Sminem Token Token Logo

Sminem Token

About Sminem

Listings

Not Found
Token 2 years

SMINEM ($SMINEM), a community-driven meme token that will serve as the future of the Metaverse. https://t.co/ylhV4vt1wW

Social

Laser Scorebeta Last Audit: 28 December 2021

report
Token has too many issues. Scam probability is high.

Anti-Scam

Links


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)

OwnableUpgradeable.__gap (#417) shadows:
- ContextUpgradeable.__gap (#339)
Remove the state variable shadowing.

Additional information: link

Variable AntiBotStandardERC20._totalSupply (#686) is too similar to IAntiBotStandardERC20.initialize(address,string,string,uint8,uint256,address).totalSupply_ (#663)
Variable AntiBotStandardERC20._totalSupply (#686) is too similar to AntiBotStandardERC20.initialize(address,string,string,uint8,uint256,address).totalSupply_ (#700)
Prevent variables from having similar names.

Additional information: link

OwnableUpgradeable.__gap (#417) is never used in AntiBotStandardERC20 (#679-1005)
Remove unused state variables.

Additional information: link

Reentrancy in AntiBotStandardERC20.initialize(address,string,string,uint8,uint256,address) (#695-712):
External calls:
- pinkAntiBot.setTokenOwner(owner_) (#707)
State variables written after the call(s):
- __Ownable_init() (#709)
- _initialized = true (#291)
- __Ownable_init() (#709)
- _initializing = true (#290)
- _initializing = false (#297)
Apply the check-effects-interactions pattern.

Additional information: link

AntiBotStandardERC20.allowance(address,address).owner (#780) shadows:
- OwnableUpgradeable.owner() (#384-386) (function)
AntiBotStandardERC20._approve(address,address,uint256).owner (#963) shadows:
- OwnableUpgradeable.owner() (#384-386) (function)
Rename the local variables that shadow another component.

Additional information: link

Reentrancy in AntiBotStandardERC20._transfer(address,address,uint256) (#890-907):
External calls:
- pinkAntiBot.onPreTransferCheck(sender,recipient,amount) (#899)
State variables written after the call(s):
- _balances[sender] = _balances[sender].sub(amount,ERC20: transfer amount exceeds balance) (#904)
- _balances[recipient] = _balances[recipient].add(amount) (#905)
Reentrancy in AntiBotStandardERC20.initialize(address,string,string,uint8,uint256,address) (#695-712):
External calls:
- pinkAntiBot.setTokenOwner(owner_) (#707)
State variables written after the call(s):
- _mint(owner(),totalSupply_) (#711)
- _balances[account] = _balances[account].add(amount) (#924)
- __Ownable_init() (#709)
- _owner = msgSender (#377)
- transferOwnership(owner_) (#710)
- _owner = newOwner (#415)
- _mint(owner(),totalSupply_) (#711)
- _totalSupply = _totalSupply.add(amount) (#923)
- enableAntiBot = true (#708)
Reentrancy in AntiBotStandardERC20.transferFrom(address,address,uint256) (#815-827):
External calls:
- _transfer(sender,recipient,amount) (#820)
- pinkAntiBot.onPreTransferCheck(sender,recipient,amount) (#899)
State variables written after the call(s):
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#821-825)
- _allowances[owner][spender] = amount (#970)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in AntiBotStandardERC20._transfer(address,address,uint256) (#890-907):
External calls:
- pinkAntiBot.onPreTransferCheck(sender,recipient,amount) (#899)
Event emitted after the call(s):
- Transfer(sender,recipient,amount) (#906)
Reentrancy in AntiBotStandardERC20.initialize(address,string,string,uint8,uint256,address) (#695-712):
External calls:
- pinkAntiBot.setTokenOwner(owner_) (#707)
Event emitted after the call(s):
- OwnershipTransferred(_owner,newOwner) (#414)
- transferOwnership(owner_) (#710)
- OwnershipTransferred(address(0),msgSender) (#378)
- __Ownable_init() (#709)
- Transfer(address(0),account,amount) (#925)
- _mint(owner(),totalSupply_) (#711)
Reentrancy in AntiBotStandardERC20.transferFrom(address,address,uint256) (#815-827):
External calls:
- _transfer(sender,recipient,amount) (#820)
- pinkAntiBot.onPreTransferCheck(sender,recipient,amount) (#899)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#971)
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#821-825)
Apply the check-effects-interactions pattern.

Additional information: link

AddressUpgradeable.isContract(address) (#108-117) uses assembly
- INLINE ASM (#115)
AddressUpgradeable._verifyCallResult(bool,bytes,string) (#229-246) uses assembly
- INLINE ASM (#238-241)
Do not use evm assembly.

Additional information: link

AddressUpgradeable._verifyCallResult(bool,bytes,string) (#229-246) is never used and should be removed
AddressUpgradeable.functionCall(address,bytes) (#161-163) is never used and should be removed
AddressUpgradeable.functionCall(address,bytes,string) (#171-173) is never used and should be removed
AddressUpgradeable.functionCallWithValue(address,bytes,uint256) (#186-188) is never used and should be removed
AddressUpgradeable.functionCallWithValue(address,bytes,uint256,string) (#196-203) is never used and should be removed
AddressUpgradeable.functionStaticCall(address,bytes) (#211-213) is never used and should be removed
AddressUpgradeable.functionStaticCall(address,bytes,string) (#221-227) is never used and should be removed
AddressUpgradeable.sendValue(address,uint256) (#135-141) is never used and should be removed
AntiBotStandardERC20._burn(address,uint256) (#939-947) is never used and should be removed
AntiBotStandardERC20._setupDecimals(uint8) (#981-983) is never used and should be removed
ContextUpgradeable.__Context_init() (#325-327) is never used and should be removed
ContextUpgradeable._msgData() (#335-338) is never used and should be removed
SafeMath.div(uint256,uint256) (#556-559) is never used and should be removed
SafeMath.div(uint256,uint256,string) (#611-614) is never used and should be removed
SafeMath.mod(uint256,uint256) (#573-576) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (#631-634) is never used and should be removed
SafeMath.mul(uint256,uint256) (#537-542) is never used and should be removed
SafeMath.sub(uint256,uint256) (#522-525) is never used and should be removed
SafeMath.tryAdd(uint256,uint256) (#445-449) is never used and should be removed
SafeMath.tryDiv(uint256,uint256) (#481-484) is never used and should be removed
SafeMath.tryMod(uint256,uint256) (#491-494) is never used and should be removed
SafeMath.tryMul(uint256,uint256) (#466-474) is never used and should be removed
SafeMath.trySub(uint256,uint256) (#456-459) is never used and should be removed
Remove unused functions.

Additional information: link

Low level call in AddressUpgradeable.sendValue(address,uint256) (#135-141):
- (success) = recipient.call{value: amount}() (#139)
Low level call in AddressUpgradeable.functionCallWithValue(address,bytes,uint256,string) (#196-203):
- (success,returndata) = target.call{value: value}(data) (#201)
Low level call in AddressUpgradeable.functionStaticCall(address,bytes,string) (#221-227):
- (success,returndata) = target.staticcall(data) (#225)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Function ContextUpgradeable.__Context_init() (#325-327) is not in mixedCase
Function ContextUpgradeable.__Context_init_unchained() (#329-330) is not in mixedCase
Variable ContextUpgradeable.__gap (#339) is not in mixedCase
Function OwnableUpgradeable.__Ownable_init() (#370-373) is not in mixedCase
Function OwnableUpgradeable.__Ownable_init_unchained() (#375-379) is not in mixedCase
Variable OwnableUpgradeable.__gap (#417) is not in mixedCase
Parameter AntiBotStandardERC20.setEnableAntiBot(bool)._enable (#714) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Redundant expression "this (#336)" inContextUpgradeable (#324-340)
Remove redundant statements if they congest code but offer no value.

Additional information: link

renounceOwnership() should be declared external:
- OwnableUpgradeable.renounceOwnership() (#403-406)
name() should be declared external:
- AntiBotStandardERC20.name() (#721-723)
symbol() should be declared external:
- AntiBotStandardERC20.symbol() (#729-731)
decimals() should be declared external:
- AntiBotStandardERC20.decimals() (#746-748)
totalSupply() should be declared external:
- AntiBotStandardERC20.totalSupply() (#753-755)
balanceOf(address) should be declared external:
- AntiBotStandardERC20.balanceOf(address) (#760-762)
transfer(address,uint256) should be declared external:
- AntiBotStandardERC20.transfer(address,uint256) (#772-775)
allowance(address,address) should be declared external:
- AntiBotStandardERC20.allowance(address,address) (#780-788)
approve(address,uint256) should be declared external:
- AntiBotStandardERC20.approve(address,uint256) (#797-800)
transferFrom(address,address,uint256) should be declared external:
- AntiBotStandardERC20.transferFrom(address,address,uint256) (#815-827)
increaseAllowance(address,uint256) should be declared external:
- AntiBotStandardERC20.increaseAllowance(address,uint256) (#841-844)
decreaseAllowance(address,uint256) should be declared external:
- AntiBotStandardERC20.decreaseAllowance(address,uint256) (#860-874)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Number of Binance Smart Chain (BSC) token holders is less than 100. Token is either dead or inactive. Ignore for presale.


Average PancakeSwap trading volume, liqudity, number of swaps are extremely low. Token seems to be dead.


Token is deployed only at one blockchain


Token has only one trading pair


Unable to find PancakeSwap trading pair to compute liquidity.


Unable to find PancakeSwap trading pair to compute volume.


Unable to find PancakeSwap trading pair to compute number of swaps.


Twitter account has less than 100 followers


Telegram account has relatively few subscribers


Last post in Twitter was more than 30 days ago


Unable to find Youtube account


Unable to find Discord account


Twitter account has few posts


BscScan page for the token does not contain additional info: website, socials, description, etc.

Additional information: link


Unable to find token on CoinGecko

Additional information: link


Unable to find token on CoinMarketCap

Additional information: link


Unable to find token/project description on the website or on BscScan, CoinMarketCap


Unable to find token contract audit


Unable to find audit link on the website


Unable to find whitepaper link on the website


Unable to find Twitter link on the website


Unable to find token on CoinHunt

Additional information: link


Unable to find code repository for the project


Young tokens have high risks of price dump / death


Token has no active CoinGecko listing / rank


Token has no active CoinMarketCap listing / rank


Young tokens have high risks of price dump / death


Young tokens have high risks of price dump / death

Price for Sminem

News for Sminem