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#1023)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1051-1058)
State variables written after the call(s):
- addLiquidity(otherHalf,newBalance) (#1023)
- _allowances[owner][spender] = amount (#972)
Reentrancy in SAITAMA.transferFrom(address,address,uint256) (#791-795):
External calls:
- _transfer(sender,recipient,amount) (#792)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1051-1058)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1037-1043)
External calls sending eth:
- _transfer(sender,recipient,amount) (#792)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1051-1058)
State variables written after the call(s):
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#793)
- _allowances[owner][spender] = amount (#972)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in SAITAMA._transfer(address,address,uint256) (#976-1003):
External calls:
- swapAndLiquify(contractTokenBalance) (#998)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1051-1058)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1037-1043)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#998)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1051-1058)
Event emitted after the call(s):
- Transfer(sender,recipient,tTransferAmount) (#1106)
- _tokenTransfer(from,to,amount) (#1002)
- Transfer(sender,recipient,tTransferAmount) (#1126)
- _tokenTransfer(from,to,amount) (#1002)
- Transfer(sender,recipient,tTransferAmount) (#1116)
- _tokenTransfer(from,to,amount) (#1002)
- Transfer(sender,recipient,tTransferAmount) (#872)
- _tokenTransfer(from,to,amount) (#1002)
Reentrancy in SAITAMA.constructor() (#738-754):
External calls:
- uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#743-744)
Event emitted after the call(s):
- Transfer(address(0),_msgSender(),_tTotal) (#753)
Reentrancy in SAITAMA.swapAndLiquify(uint256) (#1005-1026):
External calls:
- swapTokensForEth(half) (#1017)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1037-1043)
- addLiquidity(otherHalf,newBalance) (#1023)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1051-1058)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#1023)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1051-1058)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#973)
- addLiquidity(otherHalf,newBalance) (#1023)
- SwapAndLiquify(half,newBalance,otherHalf) (#1025)
Reentrancy in SAITAMA.transferFrom(address,address,uint256) (#791-795):
External calls:
- _transfer(sender,recipient,amount) (#792)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1051-1058)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1037-1043)
External calls sending eth:
- _transfer(sender,recipient,amount) (#792)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1051-1058)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#973)
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#793)
Apply the check-effects-interactions pattern.

Additional information: link

Ownable.unlock() (#461-466) uses timestamp for comparisons
Dangerous comparisons:
- require(bool,string)(now > _lockTime,Contract is locked until 7 days) (#463)
Avoid relying on block.timestamp.

Additional information: link

Address.isContract(address) (#266-275) uses assembly
- INLINE ASM (#273)
Address._functionCallWithValue(address,bytes,uint256,string) (#359-380) uses assembly
- INLINE ASM (#372-375)
Do not use evm assembly.

Additional information: link

Address._functionCallWithValue(address,bytes,uint256,string) (#359-380) is never used and should be removed
Address.functionCall(address,bytes) (#319-321) is never used and should be removed
Address.functionCall(address,bytes,string) (#329-331) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (#344-346) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256,string) (#354-357) is never used and should be removed
Address.isContract(address) (#266-275) is never used and should be removed
Address.sendValue(address,uint256) (#293-299) is never used and should be removed
Context._msgData() (#238-241) is never used and should be removed
SafeMath.mod(uint256,uint256) (#211-213) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (#227-230) is never used and should be removed
Remove unused functions.

Additional information: link

SAITAMA._rTotal (#696) is set pre-construction with a non-constant function or state variable:
- (MAX - (MAX % _tTotal))
SAITAMA._previousTaxFee (#704) is set pre-construction with a non-constant function or state variable:
- _taxFee
SAITAMA._previousLiquidityFee (#707) is set pre-construction with a non-constant function or state variable:
- _liquidityFee
SAITAMA._previousBurnFee (#710) is set pre-construction with a non-constant function or state variable:
- _burnFee
SAITAMA._previouscharityFee (#714) is set pre-construction with a non-constant function or state variable:
- _charityFee
Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Additional information: link

Low level call in Address.sendValue(address,uint256) (#293-299):
- (success) = recipient.call{value: amount}() (#297)
Low level call in Address._functionCallWithValue(address,bytes,uint256,string) (#359-380):
- (success,returndata) = target.call{value: weiValue}(data) (#363)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Function IUniswapV2Pair.DOMAIN_SEPARATOR() (#505) is not in mixedCase
Function IUniswapV2Pair.PERMIT_TYPEHASH() (#506) is not in mixedCase
Function IUniswapV2Pair.MINIMUM_LIQUIDITY() (#522) is not in mixedCase
Function IUniswapV2Router01.WETH() (#543) is not in mixedCase
Parameter SAITAMA.calculateTaxFee(uint256)._amount (#931) is not in mixedCase
Parameter SAITAMA.calculateLiquidityFee(uint256)._amount (#937) is not in mixedCase
Parameter SAITAMA.setSwapAndLiquifyEnabled(bool)._enabled (#1179) is not in mixedCase
Variable SAITAMA._taxFee (#703) is not in mixedCase
Variable SAITAMA._liquidityFee (#706) is not in mixedCase
Variable SAITAMA._burnFee (#709) is not in mixedCase
Variable SAITAMA._charityFee (#712) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Redundant expression "this (#239)" inContext (#233-242)
Remove redundant statements if they congest code but offer no value.

Additional information: link

Variable IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (#548) is too similar to IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (#549)
Variable SAITAMA.reflectionFromToken(uint256,bool).rTransferAmount (#830) is too similar to SAITAMA._transferFromExcluded(address,address,uint256).tTransferAmount (#1120)
Variable SAITAMA._transferToExcluded(address,address,uint256).rTransferAmount (#1110) is too similar to SAITAMA._getTValues(uint256).tTransferAmount (#894)
Variable SAITAMA._transferStandard(address,address,uint256).rTransferAmount (#1101) is too similar to SAITAMA._transferFromExcluded(address,address,uint256).tTransferAmount (#1120)
Variable SAITAMA._transferFromExcluded(address,address,uint256).rTransferAmount (#1120) is too similar to SAITAMA._transferFromExcluded(address,address,uint256).tTransferAmount (#1120)
Variable SAITAMA.reflectionFromToken(uint256,bool).rTransferAmount (#830) is too similar to SAITAMA._transferToExcluded(address,address,uint256).tTransferAmount (#1110)
Variable SAITAMA.reflectionFromToken(uint256,bool).rTransferAmount (#830) is too similar to SAITAMA._getTValues(uint256).tTransferAmount (#894)
Variable SAITAMA._transferStandard(address,address,uint256).rTransferAmount (#1101) is too similar to SAITAMA._getTValues(uint256).tTransferAmount (#894)
Variable SAITAMA._transferBothExcluded(address,address,uint256).rTransferAmount (#865) is too similar to SAITAMA._transferFromExcluded(address,address,uint256).tTransferAmount (#1120)
Variable SAITAMA._transferFromExcluded(address,address,uint256).rTransferAmount (#1120) is too similar to SAITAMA._getTValues(uint256).tTransferAmount (#894)
Variable SAITAMA._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#902) is too similar to SAITAMA._transferFromExcluded(address,address,uint256).tTransferAmount (#1120)
Variable SAITAMA._getValues(uint256).rTransferAmount (#887) is too similar to SAITAMA._transferFromExcluded(address,address,uint256).tTransferAmount (#1120)
Variable SAITAMA._transferToExcluded(address,address,uint256).rTransferAmount (#1110) is too similar to SAITAMA._transferFromExcluded(address,address,uint256).tTransferAmount (#1120)
Variable SAITAMA._getValues(uint256).rTransferAmount (#887) is too similar to SAITAMA._transferToExcluded(address,address,uint256).tTransferAmount (#1110)
Variable SAITAMA._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#902) is too similar to SAITAMA._getTValues(uint256).tTransferAmount (#894)
Variable SAITAMA._transferBothExcluded(address,address,uint256).rTransferAmount (#865) is too similar to SAITAMA._getTValues(uint256).tTransferAmount (#894)
Variable SAITAMA._transferToExcluded(address,address,uint256).rTransferAmount (#1110) is too similar to SAITAMA._transferToExcluded(address,address,uint256).tTransferAmount (#1110)
Variable SAITAMA._getValues(uint256).rTransferAmount (#887) is too similar to SAITAMA._getTValues(uint256).tTransferAmount (#894)
Variable SAITAMA._transferStandard(address,address,uint256).rTransferAmount (#1101) is too similar to SAITAMA._getValues(uint256).tTransferAmount (#886)
Variable SAITAMA._transferBothExcluded(address,address,uint256).rTransferAmount (#865) is too similar to SAITAMA._transferToExcluded(address,address,uint256).tTransferAmount (#1110)
Variable SAITAMA._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#902) is too similar to SAITAMA._transferStandard(address,address,uint256).tTransferAmount (#1101)
Variable SAITAMA._transferFromExcluded(address,address,uint256).rTransferAmount (#1120) is too similar to SAITAMA._transferToExcluded(address,address,uint256).tTransferAmount (#1110)
Variable SAITAMA._transferStandard(address,address,uint256).rTransferAmount (#1101) is too similar to SAITAMA._transferToExcluded(address,address,uint256).tTransferAmount (#1110)
Variable SAITAMA._transferFromExcluded(address,address,uint256).rTransferAmount (#1120) is too similar to SAITAMA._transferBothExcluded(address,address,uint256).tTransferAmount (#865)
Variable SAITAMA._transferBothExcluded(address,address,uint256).rTransferAmount (#865) is too similar to SAITAMA._transferBothExcluded(address,address,uint256).tTransferAmount (#865)
Variable SAITAMA._transferToExcluded(address,address,uint256).rTransferAmount (#1110) is too similar to SAITAMA._getValues(uint256).tTransferAmount (#886)
Variable SAITAMA._transferStandard(address,address,uint256).rTransferAmount (#1101) is too similar to SAITAMA._transferBothExcluded(address,address,uint256).tTransferAmount (#865)
Variable SAITAMA._getValues(uint256).rTransferAmount (#887) is too similar to SAITAMA._transferStandard(address,address,uint256).tTransferAmount (#1101)
Variable SAITAMA._transferToExcluded(address,address,uint256).rTransferAmount (#1110) is too similar to SAITAMA._transferBothExcluded(address,address,uint256).tTransferAmount (#865)
Variable SAITAMA.reflectionFromToken(uint256,bool).rTransferAmount (#830) is too similar to SAITAMA._getValues(uint256).tTransferAmount (#886)
Variable SAITAMA.reflectionFromToken(uint256,bool).rTransferAmount (#830) is too similar to SAITAMA._transferBothExcluded(address,address,uint256).tTransferAmount (#865)
Variable SAITAMA._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#902) is too similar to SAITAMA._getValues(uint256).tTransferAmount (#886)
Variable SAITAMA._transferFromExcluded(address,address,uint256).rTransferAmount (#1120) is too similar to SAITAMA._transferStandard(address,address,uint256).tTransferAmount (#1101)
Variable SAITAMA._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#902) is too similar to SAITAMA._transferToExcluded(address,address,uint256).tTransferAmount (#1110)
Variable SAITAMA._transferStandard(address,address,uint256).rTransferAmount (#1101) is too similar to SAITAMA._transferStandard(address,address,uint256).tTransferAmount (#1101)
Variable SAITAMA._transferBothExcluded(address,address,uint256).rTransferAmount (#865) is too similar to SAITAMA._transferStandard(address,address,uint256).tTransferAmount (#1101)
Variable SAITAMA._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#902) is too similar to SAITAMA._transferBothExcluded(address,address,uint256).tTransferAmount (#865)
Variable SAITAMA._getValues(uint256).rTransferAmount (#887) is too similar to SAITAMA._getValues(uint256).tTransferAmount (#886)
Variable SAITAMA._transferToExcluded(address,address,uint256).rTransferAmount (#1110) is too similar to SAITAMA._transferStandard(address,address,uint256).tTransferAmount (#1101)
Variable SAITAMA._getValues(uint256).rTransferAmount (#887) is too similar to SAITAMA._transferBothExcluded(address,address,uint256).tTransferAmount (#865)
Variable SAITAMA._transferFromExcluded(address,address,uint256).rTransferAmount (#1120) is too similar to SAITAMA._getValues(uint256).tTransferAmount (#886)
Variable SAITAMA.reflectionFromToken(uint256,bool).rTransferAmount (#830) is too similar to SAITAMA._transferStandard(address,address,uint256).tTransferAmount (#1101)
Variable SAITAMA._transferBothExcluded(address,address,uint256).rTransferAmount (#865) is too similar to SAITAMA._getValues(uint256).tTransferAmount (#886)
Prevent variables from having similar names.

Additional information: link

SAITAMA.slitherConstructorVariables() (#681-1185) uses literals with too many digits:
- _tTotal = 100000000000 * 10 ** 24 (#695)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

SAITAMA._decimals (#701) should be constant
SAITAMA._name (#699) should be constant
SAITAMA._symbol (#700) should be constant
SAITAMA._tTotal (#695) should be constant
SAITAMA.numTokensSellToAddToLiquidity (#722) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (#433-436)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (#442-446)
geUnlockTime() should be declared external:
- Ownable.geUnlockTime() (#448-450)
lock(uint256) should be declared external:
- Ownable.lock(uint256) (#453-458)
unlock() should be declared external:
- Ownable.unlock() (#461-466)
name() should be declared external:
- SAITAMA.name() (#756-758)
symbol() should be declared external:
- SAITAMA.symbol() (#760-762)
decimals() should be declared external:
- SAITAMA.decimals() (#764-766)
totalSupply() should be declared external:
- SAITAMA.totalSupply() (#768-770)
transfer(address,uint256) should be declared external:
- SAITAMA.transfer(address,uint256) (#777-780)
allowance(address,address) should be declared external:
- SAITAMA.allowance(address,address) (#782-784)
approve(address,uint256) should be declared external:
- SAITAMA.approve(address,uint256) (#786-789)
transferFrom(address,address,uint256) should be declared external:
- SAITAMA.transferFrom(address,address,uint256) (#791-795)
increaseAllowance(address,uint256) should be declared external:
- SAITAMA.increaseAllowance(address,uint256) (#797-800)
decreaseAllowance(address,uint256) should be declared external:
- SAITAMA.decreaseAllowance(address,uint256) (#802-805)
isExcludedFromReward(address) should be declared external:
- SAITAMA.isExcludedFromReward(address) (#807-809)
totalFees() should be declared external:
- SAITAMA.totalFees() (#811-813)
deliver(uint256) should be declared external:
- SAITAMA.deliver(uint256) (#815-822)
reflectionFromToken(uint256,bool) should be declared external:
- SAITAMA.reflectionFromToken(uint256,bool) (#824-833)
excludeFromReward(address) should be declared external:
- SAITAMA.excludeFromReward(address) (#841-849)
isExcludedFromFee(address) should be declared external:
- SAITAMA.isExcludedFromFee(address) (#964-966)
excludeFromFee(address) should be declared external:
- SAITAMA.excludeFromFee(address) (#1129-1131)
includeInFee(address) should be declared external:
- SAITAMA.includeInFee(address) (#1133-1135)
setRouterAddress(address) should be declared external:
- SAITAMA.setRouterAddress(address) (#1172-1177)
setSwapAndLiquifyEnabled(bool) should be declared external:
- SAITAMA.setSwapAndLiquifyEnabled(bool) (#1179-1182)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Average 30d PancakeSwap volume is less than $100. Token is either dead or inactive.


Token is deployed only at one blockchain

Contract has 15% buy tax and 15% sell tax.
Taxes are high (over 10%) but contract ownership is renounced.


Average 30d PancakeSwap liquidity is low.


Average 30d number of PancakeSwap swaps is low.


Average PancakeSwap trading volume, liqudity, number of swaps are low. Token seems to be inactive.


Unable to find Telegram and Twitter accounts


Unable to find website, listings and other project-related information


Token is marked as scam (rug pull, honeypot, phishing, etc.)

Additional information: link


Token has a considerable age, but we're still unable to find its website


Token has no active CoinGecko listing / rank


Token has no active CoinMarketCap listing / rank


Token has a considerable age, but social accounts / website are missing or have few users


Token has a considerable age, but average PancakeSwap 30d trading volume is low


Young tokens have high risks of price dump / death

Price for SAITAMA