Rich Santa Token Logo

SANTA [Rich Santa] Token

About SANTA

Listings

Token 2 years
CoinGecko 21 months
CoinMarketCap 2 years
white paper

Rich Santa is a community token created to help and give charity to people in need.
Last year we gave to charity 3.000$ and this year we plan to give even more helping Ukraine people in need.

We have been audited and passed (github here) : https://github.com/TechRate/Smart-Contract-Audits/blob/main/December/Rich%20Santa.pdf

We are currently listed on Coinmarketcap and we would like to be listed on Coingecko as well:
https://coinmarketcap.com/currencies/rich-santa/

Social

Laser Scorebeta Last Audit: 11 December 2022

report
Token seems to be (relatively) fine. It still become a scam, but probability is moderate.

CoinToken.addLiquidity(uint256,uint256) (#832-842) sends eth to arbitrary user
Dangerous calls:
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#834-841)
Ensure that an arbitrary user cannot withdraw unauthorized funds.

Additional information: link

Reentrancy in CoinToken._transfer(address,address,uint256) (#771-806):
External calls:
- swapAndLiquify(contractTokenBalance) (#797)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#834-841)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#823-829)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#797)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#834-841)
State variables written after the call(s):
- _tokenTransfer(from,to,amount,takeFee) (#805)
- _rOwned[address(this)] = _rOwned[address(this)].add(rLiquidity) (#712)
- _rOwned[_devWalletAddress] = _rOwned[_devWalletAddress].add(rDev) (#720)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#876)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#866)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#618)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#888)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#867)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#878)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#889)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#620)
- _tokenTransfer(from,to,amount,takeFee) (#805)
- _rTotal = _rTotal.sub(rFee) (#665)
- _tokenTransfer(from,to,amount,takeFee) (#805)
- _tOwned[_devWalletAddress] = _tOwned[_devWalletAddress].add(tDev) (#722)
- _tOwned[address(this)] = _tOwned[address(this)].add(tLiquidity) (#714)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (#617)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (#887)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (#877)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (#619)
Apply the check-effects-interactions pattern.

Additional information: link


Unable to verify that contract auditor is trusted: Certik, Quantstamp, Hacken, Solidity, Paladinsec, Openzeppelin, Verichains


Combination 1: Reentrancy vulnerabilities + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.

Reentrancy in CoinToken.swapAndLiquify(uint256) (#808-816):
External calls:
- swapTokensForEth(half) (#812)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#823-829)
- addLiquidity(otherHalf,newBalance) (#814)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#834-841)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#814)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#834-841)
State variables written after the call(s):
- addLiquidity(otherHalf,newBalance) (#814)
- _allowances[owner][spender] = amount (#767)
Reentrancy in CoinToken._transfer(address,address,uint256) (#771-806):
External calls:
- swapAndLiquify(contractTokenBalance) (#797)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#834-841)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#823-829)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#797)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#834-841)
State variables written after the call(s):
- _tokenTransfer(from,to,amount,takeFee) (#805)
- _devFee = _previousDevFee (#755)
- _devFee = 0 (#749)
- _tokenTransfer(from,to,amount,takeFee) (#805)
- _liquidityFee = _previousLiquidityFee (#756)
- _liquidityFee = 0 (#750)
- _tokenTransfer(from,to,amount,takeFee) (#805)
- _previousDevFee = _devFee (#745)
- _tokenTransfer(from,to,amount,takeFee) (#805)
- _previousLiquidityFee = _liquidityFee (#746)
- _tokenTransfer(from,to,amount,takeFee) (#805)
- _previousTaxFee = _taxFee (#744)
- _tokenTransfer(from,to,amount,takeFee) (#805)
- _tFeeTotal = _tFeeTotal.add(tFee) (#666)
- _tokenTransfer(from,to,amount,takeFee) (#805)
- _taxFee = _previousTaxFee (#754)
- _taxFee = 0 (#748)
Reentrancy in CoinToken.transferFrom(address,address,uint256) (#544-548):
External calls:
- _transfer(sender,recipient,amount) (#545)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#834-841)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#823-829)
External calls sending eth:
- _transfer(sender,recipient,amount) (#545)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#834-841)
State variables written after the call(s):
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#546)
- _allowances[owner][spender] = amount (#767)
Reentrancy in CoinToken.setRouterAddress(address) (#897-901):
External calls:
- uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#899)
State variables written after the call(s):
- uniswapV2Router = _uniswapV2Router (#900)
Apply the check-effects-interactions pattern.

Additional information: link

CoinToken.includeInReward(address) (#603-614) has costly operations inside a loop:
- _excluded.pop() (#610)
Use a local variable to hold the loop computation result.

Additional information: link

Address.isContract(address) (#123-127) uses assembly
- INLINE ASM (#125)
Address._verifyCallResult(bool,bytes,string) (#175-188) uses assembly
- INLINE ASM (#180-183)
Do not use evm assembly.

Additional information: link

CoinToken.constructor(string,string,uint256,uint256,uint256,uint256,uint256,address,address,address) (#472-507) performs a multiplication on the result of a division:
-_maxTxAmount = (_tTotal * 5 / 1000) * 10 ** _decimals (#485)
CoinToken.constructor(string,string,uint256,uint256,uint256,uint256,uint256,address,address,address) (#472-507) performs a multiplication on the result of a division:
-numTokensSellToAddToLiquidity = (_tTotal * 5 / 10000) * 10 ** _decimals (#486)
Consider ordering multiplication before division.

Additional information: link

CoinToken.addLiquidity(uint256,uint256) (#832-842) ignores return value by uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#834-841)
Ensure that all the return values of the function calls are used.

Additional information: link

CoinToken.allowance(address,address).owner (#535) shadows:
- Ownable.owner() (#200-202) (function)
CoinToken._approve(address,address,uint256).owner (#763) shadows:
- Ownable.owner() (#200-202) (function)
Rename the local variables that shadow another component.

Additional information: link

CoinToken.setTaxFeePercent(uint256) (#635-637) should emit an event for:
- _taxFee = taxFee (#636)
CoinToken.setLiquidityFeePercent(uint256) (#643-645) should emit an event for:
- _liquidityFee = liquidityFee (#644)
CoinToken.setMaxTxPercent(uint256) (#647-649) should emit an event for:
- _maxTxAmount = maxTxPercent * 10 ** _decimals (#648)
CoinToken.setNumTokensSellToAddToLiquidity(uint256) (#903-905) should emit an event for:
- numTokensSellToAddToLiquidity = amountToUpdate (#904)
CoinToken.setDevFeePercent(uint256) (#639-641) should emit an event for:
- _devFee = devFee (#640)
Emit an event for critical parameter changes.

Additional information: link

CoinToken.constructor(string,string,uint256,uint256,uint256,uint256,uint256,address,address,address).tokenOwner (#472) lacks a zero-check on :
- _owner = tokenOwner (#503)
CoinToken.setDevWalletAddress(address)._addr (#651) lacks a zero-check on :
- _devWalletAddress = _addr (#652)
CoinToken.constructor(string,string,uint256,uint256,uint256,uint256,uint256,address,address,address).feeaddress (#472) lacks a zero-check on :
- _devWalletAddress = feeaddress (#487)
Check that the address is not zero.

Additional information: link

Reentrancy in CoinToken._transfer(address,address,uint256) (#771-806):
External calls:
- swapAndLiquify(contractTokenBalance) (#797)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#834-841)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#823-829)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#797)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#834-841)
Event emitted after the call(s):
- Transfer(sender,recipient,tTransferAmount) (#871)
- _tokenTransfer(from,to,amount,takeFee) (#805)
- Transfer(sender,recipient,tTransferAmount) (#882)
- _tokenTransfer(from,to,amount,takeFee) (#805)
- Transfer(sender,recipient,tTransferAmount) (#893)
- _tokenTransfer(from,to,amount,takeFee) (#805)
- Transfer(sender,recipient,tTransferAmount) (#624)
- _tokenTransfer(from,to,amount,takeFee) (#805)
Reentrancy in CoinToken.transferFrom(address,address,uint256) (#544-548):
External calls:
- _transfer(sender,recipient,amount) (#545)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#834-841)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#823-829)
External calls sending eth:
- _transfer(sender,recipient,amount) (#545)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#834-841)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#768)
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#546)
Reentrancy in CoinToken.swapAndLiquify(uint256) (#808-816):
External calls:
- swapTokensForEth(half) (#812)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#823-829)
- addLiquidity(otherHalf,newBalance) (#814)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#834-841)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#814)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#834-841)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#768)
- addLiquidity(otherHalf,newBalance) (#814)
- SwapAndLiquify(half,newBalance,otherHalf) (#815)
Apply the check-effects-interactions pattern.

Additional information: link

Ownable.unlock() (#231-236) uses timestamp for comparisons
Dangerous comparisons:
- require(bool,string)(block.timestamp > _lockTime,Contract is locked.) (#233)
Avoid relying on block.timestamp.

Additional information: link

SafeMath.tryDiv(uint256,uint256) (#47-52) is never used and should be removed
Address.sendValue(address,uint256) (#129-133) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (#143-145) is never used and should be removed
SafeMath.tryMod(uint256,uint256) (#54-59) is never used and should be removed
Address.functionDelegateCall(address,bytes,string) (#169-173) is never used and should be removed
Address.functionDelegateCall(address,bytes) (#165-167) is never used and should be removed
SafeMath.tryAdd(uint256,uint256) (#20-26) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (#98-103) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256,string) (#147-152) is never used and should be removed
SafeMath.div(uint256,uint256,string) (#91-96) is never used and should be removed
Context._msgData() (#114-117) is never used and should be removed
Address.functionStaticCall(address,bytes) (#154-156) is never used and should be removed
SafeMath.mod(uint256,uint256) (#80-82) is never used and should be removed
Address._verifyCallResult(bool,bytes,string) (#175-188) is never used and should be removed
SafeMath.tryMul(uint256,uint256) (#35-45) is never used and should be removed
SafeMath.trySub(uint256,uint256) (#28-33) is never used and should be removed
Address.isContract(address) (#123-127) is never used and should be removed
Address.functionCall(address,bytes,string) (#139-141) is never used and should be removed
Address.functionStaticCall(address,bytes,string) (#158-162) is never used and should be removed
Address.functionCall(address,bytes) (#135-137) is never used and should be removed
Remove unused functions.

Additional information: link

Low level call in Address.functionStaticCall(address,bytes,string) (#158-162):
- (success,returndata) = target.staticcall(data) (#160)
Low level call in Address.sendValue(address,uint256) (#129-133):
- (success) = recipient.call{value: amount}() (#131)
Low level call in Address.functionCallWithValue(address,bytes,uint256,string) (#147-152):
- (success,returndata) = target.call{value: value}(data) (#150)
Low level call in Address.functionDelegateCall(address,bytes,string) (#169-173):
- (success,returndata) = target.delegatecall(data) (#171)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Variable Ownable._lockTime (#196) is not in mixedCase
Function IUniswapV2Pair.PERMIT_TYPEHASH() (#264) is not in mixedCase
Function IUniswapV2Pair.MINIMUM_LIQUIDITY() (#278) is not in mixedCase
Parameter CoinToken.setDevWalletAddress(address)._addr (#651) is not in mixedCase
Variable CoinToken._liquidityFee (#450) is not in mixedCase
Parameter CoinToken.calculateDevFee(uint256)._amount (#731) is not in mixedCase
Function IUniswapV2Pair.DOMAIN_SEPARATOR() (#263) is not in mixedCase
Parameter CoinToken.setSwapAndLiquifyEnabled(bool)._enabled (#656) is not in mixedCase
Variable CoinToken._maxTxAmount (#456) is not in mixedCase
Parameter CoinToken.calculateLiquidityFee(uint256)._amount (#737) is not in mixedCase
Variable Ownable._owner (#194) is not in mixedCase
Variable CoinToken._taxFee (#446) is not in mixedCase
Function IUniswapV2Router01.WETH() (#296) is not in mixedCase
Variable CoinToken._devWalletAddress (#438) is not in mixedCase
Parameter CoinToken.calculateTaxFee(uint256)._amount (#725) is not in mixedCase
Variable CoinToken._devFee (#448) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Redundant expression "this (#115)" inContext (#109-118)
Remove redundant statements if they congest code but offer no value.

Additional information: link

Variable CoinToken._transferStandard(address,address,uint256).rTransferAmount (#865) is too similar to CoinToken._getValues(uint256).tTransferAmount (#670)
Variable CoinToken._getValues(uint256).rTransferAmount (#671) is too similar to CoinToken._transferStandard(address,address,uint256).tTransferAmount (#865)
Variable CoinToken._getValues(uint256).rTransferAmount (#671) is too similar to CoinToken._transferBothExcluded(address,address,uint256).tTransferAmount (#616)
Variable CoinToken._transferToExcluded(address,address,uint256).rTransferAmount (#875) is too similar to CoinToken._getValues(uint256).tTransferAmount (#670)
Variable CoinToken.reflectionFromToken(uint256,bool).rTransferAmount (#583) is too similar to CoinToken._transferToExcluded(address,address,uint256).tTransferAmount (#875)
Variable CoinToken._getValues(uint256).rTransferAmount (#671) is too similar to CoinToken._transferToExcluded(address,address,uint256).tTransferAmount (#875)
Variable CoinToken.reflectionFromToken(uint256,bool).rTransferAmount (#583) is too similar to CoinToken._getTValues(uint256).tTransferAmount (#679)
Variable CoinToken._getRValues(uint256,uint256,uint256,uint256,uint256).rTransferAmount (#688) is too similar to CoinToken._transferFromExcluded(address,address,uint256).tTransferAmount (#886)
Variable CoinToken._getRValues(uint256,uint256,uint256,uint256,uint256).rTransferAmount (#688) is too similar to CoinToken._getTValues(uint256).tTransferAmount (#679)
Variable CoinToken._getValues(uint256).rTransferAmount (#671) is too similar to CoinToken._getTValues(uint256).tTransferAmount (#679)
Variable CoinToken._transferStandard(address,address,uint256).rTransferAmount (#865) is too similar to CoinToken._transferFromExcluded(address,address,uint256).tTransferAmount (#886)
Variable CoinToken._getRValues(uint256,uint256,uint256,uint256,uint256).rTransferAmount (#688) is too similar to CoinToken._transferBothExcluded(address,address,uint256).tTransferAmount (#616)
Variable CoinToken._transferStandard(address,address,uint256).rTransferAmount (#865) is too similar to CoinToken._transferStandard(address,address,uint256).tTransferAmount (#865)
Variable CoinToken._getRValues(uint256,uint256,uint256,uint256,uint256).rTransferAmount (#688) is too similar to CoinToken._getValues(uint256).tTransferAmount (#670)
Variable CoinToken.reflectionFromToken(uint256,bool).rTransferAmount (#583) is too similar to CoinToken._getValues(uint256).tTransferAmount (#670)
Variable CoinToken._transferFromExcluded(address,address,uint256).rTransferAmount (#886) is too similar to CoinToken._transferBothExcluded(address,address,uint256).tTransferAmount (#616)
Variable CoinToken._transferBothExcluded(address,address,uint256).rTransferAmount (#616) is too similar to CoinToken._transferBothExcluded(address,address,uint256).tTransferAmount (#616)
Variable CoinToken._transferToExcluded(address,address,uint256).rTransferAmount (#875) is too similar to CoinToken._transferStandard(address,address,uint256).tTransferAmount (#865)
Variable CoinToken._transferStandard(address,address,uint256).rTransferAmount (#865) is too similar to CoinToken._transferToExcluded(address,address,uint256).tTransferAmount (#875)
Variable CoinToken._transferToExcluded(address,address,uint256).rTransferAmount (#875) is too similar to CoinToken._getTValues(uint256).tTransferAmount (#679)
Variable CoinToken._transferStandard(address,address,uint256).rTransferAmount (#865) is too similar to CoinToken._transferBothExcluded(address,address,uint256).tTransferAmount (#616)
Variable CoinToken._getRValues(uint256,uint256,uint256,uint256,uint256).rTransferAmount (#688) is too similar to CoinToken._transferToExcluded(address,address,uint256).tTransferAmount (#875)
Variable CoinToken._getValues(uint256).rTransferAmount (#671) is too similar to CoinToken._transferFromExcluded(address,address,uint256).tTransferAmount (#886)
Variable CoinToken._getValues(uint256).rTransferAmount (#671) is too similar to CoinToken._getValues(uint256).tTransferAmount (#670)
Variable CoinToken.reflectionFromToken(uint256,bool).rTransferAmount (#583) is too similar to CoinToken._transferFromExcluded(address,address,uint256).tTransferAmount (#886)
Variable CoinToken._transferStandard(address,address,uint256).rTransferAmount (#865) is too similar to CoinToken._getTValues(uint256).tTransferAmount (#679)
Variable CoinToken._transferToExcluded(address,address,uint256).rTransferAmount (#875) is too similar to CoinToken._transferBothExcluded(address,address,uint256).tTransferAmount (#616)
Variable CoinToken._transferBothExcluded(address,address,uint256).rTransferAmount (#616) is too similar to CoinToken._transferFromExcluded(address,address,uint256).tTransferAmount (#886)
Variable IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (#300) is too similar to IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (#301)
Variable CoinToken.reflectionFromToken(uint256,bool).rTransferAmount (#583) is too similar to CoinToken._transferStandard(address,address,uint256).tTransferAmount (#865)
Variable CoinToken._transferFromExcluded(address,address,uint256).rTransferAmount (#886) is too similar to CoinToken._getTValues(uint256).tTransferAmount (#679)
Variable CoinToken._transferBothExcluded(address,address,uint256).rTransferAmount (#616) is too similar to CoinToken._getTValues(uint256).tTransferAmount (#679)
Variable CoinToken._transferFromExcluded(address,address,uint256).rTransferAmount (#886) is too similar to CoinToken._getValues(uint256).tTransferAmount (#670)
Variable CoinToken._transferFromExcluded(address,address,uint256).rTransferAmount (#886) is too similar to CoinToken._transferFromExcluded(address,address,uint256).tTransferAmount (#886)
Variable CoinToken._transferBothExcluded(address,address,uint256).rTransferAmount (#616) is too similar to CoinToken._getValues(uint256).tTransferAmount (#670)
Variable CoinToken._transferBothExcluded(address,address,uint256).rTransferAmount (#616) is too similar to CoinToken._transferToExcluded(address,address,uint256).tTransferAmount (#875)
Variable CoinToken._transferToExcluded(address,address,uint256).rTransferAmount (#875) is too similar to CoinToken._transferFromExcluded(address,address,uint256).tTransferAmount (#886)
Variable CoinToken._transferToExcluded(address,address,uint256).rTransferAmount (#875) is too similar to CoinToken._transferToExcluded(address,address,uint256).tTransferAmount (#875)
Variable CoinToken._transferBothExcluded(address,address,uint256).rTransferAmount (#616) is too similar to CoinToken._transferStandard(address,address,uint256).tTransferAmount (#865)
Variable CoinToken.reflectionFromToken(uint256,bool).rTransferAmount (#583) is too similar to CoinToken._transferBothExcluded(address,address,uint256).tTransferAmount (#616)
Variable CoinToken._transferFromExcluded(address,address,uint256).rTransferAmount (#886) is too similar to CoinToken._transferToExcluded(address,address,uint256).tTransferAmount (#875)
Variable CoinToken._transferFromExcluded(address,address,uint256).rTransferAmount (#886) is too similar to CoinToken._transferStandard(address,address,uint256).tTransferAmount (#865)
Variable CoinToken._getRValues(uint256,uint256,uint256,uint256,uint256).rTransferAmount (#688) is too similar to CoinToken._transferStandard(address,address,uint256).tTransferAmount (#865)
Prevent variables from having similar names.

Additional information: link

totalFees() should be declared external:
- CoinToken.totalFees() (#564-566)
renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (#209-212)
totalSupply() should be declared external:
- CoinToken.totalSupply() (#521-523)
setSwapAndLiquifyEnabled(bool) should be declared external:
- CoinToken.setSwapAndLiquifyEnabled(bool) (#656-659)
includeInFee(address) should be declared external:
- CoinToken.includeInFee(address) (#631-633)
isExcludedFromReward(address) should be declared external:
- CoinToken.isExcludedFromReward(address) (#560-562)
approve(address,uint256) should be declared external:
- CoinToken.approve(address,uint256) (#539-542)
reflectionFromToken(uint256,bool) should be declared external:
- CoinToken.reflectionFromToken(uint256,bool) (#577-586)
excludeFromReward(address) should be declared external:
- CoinToken.excludeFromReward(address) (#594-601)
deliver(uint256) should be declared external:
- CoinToken.deliver(uint256) (#568-575)
decreaseAllowance(address,uint256) should be declared external:
- CoinToken.decreaseAllowance(address,uint256) (#555-558)
excludeFromFee(address) should be declared external:
- CoinToken.excludeFromFee(address) (#627-629)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (#215-219)
isExcludedFromFee(address) should be declared external:
- CoinToken.isExcludedFromFee(address) (#759-761)
transfer(address,uint256) should be declared external:
- CoinToken.transfer(address,uint256) (#530-533)
transferFrom(address,address,uint256) should be declared external:
- CoinToken.transferFrom(address,address,uint256) (#544-548)
decimals() should be declared external:
- CoinToken.decimals() (#517-519)
symbol() should be declared external:
- CoinToken.symbol() (#513-515)
unlock() should be declared external:
- Ownable.unlock() (#231-236)
increaseAllowance(address,uint256) should be declared external:
- CoinToken.increaseAllowance(address,uint256) (#550-553)
name() should be declared external:
- CoinToken.name() (#509-511)
allowance(address,address) should be declared external:
- CoinToken.allowance(address,address) (#535-537)
lock(uint256) should be declared external:
- Ownable.lock(uint256) (#223-228)
setMaxTxPercent(uint256) should be declared external:
- CoinToken.setMaxTxPercent(uint256) (#647-649)
setDevWalletAddress(address) should be declared external:
- CoinToken.setDevWalletAddress(address) (#651-653)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Token is deployed only at one blockchain


Unable to find PancakeSwap trading pair to compute liquidity.


Unable to find PancakeSwap trading pair to compute number of swaps.


Telegram account has relatively few subscribers


Unable to find Youtube account


Unable to find Discord account


Token is not listed at Mobula.Finance

Additional information: link


Young tokens have high risks of scam / price dump / death


Token has no active CoinGecko listing / rank


Token has a considerable age, but social accounts / website are missing or have few users

Price for SANTA

News for SANTA