SATOToken Token Logo

SATO Token

About SATO

Listings

Token 23 months
white paper

Thanks to its own dedicated ecosystem, SatoStake combines the latest notions of Defi with different concepts of regular farms (or miners), finally bringing something new, sustainable and reliable.
SatoToken has all the attributes to become successful: it rewards its holders by paying out dividends at each transaction, has an auto-burn mechanism, no dev or marketing fees, sustains the other products within the ecosystem and will have its own staking platform as soon as released for instant utility.

Social

Laser Scorebeta Last Audit: 13 October 2022

report
Token has too many issues. Scam probability is high.

Anti-Scam

Links


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)

SATOtoken.excludedRSupply (#254) is never initialized. It is used in:
- SATOtoken._getCurrentSupply() (#642-649)
SATOtoken._isExcludedFromReward (#230) is never initialized. It is used in:
- SATOtoken.balanceOf(address) (#344-352)
- SATOtoken.isExcludedFromReward(address) (#435-437)
- SATOtoken.deliver(uint256) (#467-477)
- SATOtoken._tokenTransfer(address,address,uint256,bool) (#714-756)
- SATOtoken._takeAllFee(address,uint256,uint256) (#851-871)
Initialize all the variables. If a variable is meant to be initialized to zero, explicitly set it to zero to improve code readability.

Additional information: link

SATOtoken.swapAndLiquify(address,address) (#881-937) sends eth to arbitrary user
Dangerous calls:
- marketWallet.transfer(bnbFormarketWallet) (#915)
Ensure that an arbitrary user cannot withdraw unauthorized funds.

Additional information: link

Reentrancy in SATOtoken.swapAndLiquify(address,address) (#881-937):
External calls:
- Utils.swapTokensForEth(address(dexRouter),tokenAmountToBeSwapped) (#907)
- Utils.addLiquidity(address(dexRouter),owner(),otherHalfLiquid,bnbToBeAddedToLiquidity) (#919-924)
External calls sending eth:
- marketWallet.transfer(bnbFormarketWallet) (#915)
State variables written after the call(s):
- _accumulatedLiquidity = 0 (#934)
Reentrancy in SATOtoken._transfer(address,address,uint256) (#689-711):
External calls:
- swapAndLiquify(from,to) (#699)
- dexRouter.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner,block.timestamp + 300) (#973-980)
- dexRouter.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp + 300) (#955-961)
- Utils.swapTokensForEth(address(dexRouter),tokenAmountToBeSwapped) (#907)
- Utils.addLiquidity(address(dexRouter),owner(),otherHalfLiquid,bnbToBeAddedToLiquidity) (#919-924)
External calls sending eth:
- swapAndLiquify(from,to) (#699)
- dexRouter.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner,block.timestamp + 300) (#973-980)
- marketWallet.transfer(bnbFormarketWallet) (#915)
State variables written after the call(s):
- _tokenTransfer(from,to,amount,takeFee) (#710)
- _accumulatedLiquidity = _accumulatedLiquidity.add(tAmount.mul(_currentLiquidityFee).div(1e3)) (#857-859)
- _tokenTransfer(from,to,amount,takeFee) (#710)
- _rOwned[burnAddress] = _rOwned[burnAddress].add(rBurnFee) (#875)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#832)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#771)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#772)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#794)
- _rOwned[address(this)] = _rOwned[address(this)].add(rFee) (#867)
- _tokenTransfer(from,to,amount,takeFee) (#710)
- _rTotal = _rTotal.sub(rFee) (#846)
- _tokenTransfer(from,to,amount,takeFee) (#710)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (#811)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (#792)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (#833)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (#813)
- _tOwned[address(this)] = _tOwned[address(this)].add(tFee) (#866)
- _tokenTransfer(from,to,amount,takeFee) (#710)
- excludedTSupply = excludedTSupply.sub(tAmount) (#812)
- excludedTSupply = excludedTSupply.add(tAmount) (#814)
- excludedTSupply = excludedTSupply.sub(tAmount) (#793)
- excludedTSupply = excludedTSupply.add(tAmount) (#834)
Apply the check-effects-interactions pattern.

Additional information: link

SATOtoken.removeStuckToken(address,uint256) (#543-548) ignores return value by IBEP20(_token).transfer(owner(),_amount) (#547)
Use SafeERC20, or ensure that the transfer/transferFrom return value is checked.

Additional information: link


Combination 1: Reentrancy vulnerabilities + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.


Combination 2: Unchecked transfer + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.


Combination 3: Reentrancy vulnerabilities + Unchecked transfer vulnerability. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.


Contract ownership is not renounced (belongs to a wallet)

SATOtoken._reflectFee(uint256) (#843-848) performs a multiplication on the result of a division:
-tFee = tAmount.mul(_currentReflectionFee).div(1e3) (#844)
-rFee = tFee.mul(_getRate()) (#845)
SATOtoken._takeBurnFee(address,uint256,uint256) (#872-878) performs a multiplication on the result of a division:
-burnFee = tAmount.mul(_currentBurnFee).div(1e3) (#873)
-rBurnFee = burnFee.mul(currentRate) (#874)
SATOtoken._takeAllFee(address,uint256,uint256) (#851-871) performs a multiplication on the result of a division:
-tFee = tAmount.mul(_currentLiquidityFee.add(_currentmarketWalletFee)).div(1e3) (#852-854)
-rFee = tFee.mul(currentRate) (#864)
SATOtoken.swapAndLiquify(address,address) (#881-937) performs a multiplication on the result of a division:
-halfLiquid = _accumulatedLiquidity.div(2) (#899)
-bnbToBeAddedToLiquidity = deltaBalance.mul(halfLiquid).div(tokenAmountToBeSwapped) (#910)
Consider ordering multiplication before division.

Additional information: link

Utils.addLiquidity(address,address,uint256,uint256) (#964-981) ignores return value by dexRouter.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner,block.timestamp + 300) (#973-980)
Ensure that all the return values of the function calls are used.

Additional information: link

SATOtoken._approve(address,address,uint256).owner (#677) shadows:
- Ownable.owner() (#115-117) (function)
SATOtoken.allowance(address,address).owner (#354) shadows:
- Ownable.owner() (#115-117) (function)
Rename the local variables that shadow another component.

Additional information: link

SATOtoken.setBuyFeePercent(uint256) (#573-578) should emit an event for:
- MinersfeeBUY = _marketWalletFee (#577)
SATOtoken.setMinTokenToSwap(uint256) (#568-570) should emit an event for:
- minTokenToSwap = _amount (#569)
SATOtoken.setSellFeePercent(uint256) (#551-557) should emit an event for:
- MinersFeeSell = _marketWalletFee (#555)
SATOtoken.setMaxHoldingAmount(uint256) (#533-535) should emit an event for:
- maxHoldingAmount = _amount (#534)
SATOtoken.setMinBuyLimit(uint256) (#538-540) should emit an event for:
- minBuyLimit = _amount (#539)
Emit an event for critical parameter changes.

Additional information: link

SATOtoken.constructor(address)._marketWallet (#293) lacks a zero-check on :
- marketWallet = _marketWallet (#295)
SATOtoken.setmarketWalletAddress(address)._newAddress (#593) lacks a zero-check on :
- marketWallet = _newAddress (#597)
Check that the address is not zero.

Additional information: link

Reentrancy in SATOtoken._transfer(address,address,uint256) (#689-711):
External calls:
- swapAndLiquify(from,to) (#699)
- dexRouter.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner,block.timestamp + 300) (#973-980)
- dexRouter.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp + 300) (#955-961)
- Utils.swapTokensForEth(address(dexRouter),tokenAmountToBeSwapped) (#907)
- Utils.addLiquidity(address(dexRouter),owner(),otherHalfLiquid,bnbToBeAddedToLiquidity) (#919-924)
External calls sending eth:
- swapAndLiquify(from,to) (#699)
- dexRouter.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner,block.timestamp + 300) (#973-980)
- marketWallet.transfer(bnbFormarketWallet) (#915)
State variables written after the call(s):
- _tokenTransfer(from,to,amount,takeFee) (#710)
- _accumulatedMarketWallet = _accumulatedMarketWallet.add(tAmount.mul(_currentmarketWalletFee).div(1e3)) (#860-862)
- _tokenTransfer(from,to,amount,takeFee) (#710)
- _currentBurnFee = burnFeeOnBuying (#639)
- _currentBurnFee = burnFeeOnSelling (#662)
- _currentBurnFee = 0 (#655)
- _tokenTransfer(from,to,amount,takeFee) (#710)
- _currentLiquidityFee = liquidityFeeOnBuying (#637)
- _currentLiquidityFee = liquidityFeeOnSelling (#660)
- _currentLiquidityFee = 0 (#653)
- _tokenTransfer(from,to,amount,takeFee) (#710)
- _currentReflectionFee = reflectionFeeOnSelling (#659)
- _currentReflectionFee = 0 (#652)
- _currentReflectionFee = reflectionFeeOnBuying (#636)
- _tokenTransfer(from,to,amount,takeFee) (#710)
- _currentmarketWalletFee = MinersfeeBUY (#638)
- _currentmarketWalletFee = MinersFeeSell (#661)
- _currentmarketWalletFee = 0 (#654)
- _tokenTransfer(from,to,amount,takeFee) (#710)
- _tFeeTotal = _tFeeTotal.add(tFee) (#847)
Reentrancy in SATOtoken.swapAndLiquify(address,address) (#881-937):
External calls:
- Utils.swapTokensForEth(address(dexRouter),tokenAmountToBeSwapped) (#907)
- Utils.addLiquidity(address(dexRouter),owner(),otherHalfLiquid,bnbToBeAddedToLiquidity) (#919-924)
External calls sending eth:
- marketWallet.transfer(bnbFormarketWallet) (#915)
State variables written after the call(s):
- _accumulatedMarketWallet = 0 (#935)
Reentrancy in SATOtoken.transferFrom(address,address,uint256) (#382-401):
External calls:
- _transfer(sender,recipient,amount) (#391)
- dexRouter.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner,block.timestamp + 300) (#973-980)
- dexRouter.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp + 300) (#955-961)
- Utils.swapTokensForEth(address(dexRouter),tokenAmountToBeSwapped) (#907)
- Utils.addLiquidity(address(dexRouter),owner(),otherHalfLiquid,bnbToBeAddedToLiquidity) (#919-924)
External calls sending eth:
- _transfer(sender,recipient,amount) (#391)
- dexRouter.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner,block.timestamp + 300) (#973-980)
- marketWallet.transfer(bnbFormarketWallet) (#915)
State variables written after the call(s):
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,Token: transfer amount exceeds allowance)) (#392-399)
- _allowances[owner][spender] = amount (#684)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in SATOtoken.transferFrom(address,address,uint256) (#382-401):
External calls:
- _transfer(sender,recipient,amount) (#391)
- dexRouter.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner,block.timestamp + 300) (#973-980)
- dexRouter.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp + 300) (#955-961)
- Utils.swapTokensForEth(address(dexRouter),tokenAmountToBeSwapped) (#907)
- Utils.addLiquidity(address(dexRouter),owner(),otherHalfLiquid,bnbToBeAddedToLiquidity) (#919-924)
External calls sending eth:
- _transfer(sender,recipient,amount) (#391)
- dexRouter.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner,block.timestamp + 300) (#973-980)
- marketWallet.transfer(bnbFormarketWallet) (#915)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#685)
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,Token: transfer amount exceeds allowance)) (#392-399)
Reentrancy in SATOtoken._transfer(address,address,uint256) (#689-711):
External calls:
- swapAndLiquify(from,to) (#699)
- dexRouter.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner,block.timestamp + 300) (#973-980)
- dexRouter.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp + 300) (#955-961)
- Utils.swapTokensForEth(address(dexRouter),tokenAmountToBeSwapped) (#907)
- Utils.addLiquidity(address(dexRouter),owner(),otherHalfLiquid,bnbToBeAddedToLiquidity) (#919-924)
External calls sending eth:
- swapAndLiquify(from,to) (#699)
- dexRouter.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner,block.timestamp + 300) (#973-980)
- marketWallet.transfer(bnbFormarketWallet) (#915)
Event emitted after the call(s):
- Transfer(sender,burnAddress,burnFee) (#877)
- _tokenTransfer(from,to,amount,takeFee) (#710)
- Transfer(sender,address(this),tFee) (#869)
- _tokenTransfer(from,to,amount,takeFee) (#710)
- Transfer(sender,recipient,tTransferAmount) (#819)
- _tokenTransfer(from,to,amount,takeFee) (#710)
- Transfer(sender,recipient,tTransferAmount) (#776)
- _tokenTransfer(from,to,amount,takeFee) (#710)
- Transfer(sender,recipient,tTransferAmount) (#839)
- _tokenTransfer(from,to,amount,takeFee) (#710)
- Transfer(sender,recipient,tTransferAmount) (#799)
- _tokenTransfer(from,to,amount,takeFee) (#710)
Reentrancy in SATOtoken.swapAndLiquify(address,address) (#881-937):
External calls:
- Utils.swapTokensForEth(address(dexRouter),tokenAmountToBeSwapped) (#907)
- Utils.addLiquidity(address(dexRouter),owner(),otherHalfLiquid,bnbToBeAddedToLiquidity) (#919-924)
External calls sending eth:
- marketWallet.transfer(bnbFormarketWallet) (#915)
Event emitted after the call(s):
- SwapAndLiquify(halfLiquid,bnbToBeAddedToLiquidity,otherHalfLiquid) (#926-930)
Apply the check-effects-interactions pattern.

Additional information: link

SafeMath.mod(uint256,uint256,string) (#212-219) is never used and should be removed
Context._msgData() (#92-94) is never used and should be removed
SafeMath.mod(uint256,uint256) (#208-210) is never used and should be removed
Remove unused functions.

Additional information: link

SATOtoken._rTotal (#237) is set pre-construction with a non-constant function or state variable:
- (MAX - (MAX % _tTotal))
Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Additional information: link

solc-0.8.10 is not recommended for deployment
Pragma version0.8.10 (#3) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6/0.8.7
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Function IDexRouter.WETH() (#60) is not in mixedCase
Variable SATOtoken.MinersFeeSell (#270) is not in mixedCase
Parameter SATOtoken.isExcludedFromMaxHoldLimit(address)._account (#449) is not in mixedCase
Parameter SATOtoken.removeStuckToken(address,uint256)._token (#543) is not in mixedCase
Parameter SATOtoken.isExcludedFromFee(address)._account (#445) is not in mixedCase
Parameter SATOtoken.setMinTokenToSwap(uint256)._amount (#568) is not in mixedCase
Parameter SATOtoken.setMinBuyLimit(uint256)._amount (#538) is not in mixedCase
Parameter SATOtoken.removeSniperFromList(address)._account (#671) is not in mixedCase
Parameter SATOtoken.includeOrExcludeFromMaxHoldLimit(address,bool)._address (#511) is not in mixedCase
Parameter SATOtoken.includeOrExcludeFromFee(address,bool)._account (#560) is not in mixedCase
Parameter SATOtoken.setSellFeePercent(uint256)._marketWalletFee (#552) is not in mixedCase
Parameter SATOtoken.addSniperInList(address)._account (#665) is not in mixedCase
Parameter SATOtoken.setAntiBotStopEnabled(bool)._state (#527) is not in mixedCase
Parameter SATOtoken.setBuyFeePercent(uint256)._marketWalletFee (#574) is not in mixedCase
Parameter SATOtoken.setMaxHoldingAmount(uint256)._amount (#533) is not in mixedCase
Parameter SATOtoken.balanceOf(address)._account (#344) is not in mixedCase
Parameter SATOtoken.removeStuckToken(address,uint256)._amount (#543) is not in mixedCase
Parameter SATOtoken.isExcludedFromMaxTxnLimit(address)._account (#458) is not in mixedCase
Parameter SATOtoken.includeOrExcludeFromMaxTxnLimit(address,bool)._address (#519) is not in mixedCase
Variable SATOtoken.Fees (#257) is not in mixedCase
Parameter SATOtoken.setmarketWalletAddress(address)._newAddress (#593) is not in mixedCase
Parameter SATOtoken.isExcludedFromReward(address)._account (#435) is not in mixedCase
Parameter SATOtoken.includeOrExcludeFromFee(address,bool)._value (#560) is not in mixedCase
Parameter SATOtoken.enableOrDisableSwapAndLiquify(bool)._state (#582) is not in mixedCase
Variable SATOtoken.MinersfeeBUY (#264) is not in mixedCase
Parameter SATOtoken.enableOrDisableFees(bool)._state (#588) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Reentrancy in SATOtoken.transferFrom(address,address,uint256) (#382-401):
External calls:
- _transfer(sender,recipient,amount) (#391)
- marketWallet.transfer(bnbFormarketWallet) (#915)
External calls sending eth:
- _transfer(sender,recipient,amount) (#391)
- dexRouter.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner,block.timestamp + 300) (#973-980)
- marketWallet.transfer(bnbFormarketWallet) (#915)
State variables written after the call(s):
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,Token: transfer amount exceeds allowance)) (#392-399)
- _allowances[owner][spender] = amount (#684)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#685)
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,Token: transfer amount exceeds allowance)) (#392-399)
Reentrancy in SATOtoken.swapAndLiquify(address,address) (#881-937):
External calls:
- marketWallet.transfer(bnbFormarketWallet) (#915)
State variables written after the call(s):
- _accumulatedLiquidity = 0 (#934)
- _accumulatedMarketWallet = 0 (#935)
Event emitted after the call(s):
- SwapAndLiquify(halfLiquid,bnbToBeAddedToLiquidity,otherHalfLiquid) (#926-930)
Reentrancy in SATOtoken._transfer(address,address,uint256) (#689-711):
External calls:
- swapAndLiquify(from,to) (#699)
- marketWallet.transfer(bnbFormarketWallet) (#915)
External calls sending eth:
- swapAndLiquify(from,to) (#699)
- dexRouter.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner,block.timestamp + 300) (#973-980)
- marketWallet.transfer(bnbFormarketWallet) (#915)
State variables written after the call(s):
- _tokenTransfer(from,to,amount,takeFee) (#710)
- _accumulatedLiquidity = _accumulatedLiquidity.add(tAmount.mul(_currentLiquidityFee).div(1e3)) (#857-859)
- _tokenTransfer(from,to,amount,takeFee) (#710)
- _accumulatedMarketWallet = _accumulatedMarketWallet.add(tAmount.mul(_currentmarketWalletFee).div(1e3)) (#860-862)
- _tokenTransfer(from,to,amount,takeFee) (#710)
- _currentBurnFee = burnFeeOnBuying (#639)
- _currentBurnFee = burnFeeOnSelling (#662)
- _currentBurnFee = 0 (#655)
- _tokenTransfer(from,to,amount,takeFee) (#710)
- _currentLiquidityFee = liquidityFeeOnBuying (#637)
- _currentLiquidityFee = liquidityFeeOnSelling (#660)
- _currentLiquidityFee = 0 (#653)
- _tokenTransfer(from,to,amount,takeFee) (#710)
- _currentReflectionFee = reflectionFeeOnSelling (#659)
- _currentReflectionFee = 0 (#652)
- _currentReflectionFee = reflectionFeeOnBuying (#636)
- _tokenTransfer(from,to,amount,takeFee) (#710)
- _currentmarketWalletFee = MinersfeeBUY (#638)
- _currentmarketWalletFee = MinersFeeSell (#661)
- _currentmarketWalletFee = 0 (#654)
- _tokenTransfer(from,to,amount,takeFee) (#710)
- _rOwned[burnAddress] = _rOwned[burnAddress].add(rBurnFee) (#875)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#832)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#771)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#772)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#794)
- _rOwned[address(this)] = _rOwned[address(this)].add(rFee) (#867)
- _tokenTransfer(from,to,amount,takeFee) (#710)
- _rTotal = _rTotal.sub(rFee) (#846)
- _tokenTransfer(from,to,amount,takeFee) (#710)
- _tFeeTotal = _tFeeTotal.add(tFee) (#847)
- _tokenTransfer(from,to,amount,takeFee) (#710)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (#811)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (#792)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (#833)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (#813)
- _tOwned[address(this)] = _tOwned[address(this)].add(tFee) (#866)
- _tokenTransfer(from,to,amount,takeFee) (#710)
- excludedTSupply = excludedTSupply.sub(tAmount) (#812)
- excludedTSupply = excludedTSupply.add(tAmount) (#814)
- excludedTSupply = excludedTSupply.sub(tAmount) (#793)
- excludedTSupply = excludedTSupply.add(tAmount) (#834)
Event emitted after the call(s):
- Transfer(sender,burnAddress,burnFee) (#877)
- _tokenTransfer(from,to,amount,takeFee) (#710)
- Transfer(sender,address(this),tFee) (#869)
- _tokenTransfer(from,to,amount,takeFee) (#710)
- Transfer(sender,recipient,tTransferAmount) (#776)
- _tokenTransfer(from,to,amount,takeFee) (#710)
- Transfer(sender,recipient,tTransferAmount) (#839)
- _tokenTransfer(from,to,amount,takeFee) (#710)
- Transfer(sender,recipient,tTransferAmount) (#819)
- _tokenTransfer(from,to,amount,takeFee) (#710)
- Transfer(sender,recipient,tTransferAmount) (#799)
- _tokenTransfer(from,to,amount,takeFee) (#710)
Apply the check-effects-interactions pattern.

Additional information: link

Variable SATOtoken._transferFromExcluded(address,address,uint256).rTransferAmount (#788-790) is too similar to SATOtoken._transferBothExcluded(address,address,uint256).tTransferAmount (#809)
Variable SATOtoken.reflectionFromToken(uint256,bool).rTransferAmount (#490-492) is too similar to SATOtoken._transferStandard(address,address,uint256).tTransferAmount (#765)
Variable SATOtoken.reflectionFromToken(uint256,bool).rTransferAmount (#490-492) is too similar to SATOtoken._transferBothExcluded(address,address,uint256).tTransferAmount (#809)
Variable SATOtoken.reflectionFromToken(uint256,bool).rTransferAmount (#490-492) is too similar to SATOtoken._transferToExcluded(address,address,uint256).tTransferAmount (#829)
Variable SATOtoken._transferStandard(address,address,uint256).rTransferAmount (#767-769) is too similar to SATOtoken._transferStandard(address,address,uint256).tTransferAmount (#765)
Variable SATOtoken._transferStandard(address,address,uint256).rTransferAmount (#767-769) is too similar to SATOtoken._transferToExcluded(address,address,uint256).tTransferAmount (#829)
Variable SATOtoken.reflectionFromToken(uint256,bool).rTransferAmount (#490-492) is too similar to SATOtoken._transferFromExcluded(address,address,uint256).tTransferAmount (#786)
Variable SATOtoken._transferFromExcluded(address,address,uint256).rTransferAmount (#788-790) is too similar to SATOtoken._transferToExcluded(address,address,uint256).tTransferAmount (#829)
Variable SATOtoken._transferFromExcluded(address,address,uint256).rTransferAmount (#788-790) is too similar to SATOtoken._transferStandard(address,address,uint256).tTransferAmount (#765)
Variable SATOtoken._transferStandard(address,address,uint256).rTransferAmount (#767-769) is too similar to SATOtoken._transferBothExcluded(address,address,uint256).tTransferAmount (#809)
Variable SATOtoken._transferStandard(address,address,uint256).rTransferAmount (#767-769) is too similar to SATOtoken._transferFromExcluded(address,address,uint256).tTransferAmount (#786)
Variable SATOtoken._transferFromExcluded(address,address,uint256).rTransferAmount (#788-790) is too similar to SATOtoken._transferFromExcluded(address,address,uint256).tTransferAmount (#786)
Variable SATOtoken.excludedRSupply (#254) is too similar to SATOtoken.excludedTSupply (#253)
Prevent variables from having similar names.

Additional information: link

SATOtoken.slitherConstructorVariables() (#222-938) uses literals with too many digits:
- maxHoldingAmount = 1000000000 * 1e18 (#250)
SATOtoken.slitherConstructorVariables() (#222-938) uses literals with too many digits:
- burnAddress = (0x000000000000000000000000000000000000dEaD) (#247)
SATOtoken.slitherConstructorVariables() (#222-938) uses literals with too many digits:
- _tTotal = 1000000000 * 1e18 (#236)
SATOtoken.slitherConstructorVariables() (#222-938) uses literals with too many digits:
- minBuyLimit = 1000000000 * 1e18 (#251)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

SATOtoken.excludedRSupply (#254) should be constant
SATOtoken.burnAddress (#247) should be constant
SATOtoken._tTotal (#236) should be constant
SATOtoken._name (#240) should be constant
SATOtoken.reflectionFeeOnSelling (#268) should be constant
SATOtoken.reflectionFeeOnBuying (#262) should be constant
SATOtoken.burnFeeOnBuying (#265) should be constant
SATOtoken._decimals (#242) should be constant
SATOtoken.burnFeeOnSelling (#271) should be constant
SATOtoken._symbol (#241) should be constant
SATOtoken.liquidityFeeOnBuying (#263) should be constant
SATOtoken.isMaxHoldLimitValid (#259) should be constant
SATOtoken.liquidityFeeOnSelling (#269) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

includeOrExcludeFromMaxTxnLimit(address,bool) should be declared external:
- SATOtoken.includeOrExcludeFromMaxTxnLimit(address,bool) (#519-524)
increaseAllowance(address,uint256) should be declared external:
- SATOtoken.increaseAllowance(address,uint256) (#403-414)
approve(address,uint256) should be declared external:
- SATOtoken.approve(address,uint256) (#373-380)
name() should be declared external:
- SATOtoken.name() (#328-330)
setMinBuyLimit(uint256) should be declared external:
- SATOtoken.setMinBuyLimit(uint256) (#538-540)
decreaseAllowance(address,uint256) should be declared external:
- SATOtoken.decreaseAllowance(address,uint256) (#416-430)
renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (#127-129)
setAntiBotStopEnabled(bool) should be declared external:
- SATOtoken.setAntiBotStopEnabled(bool) (#527-530)
enableOrDisableSwapAndLiquify(bool) should be declared external:
- SATOtoken.enableOrDisableSwapAndLiquify(bool) (#582-585)
isExcludedFromMaxHoldLimit(address) should be declared external:
- SATOtoken.isExcludedFromMaxHoldLimit(address) (#449-455)
totalSupply() should be declared external:
- SATOtoken.totalSupply() (#340-342)
allowance(address,address) should be declared external:
- SATOtoken.allowance(address,address) (#354-361)
transferFrom(address,address,uint256) should be declared external:
- SATOtoken.transferFrom(address,address,uint256) (#382-401)
includeOrExcludeFromMaxHoldLimit(address,bool) should be declared external:
- SATOtoken.includeOrExcludeFromMaxHoldLimit(address,bool) (#511-516)
symbol() should be declared external:
- SATOtoken.symbol() (#332-334)
decimals() should be declared external:
- SATOtoken.decimals() (#336-338)
deliver(uint256) should be declared external:
- SATOtoken.deliver(uint256) (#467-477)
totalHolderDistribution() should be declared external:
- SATOtoken.totalHolderDistribution() (#440-442)
includeOrExcludeFromFee(address,bool) should be declared external:
- SATOtoken.includeOrExcludeFromFee(address,bool) (#560-565)
isExcludedFromReward(address) should be declared external:
- SATOtoken.isExcludedFromReward(address) (#435-437)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (#135-141)
isExcludedFromMaxTxnLimit(address) should be declared external:
- SATOtoken.isExcludedFromMaxTxnLimit(address) (#458-464)
setMaxHoldingAmount(uint256) should be declared external:
- SATOtoken.setMaxHoldingAmount(uint256) (#533-535)
setMinTokenToSwap(uint256) should be declared external:
- SATOtoken.setMinTokenToSwap(uint256) (#568-570)
isExcludedFromFee(address) should be declared external:
- SATOtoken.isExcludedFromFee(address) (#445-447)
reflectionFromToken(uint256,bool) should be declared external:
- SATOtoken.reflectionFromToken(uint256,bool) (#479-495)
transfer(address,uint256) should be declared external:
- SATOtoken.transfer(address,uint256) (#363-370)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Token seems to be untradeable: there is no PancakeSwap trading pair and no trading volumes. Ignore for presale.


Number of Binance Smart Chain (BSC) token holders is less than 100. Token is either dead or inactive. Ignore for presale.


Unable to find Twitter account


Telegram account has relatively few subscribers


Unable to find Blog account (Reddit or Medium)


Unable to find Youtube account


Unable to find Discord account


BscScan page for the token does not contain additional info: website, socials, description, etc.

Additional information: link


Unable to find token contract audit


Unable to find KYC or doxxing proof


Unable to find audit link on the website


Unable to find Twitter link on the website


Unable to find token on CoinGecko

Additional information: link


Unable to find token on CoinMarketCap

Additional information: link


Token is not listed at Mobula.Finance

Additional information: link


Unable to find token on CoinHunt

Additional information: link


Unable to find code repository for the project


Young tokens have high risks of scam / price dump / death


Young tokens have high risks of scam / price dump / death


Token has no active CoinGecko listing / rank


Token has no active CoinMarketCap listing / rank

Price for SATO