Safari Doge Token Logo

SDOGE [Safari Doge] Token

About SDOGE

Listings

Token 2 years

Safari Doge the next 1000x BSC Gem with its unique combination of rewards and utility is the next big thing which will change how people think about meme tokens. USDT rewards, Staking, NFT minting with raffles and Safari Metaverse together make it a game changer in BSC space. Holders will get rewards in so many different ways which was never implemented before. Contract is verified and audited to ensure there are no flaws in the code. Team behind the project is experienced and well equipped with the required skills to make it a success. Let’s take a look at some salient features of this moonshot

Salient Features:
USDT Rewards
Rewards Dashboard
Staking
NFT Marketplace
NFT Raffles
Double Rewards
Safari Metaverse
Audited Contract
KYC Doxxed
Verified Contract
Liquidity Locked 1 Year
100% Safu
Anti Whale
Anti Dump
Anti Bot
Buybacks
Add to Liquidity

Social

Laser Scorebeta Last Audit: 22 February 2022

report
Token has too many issues. Scam probability is high.

Anti-Scam

Links


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)

SDOGE.addLiquidity(uint256,uint256) (#1717-1732) sends eth to arbitrary user
Dangerous calls:
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1723-1730)
Ensure that an arbitrary user cannot withdraw unauthorized funds.

Additional information: link

Reentrancy in SDOGE._transfer(address,address,uint256) (#1545-1650):
External calls:
- swapTokensForEth(walletTokens) (#1601)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1688-1694)
- swapAndLiquify(swapTokens) (#1609)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1723-1730)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1688-1694)
- swapAndSendDividends(sellTokens) (#1612)
- success = IERC20(BEP).transfer(address(dividendTracker),dividends) (#1737)
- dividendTracker.distributeBEPDividends(dividends) (#1740)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1708-1714)
External calls sending eth:
- address(_marketingWalletAddress).transfer(marketingShare) (#1605)
- address(_buybackWalletAddress).transfer(buybackShare) (#1606)
- swapAndLiquify(swapTokens) (#1609)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1723-1730)
State variables written after the call(s):
- super._transfer(from,address(this),fees) (#1632)
- _balances[sender] = _balances[sender].sub(amount,ERC20: transfer amount exceeds balance) (#481)
- _balances[recipient] = _balances[recipient].add(amount) (#482)
- super._transfer(from,to,amount) (#1635)
- _balances[sender] = _balances[sender].sub(amount,ERC20: transfer amount exceeds balance) (#481)
- _balances[recipient] = _balances[recipient].add(amount) (#482)
- swapping = false (#1614)
Apply the check-effects-interactions pattern.

Additional information: link


Combination 1: Reentrancy vulnerabilities + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.

Redundant expression "this (#121)" inContext (#115-124)
Remove redundant statements if they congest code but offer no value.

Additional information: link

SDOGE._transfer(address,address,uint256).lastProcessedIndex (#1643) is a local variable never initialized
SDOGE._transfer(address,address,uint256).iterations (#1643) is a local variable never initialized
SDOGE._transfer(address,address,uint256).claims (#1643) is a local variable never initialized
Initialize all the variables. If a variable is meant to be initialized to zero, explicitly set it to zero to improve code readability.

Additional information: link

Reentrancy in DividendPayingToken._withdrawDividendOfUser(address) (#820-836):
External calls:
- success = IERC20(BEP).transfer(user,_withdrawableDividend) (#825)
State variables written after the call(s):
- withdrawnDividends[user] = withdrawnDividends[user].sub(_withdrawableDividend) (#828)
Reentrancy in SDOGE.updateDividendTracker(address) (#1311-1326):
External calls:
- newDividendTracker.excludeFromDividends(address(newDividendTracker)) (#1318)
- newDividendTracker.excludeFromDividends(address(this)) (#1319)
- newDividendTracker.excludeFromDividends(owner()) (#1320)
- newDividendTracker.excludeFromDividends(address(uniswapV2Router)) (#1321)
State variables written after the call(s):
- dividendTracker = newDividendTracker (#1325)
Apply the check-effects-interactions pattern.

Additional information: link

SDOGE.claim() (#1484-1486) ignores return value by dividendTracker.processAccount(msg.sender,false) (#1485)
SDOGE._transfer(address,address,uint256) (#1545-1650) ignores return value by dividendTracker.process(gas) (#1643-1648)
SDOGE.addLiquidity(uint256,uint256) (#1717-1732) ignores return value by uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1723-1730)
Ensure that all the return values of the function calls are used.

Additional information: link

DividendPayingToken.constructor(string,string)._name (#791) shadows:
- ERC20._name (#303) (state variable)
DividendPayingToken.constructor(string,string)._symbol (#791) shadows:
- ERC20._symbol (#304) (state variable)
DividendPayingToken.dividendOf(address)._owner (#842) shadows:
- Ownable._owner (#702) (state variable)
DividendPayingToken.withdrawableDividendOf(address)._owner (#849) shadows:
- Ownable._owner (#702) (state variable)
DividendPayingToken.withdrawnDividendOf(address)._owner (#856) shadows:
- Ownable._owner (#702) (state variable)
DividendPayingToken.accumulativeDividendOf(address)._owner (#866) shadows:
- Ownable._owner (#702) (state variable)
Rename the local variables that shadow another component.

Additional information: link

SDOGE.setTaxFeePercent(uint256,uint256,uint256,uint256) (#1368-1378) should emit an event for:
- BEPRewardsFee = rewardFee (#1369)
- _pretaxfee = BEPRewardsFee (#1370)
- liquidityFee = _liquidityFee (#1371)
- _preliquidityfee = _liquidityFee (#1372)
- marketingFee = _MarketingFee (#1373)
- _premarketingfee = marketingFee (#1374)
- buybackFee = _buybackFee (#1375)
- _prebuybackfee = buybackFee (#1376)
SDOGE.setsellTaxFeePercent(uint256,uint256,uint256,uint256) (#1380-1385) should emit an event for:
- _taxsellFee = taxsellFee (#1381)
- _liquiditysellFee = liquiditysellFee (#1382)
- _marketingsellFee = MarketingsellFee (#1383)
- _buybacksellFee = buybacksellFee (#1384)
Emit an event for critical parameter changes.

Additional information: link

SDOGE.updateUniswapV2Router(address)._uniswapV2Pair (#1332-1333) lacks a zero-check on :
- uniswapV2Pair = _uniswapV2Pair (#1334)
SDOGE.setMarketingWallet(address).wallet (#1364) lacks a zero-check on :
- _marketingWalletAddress = wallet (#1365)
SDOGE.setBuybackWallet(address).wallet (#1387) lacks a zero-check on :
- _buybackWalletAddress = wallet (#1388)
DividendPayingToken.SetBepRewardingToken(address).newAddress (#794) lacks a zero-check on :
- BEP = newAddress (#796)
Check that the address is not zero.

Additional information: link

DividendPayingToken._withdrawDividendOfUser(address) (#820-836) has external calls inside a loop: success = IERC20(BEP).transfer(user,_withdrawableDividend) (#825)
Favor pull over push strategy for external calls.

Additional information: link

Variable 'SDOGE._transfer(address,address,uint256).lastProcessedIndex (#1643)' in SDOGE._transfer(address,address,uint256) (#1545-1650) potentially used before declaration: ProcessedDividendTracker(iterations,claims,lastProcessedIndex,true,gas,tx.origin) (#1644)
Variable 'SDOGE._transfer(address,address,uint256).claims (#1643)' in SDOGE._transfer(address,address,uint256) (#1545-1650) potentially used before declaration: ProcessedDividendTracker(iterations,claims,lastProcessedIndex,true,gas,tx.origin) (#1644)
Variable 'SDOGE._transfer(address,address,uint256).iterations (#1643)' in SDOGE._transfer(address,address,uint256) (#1545-1650) potentially used before declaration: ProcessedDividendTracker(iterations,claims,lastProcessedIndex,true,gas,tx.origin) (#1644)
Move all variable declarations prior to any usage of the variable, and ensure that reaching a variable declaration does not depend on some conditional if it is used unconditionally.

Additional information: link

Reentrancy in SDOGE._transfer(address,address,uint256) (#1545-1650):
External calls:
- swapTokensForEth(walletTokens) (#1601)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1688-1694)
- swapAndLiquify(swapTokens) (#1609)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1723-1730)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1688-1694)
External calls sending eth:
- address(_marketingWalletAddress).transfer(marketingShare) (#1605)
- address(_buybackWalletAddress).transfer(buybackShare) (#1606)
- swapAndLiquify(swapTokens) (#1609)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1723-1730)
State variables written after the call(s):
- swapAndLiquify(swapTokens) (#1609)
- _allowances[owner][spender] = amount (#547)
Reentrancy in SDOGE._transfer(address,address,uint256) (#1545-1650):
External calls:
- swapTokensForEth(walletTokens) (#1601)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1688-1694)
- swapAndLiquify(swapTokens) (#1609)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1723-1730)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1688-1694)
- swapAndSendDividends(sellTokens) (#1612)
- success = IERC20(BEP).transfer(address(dividendTracker),dividends) (#1737)
- dividendTracker.distributeBEPDividends(dividends) (#1740)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1708-1714)
External calls sending eth:
- address(_marketingWalletAddress).transfer(marketingShare) (#1605)
- address(_buybackWalletAddress).transfer(buybackShare) (#1606)
- swapAndLiquify(swapTokens) (#1609)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1723-1730)
State variables written after the call(s):
- swapAndSendDividends(sellTokens) (#1612)
- _allowances[owner][spender] = amount (#547)
Reentrancy in SDOGE.constructor() (#1270-1305):
External calls:
- _uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#1277-1278)
State variables written after the call(s):
- uniswapV2Pair = _uniswapV2Pair (#1281)
- uniswapV2Router = _uniswapV2Router (#1280)
Reentrancy in SDOGE.constructor() (#1270-1305):
External calls:
- _uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#1277-1278)
- _setAutomatedMarketMakerPair(_uniswapV2Pair,true) (#1283)
- dividendTracker.excludeFromDividends(pair) (#1403)
- dividendTracker.excludeFromDividends(address(dividendTracker)) (#1286)
- dividendTracker.excludeFromDividends(address(this)) (#1287)
- dividendTracker.excludeFromDividends(deadWallet) (#1288)
- dividendTracker.excludeFromDividends(address(_uniswapV2Router)) (#1289)
State variables written after the call(s):
- _mint(owner(),100000000000000 * (10 ** 9)) (#1304)
- _balances[account] = _balances[account].add(amount) (#501)
- excludeFromFees(owner(),true) (#1292)
- _isExcludedFromFees[account] = excluded (#1339)
- excludeFromFees(_marketingWalletAddress,true) (#1293)
- _isExcludedFromFees[account] = excluded (#1339)
- excludeFromFees(_buybackWalletAddress,true) (#1294)
- _isExcludedFromFees[account] = excluded (#1339)
- excludeFromFees(address(this),true) (#1295)
- _isExcludedFromFees[account] = excluded (#1339)
- _mint(owner(),100000000000000 * (10 ** 9)) (#1304)
- _totalSupply = _totalSupply.add(amount) (#500)
- _whiteList[msg.sender] = true (#1297)
- _whiteList[address(this)] = true (#1298)
Reentrancy in SDOGEDividendTracker.processAccount(address,bool) (#1947-1957):
External calls:
- amount = _withdrawDividendOfUser(account) (#1948)
- success = IERC20(BEP).transfer(user,_withdrawableDividend) (#825)
State variables written after the call(s):
- lastClaimTimes[account] = block.timestamp (#1951)
Reentrancy in SDOGE.swapAndLiquify(uint256) (#1653-1674):
External calls:
- swapTokensForEth(half) (#1665)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1688-1694)
- addLiquidity(otherHalf,newBalance) (#1671)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1723-1730)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#1671)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1723-1730)
State variables written after the call(s):
- addLiquidity(otherHalf,newBalance) (#1671)
- _allowances[owner][spender] = amount (#547)
Reentrancy in SDOGE.updateUniswapV2Router(address) (#1328-1335):
External calls:
- _uniswapV2Pair = IUniswapV2Factory(uniswapV2Router.factory()).createPair(address(this),uniswapV2Router.WETH()) (#1332-1333)
State variables written after the call(s):
- uniswapV2Pair = _uniswapV2Pair (#1334)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in SDOGE._setAutomatedMarketMakerPair(address,bool) (#1398-1407):
External calls:
- dividendTracker.excludeFromDividends(pair) (#1403)
Event emitted after the call(s):
- SetAutomatedMarketMakerPair(pair,value) (#1406)
Reentrancy in SDOGE._transfer(address,address,uint256) (#1545-1650):
External calls:
- swapTokensForEth(walletTokens) (#1601)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1688-1694)
- swapAndLiquify(swapTokens) (#1609)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1723-1730)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1688-1694)
External calls sending eth:
- address(_marketingWalletAddress).transfer(marketingShare) (#1605)
- address(_buybackWalletAddress).transfer(buybackShare) (#1606)
- swapAndLiquify(swapTokens) (#1609)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1723-1730)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#548)
- swapAndLiquify(swapTokens) (#1609)
- SwapAndLiquify(half,newBalance,otherHalf) (#1673)
- swapAndLiquify(swapTokens) (#1609)
Reentrancy in SDOGE._transfer(address,address,uint256) (#1545-1650):
External calls:
- swapTokensForEth(walletTokens) (#1601)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1688-1694)
- swapAndLiquify(swapTokens) (#1609)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1723-1730)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1688-1694)
- swapAndSendDividends(sellTokens) (#1612)
- success = IERC20(BEP).transfer(address(dividendTracker),dividends) (#1737)
- dividendTracker.distributeBEPDividends(dividends) (#1740)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1708-1714)
External calls sending eth:
- address(_marketingWalletAddress).transfer(marketingShare) (#1605)
- address(_buybackWalletAddress).transfer(buybackShare) (#1606)
- swapAndLiquify(swapTokens) (#1609)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1723-1730)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#548)
- swapAndSendDividends(sellTokens) (#1612)
- SendDividends(tokens,dividends) (#1741)
- swapAndSendDividends(sellTokens) (#1612)
- Transfer(sender,recipient,amount) (#483)
- super._transfer(from,to,amount) (#1635)
- Transfer(sender,recipient,amount) (#483)
- super._transfer(from,address(this),fees) (#1632)
Reentrancy in SDOGE._transfer(address,address,uint256) (#1545-1650):
External calls:
- swapTokensForEth(walletTokens) (#1601)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1688-1694)
- swapAndLiquify(swapTokens) (#1609)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1723-1730)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1688-1694)
- swapAndSendDividends(sellTokens) (#1612)
- success = IERC20(BEP).transfer(address(dividendTracker),dividends) (#1737)
- dividendTracker.distributeBEPDividends(dividends) (#1740)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1708-1714)
- dividendTracker.setBalance(address(from),balanceOf(from)) (#1637)
- dividendTracker.setBalance(address(to),balanceOf(to)) (#1638)
- dividendTracker.process(gas) (#1643-1648)
External calls sending eth:
- address(_marketingWalletAddress).transfer(marketingShare) (#1605)
- address(_buybackWalletAddress).transfer(buybackShare) (#1606)
- swapAndLiquify(swapTokens) (#1609)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1723-1730)
Event emitted after the call(s):
- ProcessedDividendTracker(iterations,claims,lastProcessedIndex,true,gas,tx.origin) (#1644)
Reentrancy in SDOGE.constructor() (#1270-1305):
External calls:
- _uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#1277-1278)
- _setAutomatedMarketMakerPair(_uniswapV2Pair,true) (#1283)
- dividendTracker.excludeFromDividends(pair) (#1403)
Event emitted after the call(s):
- SetAutomatedMarketMakerPair(pair,value) (#1406)
- _setAutomatedMarketMakerPair(_uniswapV2Pair,true) (#1283)
Reentrancy in SDOGE.constructor() (#1270-1305):
External calls:
- _uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#1277-1278)
- _setAutomatedMarketMakerPair(_uniswapV2Pair,true) (#1283)
- dividendTracker.excludeFromDividends(pair) (#1403)
- dividendTracker.excludeFromDividends(address(dividendTracker)) (#1286)
- dividendTracker.excludeFromDividends(address(this)) (#1287)
- dividendTracker.excludeFromDividends(deadWallet) (#1288)
- dividendTracker.excludeFromDividends(address(_uniswapV2Router)) (#1289)
Event emitted after the call(s):
- ExcludeFromFees(account,excluded) (#1341)
- excludeFromFees(owner(),true) (#1292)
- ExcludeFromFees(account,excluded) (#1341)
- excludeFromFees(address(this),true) (#1295)
- ExcludeFromFees(account,excluded) (#1341)
- excludeFromFees(_buybackWalletAddress,true) (#1294)
- ExcludeFromFees(account,excluded) (#1341)
- excludeFromFees(_marketingWalletAddress,true) (#1293)
- Transfer(address(0),account,amount) (#502)
- _mint(owner(),100000000000000 * (10 ** 9)) (#1304)
Reentrancy in SDOGEDividendTracker.processAccount(address,bool) (#1947-1957):
External calls:
- amount = _withdrawDividendOfUser(account) (#1948)
- success = IERC20(BEP).transfer(user,_withdrawableDividend) (#825)
Event emitted after the call(s):
- Claim(account,amount,automatic) (#1952)
Reentrancy in SDOGE.processDividendTracker(uint256) (#1479-1482):
External calls:
- (iterations,claims,lastProcessedIndex) = dividendTracker.process(gas) (#1480)
Event emitted after the call(s):
- ProcessedDividendTracker(iterations,claims,lastProcessedIndex,false,gas,tx.origin) (#1481)
Reentrancy in SDOGE.swapAndLiquify(uint256) (#1653-1674):
External calls:
- swapTokensForEth(half) (#1665)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1688-1694)
- addLiquidity(otherHalf,newBalance) (#1671)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1723-1730)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#1671)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1723-1730)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#548)
- addLiquidity(otherHalf,newBalance) (#1671)
- SwapAndLiquify(half,newBalance,otherHalf) (#1673)
Reentrancy in SDOGE.swapAndSendDividends(uint256) (#1734-1743):
External calls:
- swapTokensForBEP(tokens) (#1735)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1708-1714)
- success = IERC20(BEP).transfer(address(dividendTracker),dividends) (#1737)
- dividendTracker.distributeBEPDividends(dividends) (#1740)
Event emitted after the call(s):
- SendDividends(tokens,dividends) (#1741)
Reentrancy in SDOGE.updateDividendTracker(address) (#1311-1326):
External calls:
- newDividendTracker.excludeFromDividends(address(newDividendTracker)) (#1318)
- newDividendTracker.excludeFromDividends(address(this)) (#1319)
- newDividendTracker.excludeFromDividends(owner()) (#1320)
- newDividendTracker.excludeFromDividends(address(uniswapV2Router)) (#1321)
Event emitted after the call(s):
- UpdateDividendTracker(newAddress,address(dividendTracker)) (#1323)
Apply the check-effects-interactions pattern.

Additional information: link

SDOGEDividendTracker.getAccount(address) (#1811-1854) uses timestamp for comparisons
Dangerous comparisons:
- nextClaimTime > block.timestamp (#1851-1853)
SDOGEDividendTracker.canAutoClaim(uint256) (#1875-1881) uses timestamp for comparisons
Dangerous comparisons:
- lastClaimTime > block.timestamp (#1876)
- block.timestamp.sub(lastClaimTime) >= claimWait (#1880)
Avoid relying on block.timestamp.

Additional information: link

Different versions of Solidity is used:
- Version used: ['^0.6.12', '^0.6.2']
- ^0.6.12 (#3)
- ^0.6.2 (#1051)
Use one Solidity version.

Additional information: link

Context._msgData() (#120-123) is never used and should be removed
DividendPayingToken._transfer(address,address,uint256) (#876-882) is never used and should be removed
SafeMath.mod(uint256,uint256) (#247-249) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (#263-266) is never used and should be removed
SafeMathInt.abs(int256) (#636-639) is never used and should be removed
SafeMathInt.div(int256,int256) (#607-613) is never used and should be removed
SafeMathInt.mul(int256,int256) (#595-602) is never used and should be removed
Remove unused functions.

Additional information: link

SDOGE.totalFees (#1213) is set pre-construction with a non-constant function or state variable:
- BEPRewardsFee.add(liquidityFee).add(marketingFee).add(buybackFee)
Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Additional information: link

Pragma version^0.6.2 (#1051) allows old versions
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Function DividendPayingToken.SetBepRewardingToken(address) (#794-797) is not in mixedCase
Parameter DividendPayingToken.dividendOf(address)._owner (#842) is not in mixedCase
Parameter DividendPayingToken.withdrawableDividendOf(address)._owner (#849) is not in mixedCase
Parameter DividendPayingToken.withdrawnDividendOf(address)._owner (#856) is not in mixedCase
Parameter DividendPayingToken.accumulativeDividendOf(address)._owner (#866) is not in mixedCase
Variable DividendPayingToken.BEP (#765) is not in mixedCase
Constant DividendPayingToken.magnitude (#771) is not in UPPER_CASE_WITH_UNDERSCORES
Function IUniswapV2Pair.DOMAIN_SEPARATOR() (#997) is not in mixedCase
Function IUniswapV2Pair.PERMIT_TYPEHASH() (#998) is not in mixedCase
Function IUniswapV2Pair.MINIMUM_LIQUIDITY() (#1015) is not in mixedCase
Function IUniswapV2Router01.WETH() (#1055) is not in mixedCase
Parameter SDOGE.setExcludeFromMaxTx(address,bool)._address (#1344) is not in mixedCase
Parameter SDOGE.setMaxWalletTokend(uint256)._maxToken (#1356) is not in mixedCase
Parameter SDOGE.setTaxFeePercent(uint256,uint256,uint256,uint256)._liquidityFee (#1368) is not in mixedCase
Parameter SDOGE.setTaxFeePercent(uint256,uint256,uint256,uint256)._MarketingFee (#1368) is not in mixedCase
Parameter SDOGE.setTaxFeePercent(uint256,uint256,uint256,uint256)._buybackFee (#1368) is not in mixedCase
Parameter SDOGE.setsellTaxFeePercent(uint256,uint256,uint256,uint256).MarketingsellFee (#1380) is not in mixedCase
Parameter SDOGE.includeToWhiteList(address[])._users (#1507) is not in mixedCase
Parameter SDOGE.setMaxtx(uint256)._maxSellTxAmount (#1513) is not in mixedCase
Variable SDOGE.BEP (#1204) is not in mixedCase
Variable SDOGE.BEPRewardsFee (#1209) is not in mixedCase
Variable SDOGE._marketingWalletAddress (#1216) is not in mixedCase
Variable SDOGE._buybackWalletAddress (#1217) is not in mixedCase
Variable SDOGE._prebuybackfee (#1517) is not in mixedCase
Variable SDOGE._premarketingfee (#1518) is not in mixedCase
Variable SDOGE._pretaxfee (#1519) is not in mixedCase
Variable SDOGE._preliquidityfee (#1520) is not in mixedCase
Variable SDOGE._taxsellFee (#1522) is not in mixedCase
Variable SDOGE._liquiditysellFee (#1523) is not in mixedCase
Variable SDOGE._marketingsellFee (#1524) is not in mixedCase
Variable SDOGE._buybacksellFee (#1525) is not in mixedCase
Parameter SDOGEDividendTracker.getAccount(address)._account (#1811) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Reentrancy in SDOGE._transfer(address,address,uint256) (#1545-1650):
External calls:
- address(_marketingWalletAddress).transfer(marketingShare) (#1605)
- address(_buybackWalletAddress).transfer(buybackShare) (#1606)
External calls sending eth:
- address(_marketingWalletAddress).transfer(marketingShare) (#1605)
- address(_buybackWalletAddress).transfer(buybackShare) (#1606)
- swapAndLiquify(swapTokens) (#1609)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1723-1730)
State variables written after the call(s):
- swapAndLiquify(swapTokens) (#1609)
- _allowances[owner][spender] = amount (#547)
- swapAndSendDividends(sellTokens) (#1612)
- _allowances[owner][spender] = amount (#547)
- super._transfer(from,address(this),fees) (#1632)
- _balances[sender] = _balances[sender].sub(amount,ERC20: transfer amount exceeds balance) (#481)
- _balances[recipient] = _balances[recipient].add(amount) (#482)
- super._transfer(from,to,amount) (#1635)
- _balances[sender] = _balances[sender].sub(amount,ERC20: transfer amount exceeds balance) (#481)
- _balances[recipient] = _balances[recipient].add(amount) (#482)
- swapping = false (#1614)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#548)
- swapAndLiquify(swapTokens) (#1609)
- Approval(owner,spender,amount) (#548)
- swapAndSendDividends(sellTokens) (#1612)
- ProcessedDividendTracker(iterations,claims,lastProcessedIndex,true,gas,tx.origin) (#1644)
- SendDividends(tokens,dividends) (#1741)
- swapAndSendDividends(sellTokens) (#1612)
- SwapAndLiquify(half,newBalance,otherHalf) (#1673)
- swapAndLiquify(swapTokens) (#1609)
- Transfer(sender,recipient,amount) (#483)
- super._transfer(from,address(this),fees) (#1632)
- Transfer(sender,recipient,amount) (#483)
- super._transfer(from,to,amount) (#1635)
Apply the check-effects-interactions pattern.

Additional information: link

Variable IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (#1060) is too similar to IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (#1061)
Variable DividendPayingToken._withdrawDividendOfUser(address)._withdrawableDividend (#821) is too similar to SDOGEDividendTracker.getAccount(address).withdrawableDividends (#1816)
Prevent variables from having similar names.

Additional information: link

SDOGE.constructor() (#1270-1305) uses literals with too many digits:
- _mint(owner(),100000000000000 * (10 ** 9)) (#1304)
SDOGE.updateGasForProcessing(uint256) (#1410-1415) uses literals with too many digits:
- require(bool,string)(newValue >= 200000 && newValue <= 800000,SDOGE: gasForProcessing must be between 200,000 and 500,000) (#1411)
SDOGE.slitherConstructorVariables() (#1192-1744) uses literals with too many digits:
- deadWallet = 0x000000000000000000000000000000000000dEaD (#1202)
SDOGE.slitherConstructorVariables() (#1192-1744) uses literals with too many digits:
- swapTokensAtAmount = 150000000000 * (10 ** 9) (#1206)
SDOGE.slitherConstructorVariables() (#1192-1744) uses literals with too many digits:
- maxSellTransactionAmount = 1000000000000 * (10 ** 9) (#1207)
SDOGE.slitherConstructorVariables() (#1192-1744) uses literals with too many digits:
- maxWalletToken = 100000000000000 * (10 ** 9) (#1214)
SDOGE.slitherConstructorVariables() (#1192-1744) uses literals with too many digits:
- gasForProcessing = 300000 (#1221)
SDOGEDividendTracker.constructor() (#1766-1769) uses literals with too many digits:
- minimumTokenBalanceForDividends = 100000 * (10 ** 9) (#1768)
SDOGEDividendTracker.getAccountAtIndex(uint256) (#1856-1873) uses literals with too many digits:
- (0x0000000000000000000000000000000000000000,- 1,- 1,0,0,0,0,0) (#1867)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

SafeMathInt.MAX_INT256 (#590) is never used in SafeMathInt (#588-646)
Remove unused state variables.

Additional information: link

SDOGE.BEP (#1204) should be constant
SDOGE.deadWallet (#1202) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

name() should be declared external:
- ERC20.name() (#323-325)
symbol() should be declared external:
- ERC20.symbol() (#331-333)
decimals() should be declared external:
- ERC20.decimals() (#348-350)
transfer(address,uint256) should be declared external:
- ERC20.transfer(address,uint256) (#374-377)
allowance(address,address) should be declared external:
- ERC20.allowance(address,address) (#382-384)
approve(address,uint256) should be declared external:
- ERC20.approve(address,uint256) (#393-396)
transferFrom(address,address,uint256) should be declared external:
- ERC20.transferFrom(address,address,uint256) (#411-419)
increaseAllowance(address,uint256) should be declared external:
- ERC20.increaseAllowance(address,uint256) (#433-436)
decreaseAllowance(address,uint256) should be declared external:
- ERC20.decreaseAllowance(address,uint256) (#452-455)
renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (#737-740)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (#746-750)
distributeBEPDividends(uint256) should be declared external:
- DividendPayingToken.distributeBEPDividends(uint256) (#799-810)
withdrawDividend() should be declared external:
- DividendPayingToken.withdrawDividend() (#814-816)
- SDOGEDividendTracker.withdrawDividend() (#1776-1778)
dividendOf(address) should be declared external:
- DividendPayingToken.dividendOf(address) (#842-844)
withdrawnDividendOf(address) should be declared external:
- DividendPayingToken.withdrawnDividendOf(address) (#856-858)
get(IterableMapping.Map,address) should be declared external:
- IterableMapping.get(IterableMapping.Map,address) (#929-931)
getIndexOfKey(IterableMapping.Map,address) should be declared external:
- IterableMapping.getIndexOfKey(IterableMapping.Map,address) (#933-938)
getKeyAtIndex(IterableMapping.Map,uint256) should be declared external:
- IterableMapping.getKeyAtIndex(IterableMapping.Map,uint256) (#940-942)
size(IterableMapping.Map) should be declared external:
- IterableMapping.size(IterableMapping.Map) (#946-948)
updateDividendTracker(address) should be declared external:
- SDOGE.updateDividendTracker(address) (#1311-1326)
updateUniswapV2Router(address) should be declared external:
- SDOGE.updateUniswapV2Router(address) (#1328-1335)
setExcludeFromMaxTx(address,bool) should be declared external:
- SDOGE.setExcludeFromMaxTx(address,bool) (#1344-1346)
excludeMultipleAccountsFromFees(address[],bool) should be declared external:
- SDOGE.excludeMultipleAccountsFromFees(address[],bool) (#1348-1354)
setAutomatedMarketMakerPair(address,bool) should be declared external:
- SDOGE.setAutomatedMarketMakerPair(address,bool) (#1391-1395)
updateGasForProcessing(uint256) should be declared external:
- SDOGE.updateGasForProcessing(uint256) (#1410-1415)
isExcludedFromFees(address) should be declared external:
- SDOGE.isExcludedFromFees(address) (#1437-1439)
withdrawableDividendOf(address) should be declared external:
- SDOGE.withdrawableDividendOf(address) (#1441-1443)
dividendTokenBalanceOf(address) should be declared external:
- SDOGE.dividendTokenBalanceOf(address) (#1445-1447)
setMaxtx(uint256) should be declared external:
- SDOGE.setMaxtx(uint256) (#1513-1515)
getAccountAtIndex(uint256) should be declared external:
- SDOGEDividendTracker.getAccountAtIndex(uint256) (#1856-1873)
process(uint256) should be declared external:
- SDOGEDividendTracker.process(uint256) (#1900-1945)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Average 30d PancakeSwap liquidity is less than $100. Token is either dead or inactive.


Average 30d PancakeSwap volume is less than $100. Token is either dead or inactive.


Average 30d number of PancakeSwap swaps is less than 1. Token is either dead or inactive.


Average PancakeSwap trading volume, liqudity, number of swaps are extremely low. Token seems to be dead.


Number of Binance Smart Chain (BSC) token holders is low.


Token is deployed only at one blockchain


Token has only one trading pair

Contract has 0% buy tax and 1% sell tax.
Taxes are low and contract ownership is renounced.


Twitter account link seems to be invalid


Unable to find Youtube account


Unable to find Discord account


BscScan page for the token does not contain additional info: website, socials, description, etc.

Additional information: link


Unable to find token on CoinGecko

Additional information: link


Unable to find token on CoinMarketCap

Additional information: link


Unable to find token/project description on the website or on BscScan, CoinMarketCap


Unable to find token contract audit


Unable to verify token contract address on the website


Unable to find audit link on the website


Unable to find whitepaper link on the website


Unable to find Telegram link on the website


Unable to find Twitter link on the website


Unable to find code repository for the project


Young tokens have high risks of scam / price dump / death


Young tokens have high risks of scam / price dump / death


Token has no active CoinGecko listing / rank


Token has no active CoinMarketCap listing / rank

Price for SDOGE