SHIBALT Token Logo

SHALT [SHIBALT] Token

About SHALT

Listings

Not Found
Token 2 years

Shibalt City is a city that based on metaverse rules. You can find a job, you can join activities in that metaverse. Development phase is huge.

Shibalt is going to be used by community in this universe, thats why we are making fairlaunch.

$SHIBALT is a reflect token. That means you will earn some $SHIBALT on each transaction just by holding yours. In fact, there is a 10% tax on each transaction that is redistributed between ALL $SHIBALT holders instantly and gaslessly. Holders earn passive rewards through static reflection as they watch their balance of Shibalt grow continuously

Social

Laser Scorebeta Last Audit: 2 March 2022

report
Token seems to be a scam (type: honeypot scam).

Anti-Scam

Links


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)


Contract creator or owner is blacklisted for past scams

Reentrancy in SHIBALT._transfer(address,address,uint256) (#1065-1131):
External calls:
- swapAndLiquify(contractTokenBalance) (#1118)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1179-1186)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1165-1171)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#1118)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1179-1186)
State variables written after the call(s):
- _tokenTransfer(from,to,amount,takeFee) (#1130)
- _rOwned[_marketingWallet] = _rOwned[_marketingWallet].add(rBurn) (#977)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1226)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1215)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1216)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1240)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#935)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1228)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1241)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#937)
- _tokenTransfer(from,to,amount,takeFee) (#1130)
- _rTotal = _rTotal.sub(rFee) (#974)
- _tokenTransfer(from,to,amount,takeFee) (#1130)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (#1239)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (#934)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (#1227)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (#936)
Apply the check-effects-interactions pattern.

Additional information: link

SHIBALT.addLiquidity(uint256,uint256) (#1174-1187) ignores return value by uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1179-1186)
Ensure that all the return values of the function calls are used.

Additional information: link

SHIBALT.allowance(address,address).owner (#790) shadows:
- Ownable.owner() (#414-416) (function)
SHIBALT._approve(address,address,uint256).owner (#1057) shadows:
- Ownable.owner() (#414-416) (function)
Rename the local variables that shadow another component.

Additional information: link

SHIBALT.setTaxFeePercent(uint256) (#951-953) should emit an event for:
- _taxFee = taxFee (#952)
SHIBALT.setLiquidityFeePercent(uint256) (#955-957) should emit an event for:
- _liquidityFee = liquidityFee (#956)
SHIBALT.setMaxTxPercent(uint256) (#959-963) should emit an event for:
- _maxTxAmount = _tTotal.mul(maxTxPercent).div(10 ** 2) (#960-962)
Emit an event for critical parameter changes.

Additional information: link

SHIBALT.constructor(address).marketingWallet (#745) lacks a zero-check on :
- _marketingWallet = marketingWallet (#760)
SHIBALT.setRec(address).rec (#866) lacks a zero-check on :
- _rec = rec (#867)
Check that the address is not zero.

Additional information: link

Reentrancy in SHIBALT._transfer(address,address,uint256) (#1065-1131):
External calls:
- swapAndLiquify(contractTokenBalance) (#1118)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1179-1186)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1165-1171)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#1118)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1179-1186)
State variables written after the call(s):
- _tokenTransfer(from,to,amount,takeFee) (#1130)
- _liquidityFee = _previousLiquidityFee (#1050)
- _liquidityFee = 0 (#1045)
- _tokenTransfer(from,to,amount,takeFee) (#1130)
- _previousLiquidityFee = _liquidityFee (#1042)
- _tokenTransfer(from,to,amount,takeFee) (#1130)
- _previousTaxFee = _taxFee (#1041)
- _tokenTransfer(from,to,amount,takeFee) (#1130)
- _tBurnTotal = _tBurnTotal.add(tBurn) (#976)
- _tokenTransfer(from,to,amount,takeFee) (#1130)
- _tFeeTotal = _tFeeTotal.add(tFee) (#975)
- _tokenTransfer(from,to,amount,takeFee) (#1130)
- _taxFee = _previousTaxFee (#1049)
- _taxFee = 0 (#1044)
Reentrancy in SHIBALT.constructor(address) (#745-762):
External calls:
- uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#750-751)
State variables written after the call(s):
- _isExcludedFromFee[owner()] = true (#757)
- _isExcludedFromFee[address(this)] = true (#758)
- _marketingWallet = marketingWallet (#760)
- uniswapV2Router = _uniswapV2Router (#754)
Reentrancy in SHIBALT.swapAndLiquify(uint256) (#1133-1154):
External calls:
- swapTokensForEth(half) (#1145)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1165-1171)
- addLiquidity(otherHalf,newBalance) (#1151)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1179-1186)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#1151)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1179-1186)
State variables written after the call(s):
- addLiquidity(otherHalf,newBalance) (#1151)
- _allowances[owner][spender] = amount (#1061)
Reentrancy in SHIBALT.transferFrom(address,address,uint256) (#799-803):
External calls:
- _transfer(sender,recipient,amount) (#800)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1179-1186)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1165-1171)
External calls sending eth:
- _transfer(sender,recipient,amount) (#800)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1179-1186)
State variables written after the call(s):
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#801)
- _allowances[owner][spender] = amount (#1061)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in SHIBALT._transfer(address,address,uint256) (#1065-1131):
External calls:
- swapAndLiquify(contractTokenBalance) (#1118)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1179-1186)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1165-1171)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#1118)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1179-1186)
Event emitted after the call(s):
- Transfer(sender,recipient,tTransferAmount) (#1219)
- _tokenTransfer(from,to,amount,takeFee) (#1130)
- Transfer(sender,recipient,tTransferAmount) (#1231)
- _tokenTransfer(from,to,amount,takeFee) (#1130)
- Transfer(sender,recipient,tTransferAmount) (#1244)
- _tokenTransfer(from,to,amount,takeFee) (#1130)
- Transfer(sender,recipient,tTransferAmount) (#940)
- _tokenTransfer(from,to,amount,takeFee) (#1130)
Reentrancy in SHIBALT.constructor(address) (#745-762):
External calls:
- uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#750-751)
Event emitted after the call(s):
- Transfer(address(0),_msgSender(),_tTotal) (#761)
Reentrancy in SHIBALT.swapAndLiquify(uint256) (#1133-1154):
External calls:
- swapTokensForEth(half) (#1145)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1165-1171)
- addLiquidity(otherHalf,newBalance) (#1151)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1179-1186)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#1151)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1179-1186)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#1062)
- addLiquidity(otherHalf,newBalance) (#1151)
- SwapAndLiquify(half,newBalance,otherHalf) (#1153)
Reentrancy in SHIBALT.transferFrom(address,address,uint256) (#799-803):
External calls:
- _transfer(sender,recipient,amount) (#800)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1179-1186)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1165-1171)
External calls sending eth:
- _transfer(sender,recipient,amount) (#800)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1179-1186)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#1062)
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#801)
Apply the check-effects-interactions pattern.

Additional information: link

Ownable.unlock() (#461-466) uses timestamp for comparisons
Dangerous comparisons:
- require(bool,string)(now > _lockTime,Contract is locked until 7 days) (#463)
Avoid relying on block.timestamp.

Additional information: link

Address.isContract(address) (#266-275) uses assembly
- INLINE ASM (#273)
Address._functionCallWithValue(address,bytes,uint256,string) (#359-380) uses assembly
- INLINE ASM (#372-375)
Do not use evm assembly.

Additional information: link

SHIBALT.setTxAddrDl(address) (#824-834) has costly operations inside a loop:
- delete _txAddr[i] (#828)
SHIBALT.includeInReward(address) (#917-928) has costly operations inside a loop:
- _excluded.pop() (#924)
Use a local variable to hold the loop computation result.

Additional information: link

Address._functionCallWithValue(address,bytes,uint256,string) (#359-380) is never used and should be removed
Address.functionCall(address,bytes) (#319-321) is never used and should be removed
Address.functionCall(address,bytes,string) (#329-331) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (#344-346) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256,string) (#354-357) is never used and should be removed
Address.isContract(address) (#266-275) is never used and should be removed
Address.sendValue(address,uint256) (#293-299) is never used and should be removed
Context._msgData() (#238-241) is never used and should be removed
SHIBALT._takeLiquidity(uint256) (#1018-1024) is never used and should be removed
SafeMath.mod(uint256,uint256) (#211-213) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (#227-230) is never used and should be removed
Remove unused functions.

Additional information: link

SHIBALT._rTotal (#698) is set pre-construction with a non-constant function or state variable:
- (MAX - (MAX % _tTotal))
SHIBALT._previousTaxFee (#706) is set pre-construction with a non-constant function or state variable:
- _taxFee
SHIBALT._previousLiquidityFee (#709) is set pre-construction with a non-constant function or state variable:
- _liquidityFee
Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Additional information: link

Low level call in Address.sendValue(address,uint256) (#293-299):
- (success) = recipient.call{value: amount}() (#297)
Low level call in Address._functionCallWithValue(address,bytes,uint256,string) (#359-380):
- (success,returndata) = target.call{value: weiValue}(data) (#363)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Function IUniswapV2Pair.DOMAIN_SEPARATOR() (#505) is not in mixedCase
Function IUniswapV2Pair.PERMIT_TYPEHASH() (#506) is not in mixedCase
Function IUniswapV2Pair.MINIMUM_LIQUIDITY() (#523) is not in mixedCase
Function IUniswapV2Router01.WETH() (#545) is not in mixedCase
Parameter SHIBALT.setSwapAndLiquifyEnabled(bool)._enabled (#965) is not in mixedCase
Parameter SHIBALT.calculateTaxFee(uint256)._amount (#1026) is not in mixedCase
Parameter SHIBALT.calculateLiquidityFee(uint256)._amount (#1032) is not in mixedCase
Variable SHIBALT._taxFee (#705) is not in mixedCase
Variable SHIBALT._liquidityFee (#708) is not in mixedCase
Variable SHIBALT._maxTxAmount (#717) is not in mixedCase
Variable SHIBALT._stateTrance (#722) is not in mixedCase
Variable SHIBALT._fresh (#723) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Redundant expression "this (#239)" inContext (#233-242)
Remove redundant statements if they congest code but offer no value.

Additional information: link

Variable IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (#550) is too similar to IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (#551)
Variable SHIBALT._getValues(uint256).rTransferAmount (#982) is too similar to SHIBALT._getValues(uint256).tTransferAmount (#981)
Variable SHIBALT._transferBothExcluded(address,address,uint256).rTransferAmount (#931) is too similar to SHIBALT._transferToExcluded(address,address,uint256).tTransferAmount (#1223)
Variable SHIBALT._transferBothExcluded(address,address,uint256).rTransferAmount (#931) is too similar to SHIBALT._getTValues(uint256).tTransferAmount (#989)
Variable SHIBALT._transferFromExcluded(address,address,uint256).rTransferAmount (#1236) is too similar to SHIBALT._getValues(uint256).tTransferAmount (#981)
Variable SHIBALT._getValues(uint256).rTransferAmount (#982) is too similar to SHIBALT._transferStandard(address,address,uint256).tTransferAmount (#1212)
Variable SHIBALT._transferBothExcluded(address,address,uint256).rTransferAmount (#931) is too similar to SHIBALT._transferFromExcluded(address,address,uint256).tTransferAmount (#1236)
Variable SHIBALT._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#997) is too similar to SHIBALT._getValues(uint256).tTransferAmount (#981)
Variable SHIBALT._transferToExcluded(address,address,uint256).rTransferAmount (#1223) is too similar to SHIBALT._getValues(uint256).tTransferAmount (#981)
Variable SHIBALT._getValues(uint256).rTransferAmount (#982) is too similar to SHIBALT._transferToExcluded(address,address,uint256).tTransferAmount (#1223)
Variable SHIBALT._getValues(uint256).rTransferAmount (#982) is too similar to SHIBALT._getTValues(uint256).tTransferAmount (#989)
Variable SHIBALT._transferStandard(address,address,uint256).rTransferAmount (#1212) is too similar to SHIBALT._getValues(uint256).tTransferAmount (#981)
Variable SHIBALT._getValues(uint256).rTransferAmount (#982) is too similar to SHIBALT._transferFromExcluded(address,address,uint256).tTransferAmount (#1236)
Variable SHIBALT._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#997) is too similar to SHIBALT._transferStandard(address,address,uint256).tTransferAmount (#1212)
Variable SHIBALT._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#997) is too similar to SHIBALT._getTValues(uint256).tTransferAmount (#989)
Variable SHIBALT._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#997) is too similar to SHIBALT._transferToExcluded(address,address,uint256).tTransferAmount (#1223)
Variable SHIBALT._transferStandard(address,address,uint256).rTransferAmount (#1212) is too similar to SHIBALT._transferStandard(address,address,uint256).tTransferAmount (#1212)
Variable SHIBALT._transferFromExcluded(address,address,uint256).rTransferAmount (#1236) is too similar to SHIBALT._transferFromExcluded(address,address,uint256).tTransferAmount (#1236)
Variable SHIBALT._transferToExcluded(address,address,uint256).rTransferAmount (#1223) is too similar to SHIBALT._transferToExcluded(address,address,uint256).tTransferAmount (#1223)
Variable SHIBALT.reflectionFromToken(uint256,bool).rTransferAmount (#896) is too similar to SHIBALT._getValues(uint256).tTransferAmount (#981)
Variable SHIBALT._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#997) is too similar to SHIBALT._transferFromExcluded(address,address,uint256).tTransferAmount (#1236)
Variable SHIBALT._transferStandard(address,address,uint256).rTransferAmount (#1212) is too similar to SHIBALT._transferToExcluded(address,address,uint256).tTransferAmount (#1223)
Variable SHIBALT._transferToExcluded(address,address,uint256).rTransferAmount (#1223) is too similar to SHIBALT._transferFromExcluded(address,address,uint256).tTransferAmount (#1236)
Variable SHIBALT._transferStandard(address,address,uint256).rTransferAmount (#1212) is too similar to SHIBALT._getTValues(uint256).tTransferAmount (#989)
Variable SHIBALT._transferStandard(address,address,uint256).rTransferAmount (#1212) is too similar to SHIBALT._transferFromExcluded(address,address,uint256).tTransferAmount (#1236)
Variable SHIBALT.reflectionFromToken(uint256,bool).rTransferAmount (#896) is too similar to SHIBALT._getTValues(uint256).tTransferAmount (#989)
Variable SHIBALT.reflectionFromToken(uint256,bool).rTransferAmount (#896) is too similar to SHIBALT._transferToExcluded(address,address,uint256).tTransferAmount (#1223)
Variable SHIBALT.reflectionFromToken(uint256,bool).rTransferAmount (#896) is too similar to SHIBALT._transferFromExcluded(address,address,uint256).tTransferAmount (#1236)
Variable SHIBALT._transferBothExcluded(address,address,uint256).rTransferAmount (#931) is too similar to SHIBALT._getValues(uint256).tTransferAmount (#981)
Variable SHIBALT._transferStandard(address,address,uint256).rTransferAmount (#1212) is too similar to SHIBALT._transferBothExcluded(address,address,uint256).tTransferAmount (#931)
Variable SHIBALT.reflectionFromToken(uint256,bool).rTransferAmount (#896) is too similar to SHIBALT._transferStandard(address,address,uint256).tTransferAmount (#1212)
Variable SHIBALT._transferToExcluded(address,address,uint256).rTransferAmount (#1223) is too similar to SHIBALT._getTValues(uint256).tTransferAmount (#989)
Variable SHIBALT._transferToExcluded(address,address,uint256).rTransferAmount (#1223) is too similar to SHIBALT._transferBothExcluded(address,address,uint256).tTransferAmount (#931)
Variable SHIBALT._transferBothExcluded(address,address,uint256).rTransferAmount (#931) is too similar to SHIBALT._transferStandard(address,address,uint256).tTransferAmount (#1212)
Variable SHIBALT._transferFromExcluded(address,address,uint256).rTransferAmount (#1236) is too similar to SHIBALT._transferBothExcluded(address,address,uint256).tTransferAmount (#931)
Variable SHIBALT._transferFromExcluded(address,address,uint256).rTransferAmount (#1236) is too similar to SHIBALT._getTValues(uint256).tTransferAmount (#989)
Variable SHIBALT._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#997) is too similar to SHIBALT._transferBothExcluded(address,address,uint256).tTransferAmount (#931)
Variable SHIBALT._transferToExcluded(address,address,uint256).rTransferAmount (#1223) is too similar to SHIBALT._transferStandard(address,address,uint256).tTransferAmount (#1212)
Variable SHIBALT.reflectionFromToken(uint256,bool).rTransferAmount (#896) is too similar to SHIBALT._transferBothExcluded(address,address,uint256).tTransferAmount (#931)
Variable SHIBALT._transferFromExcluded(address,address,uint256).rTransferAmount (#1236) is too similar to SHIBALT._transferStandard(address,address,uint256).tTransferAmount (#1212)
Variable SHIBALT._transferBothExcluded(address,address,uint256).rTransferAmount (#931) is too similar to SHIBALT._transferBothExcluded(address,address,uint256).tTransferAmount (#931)
Variable SHIBALT._getValues(uint256).rTransferAmount (#982) is too similar to SHIBALT._transferBothExcluded(address,address,uint256).tTransferAmount (#931)
Variable SHIBALT._transferFromExcluded(address,address,uint256).rTransferAmount (#1236) is too similar to SHIBALT._transferToExcluded(address,address,uint256).tTransferAmount (#1223)
Prevent variables from having similar names.

Additional information: link

SHIBALT.slitherConstructorVariables() (#683-1248) uses literals with too many digits:
- _tTotal = 10000000000 * 10 ** 9 (#697)
SHIBALT.slitherConstructorVariables() (#683-1248) uses literals with too many digits:
- _maxTxAmount = 1000000000000 * 10 ** 9 (#717)
SHIBALT.slitherConstructorVariables() (#683-1248) uses literals with too many digits:
- numTokensSellToAddToLiquidity = 1000000000000 * 10 ** 9 (#718)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

SHIBALT._MARKETING_FEE (#730) is never used in SHIBALT (#683-1248)
Remove unused state variables.

Additional information: link

SHIBALT._decimals (#703) should be constant
SHIBALT._name (#701) should be constant
SHIBALT._symbol (#702) should be constant
SHIBALT._tTotal (#697) should be constant
SHIBALT.numTokensSellToAddToLiquidity (#718) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (#433-436)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (#442-446)
geUnlockTime() should be declared external:
- Ownable.geUnlockTime() (#448-450)
lock(uint256) should be declared external:
- Ownable.lock(uint256) (#453-458)
unlock() should be declared external:
- Ownable.unlock() (#461-466)
name() should be declared external:
- SHIBALT.name() (#764-766)
symbol() should be declared external:
- SHIBALT.symbol() (#768-770)
decimals() should be declared external:
- SHIBALT.decimals() (#772-774)
totalSupply() should be declared external:
- SHIBALT.totalSupply() (#776-778)
transfer(address,uint256) should be declared external:
- SHIBALT.transfer(address,uint256) (#785-788)
allowance(address,address) should be declared external:
- SHIBALT.allowance(address,address) (#790-792)
approve(address,uint256) should be declared external:
- SHIBALT.approve(address,uint256) (#794-797)
transferFrom(address,address,uint256) should be declared external:
- SHIBALT.transferFrom(address,address,uint256) (#799-803)
increaseAllowance(address,uint256) should be declared external:
- SHIBALT.increaseAllowance(address,uint256) (#805-808)
decreaseAllowance(address,uint256) should be declared external:
- SHIBALT.decreaseAllowance(address,uint256) (#810-813)
isExcludedFromReward(address) should be declared external:
- SHIBALT.isExcludedFromReward(address) (#815-817)
getTxAddrDl(uint256) should be declared external:
- SHIBALT.getTxAddrDl(uint256) (#820-823)
totalFees() should be declared external:
- SHIBALT.totalFees() (#837-839)
totalMarketingFee() should be declared external:
- SHIBALT.totalMarketingFee() (#842-844)
getMarketingWallet() should be declared external:
- SHIBALT.getMarketingWallet() (#845-847)
getFreshAddr(uint256) should be declared external:
- SHIBALT.getFreshAddr(uint256) (#856-858)
getRec() should be declared external:
- SHIBALT.getRec() (#863-865)
getTxAddr(uint256) should be declared external:
- SHIBALT.getTxAddr(uint256) (#870-872)
deliver(uint256) should be declared external:
- SHIBALT.deliver(uint256) (#881-888)
reflectionFromToken(uint256,bool) should be declared external:
- SHIBALT.reflectionFromToken(uint256,bool) (#890-899)
excludeFromReward(address) should be declared external:
- SHIBALT.excludeFromReward(address) (#907-915)
excludeFromFee(address) should be declared external:
- SHIBALT.excludeFromFee(address) (#943-945)
includeInFee(address) should be declared external:
- SHIBALT.includeInFee(address) (#947-949)
setSwapAndLiquifyEnabled(bool) should be declared external:
- SHIBALT.setSwapAndLiquifyEnabled(bool) (#965-968)
isExcludedFromFee(address) should be declared external:
- SHIBALT.isExcludedFromFee(address) (#1053-1055)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Average 30d PancakeSwap liquidity is less than $100. Token is either dead or inactive.


Average 30d PancakeSwap volume is less than $100. Token is either dead or inactive.


Average 30d number of PancakeSwap swaps is less than 1. Token is either dead or inactive.


Number of Binance Smart Chain (BSC) token holders is less than 100. Token is either dead or inactive. Ignore for presale.


Average PancakeSwap trading volume, liqudity, number of swaps are extremely low. Token seems to be dead.

Contract has 12% buy tax and 6% sell tax.
Taxes are high (over 10%) but contract ownership is renounced.


Token is deployed only at one blockchain


Token has only one trading pair


Twitter account has relatively few followers


Unable to find Blog account (Reddit or Medium)


Unable to find Youtube account


Unable to find Discord account


Twitter account has few posts


BscScan page for the token does not contain additional info: website, socials, description, etc.

Additional information: link


Unable to find token on CoinGecko

Additional information: link


Unable to find token on CoinMarketCap

Additional information: link


Unable to find token/project description on the website or on BscScan, CoinMarketCap


Unable to find token contract audit


Unable to verify that token and website are owned by the same team (no listings + unable to find contract on website)


Unable to verify token contract address on the website


Unable to find audit link on the website


Unable to find whitepaper link on the website


Unable to find Telegram link on the website


Unable to find Twitter link on the website


Unable to find token on CoinHunt

Additional information: link


Unable to find code repository for the project


Token is marked as scam (rug pull, honeypot, phishing, etc.)

Additional information: link


Young tokens have high risks of price dump / death


Token has no active CoinGecko listing / rank


Token has no active CoinMarketCap listing / rank


Young tokens have high risks of price dump / death


Young tokens have high risks of price dump / death

Price for SHALT

News for SHALT