Severe Rise Games Token Token Logo

SRGT [Severe Rise Games] Token

About SRGT

Listings

Token 2 years
CoinMarketCap 2 years
white paper

Severe Rise Games token serves as the governance and utility token for Severe Rise Games. One token for multiple games. SRG aims to provide gaming metaverse using only one token for multiple use cases.

Social

Laser Scorebeta Last Audit: 29 January 2022

report
Token is either risky or in presale. For presale 30+ is a fine score.

Anti-Scam

Links


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)

AntiBotLiquidityGeneratorToken.addLiquidity(uint256,uint256) (#1762-1775) sends eth to arbitrary user
Dangerous calls:
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1767-1774)
Ensure that an arbitrary user cannot withdraw unauthorized funds.

Additional information: link

Reentrancy in AntiBotLiquidityGeneratorToken._transfer(address,address,uint256) (#1671-1719):
External calls:
- pinkAntiBot.onPreTransferCheck(from,to,amount) (#1681)
- swapAndLiquify(contractTokenBalance) (#1706)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1767-1774)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1753-1759)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#1706)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1767-1774)
State variables written after the call(s):
- _tokenTransfer(from,to,amount,takeFee) (#1718)
- _rOwned[address(this)] = _rOwned[address(this)].add(rLiquidity) (#1609)
- _rOwned[_charityAddress] = _rOwned[_charityAddress].add(rCharity) (#1617)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1815)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1837)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1861)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1469)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1816)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1839)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1862)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1471)
- _tokenTransfer(from,to,amount,takeFee) (#1718)
- _rTotal = _rTotal.sub(rFee) (#1518)
- _tokenTransfer(from,to,amount,takeFee) (#1718)
- _tOwned[address(this)] = _tOwned[address(this)].add(tLiquidity) (#1610)
- _tOwned[_charityAddress] = _tOwned[_charityAddress].add(tCharity) (#1619)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (#1860)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (#1468)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (#1838)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (#1470)
Apply the check-effects-interactions pattern.

Additional information: link

OwnableUpgradeable.__gap (#417) shadows:
- ContextUpgradeable.__gap (#339)
Remove the state variable shadowing.

Additional information: link


Combination 1: Reentrancy vulnerabilities + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.

AntiBotLiquidityGeneratorToken.initialize(address,string,string,uint256,address,address,uint16,uint16,uint16,uint16,address) (#1240-1317) contains a tautology or contradiction:
- require(bool,string)(taxFeeBps_ >= 0 && taxFeeBps_ <= 10 ** 4,Invalid tax fee) (#1253)
AntiBotLiquidityGeneratorToken.initialize(address,string,string,uint256,address,address,uint16,uint16,uint16,uint16,address) (#1240-1317) contains a tautology or contradiction:
- require(bool,string)(liquidityFeeBps_ >= 0 && liquidityFeeBps_ <= 10 ** 4,Invalid liquidity fee) (#1254)
AntiBotLiquidityGeneratorToken.initialize(address,string,string,uint256,address,address,uint16,uint16,uint16,uint16,address) (#1240-1317) contains a tautology or contradiction:
- require(bool,string)(charityFeeBps_ >= 0 && charityFeeBps_ <= 10 ** 4,Invalid charity fee) (#1255)
AntiBotLiquidityGeneratorToken.setTaxFeePercent(uint256) (#1494-1497) contains a tautology or contradiction:
- require(bool,string)(taxFeeBps >= 0 && taxFeeBps <= 10 ** 4,Invalid bps) (#1495)
AntiBotLiquidityGeneratorToken.setLiquidityFeePercent(uint256) (#1499-1502) contains a tautology or contradiction:
- require(bool,string)(liquidityFeeBps >= 0 && liquidityFeeBps <= 10 ** 4,Invalid bps) (#1500)
AntiBotLiquidityGeneratorToken.setMaxTxPercent(uint256) (#1504-1507) contains a tautology or contradiction:
- require(bool,string)(maxTxBps >= 0 && maxTxBps <= 10 ** 4,Invalid bps) (#1505)
Fix the incorrect comparison by changing the value type or the comparison.

Additional information: link

AntiBotLiquidityGeneratorToken.includeInReward(address) (#1441-1452) has costly operations inside a loop:
- _excluded.pop() (#1448)
Use a local variable to hold the loop computation result.

Additional information: link

Reentrancy in AntiBotLiquidityGeneratorToken.initialize(address,string,string,uint256,address,address,uint16,uint16,uint16,uint16,address) (#1240-1317):
External calls:
- pinkAntiBot.setTokenOwner(owner_) (#1269)
State variables written after the call(s):
- OwnableUpgradeable.__Ownable_init() (#1272)
- _initialized = true (#291)
- OwnableUpgradeable.__Ownable_init() (#1272)
- _initializing = true (#290)
- _initializing = false (#297)
Apply the check-effects-interactions pattern.

Additional information: link

AntiBotLiquidityGeneratorToken.addLiquidity(uint256,uint256) (#1762-1775) ignores return value by uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1767-1774)
Ensure that all the return values of the function calls are used.

Additional information: link

AntiBotLiquidityGeneratorToken.allowance(address,address).owner (#1349) shadows:
- OwnableUpgradeable.owner() (#384-386) (function)
AntiBotLiquidityGeneratorToken._approve(address,address,uint256).owner (#1660) shadows:
- OwnableUpgradeable.owner() (#384-386) (function)
Rename the local variables that shadow another component.

Additional information: link

AntiBotLiquidityGeneratorToken.setTaxFeePercent(uint256) (#1494-1497) should emit an event for:
- _taxFee = taxFeeBps (#1496)
AntiBotLiquidityGeneratorToken.setLiquidityFeePercent(uint256) (#1499-1502) should emit an event for:
- _liquidityFee = liquidityFeeBps (#1501)
AntiBotLiquidityGeneratorToken.setMaxTxPercent(uint256) (#1504-1507) should emit an event for:
- _maxTxAmount = _tTotal.mul(maxTxBps).div(10 ** 4) (#1506)
Emit an event for critical parameter changes.

Additional information: link

Reentrancy in AntiBotLiquidityGeneratorToken._transfer(address,address,uint256) (#1671-1719):
External calls:
- pinkAntiBot.onPreTransferCheck(from,to,amount) (#1681)
- swapAndLiquify(contractTokenBalance) (#1706)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1767-1774)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1753-1759)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#1706)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1767-1774)
State variables written after the call(s):
- swapAndLiquify(contractTokenBalance) (#1706)
- _allowances[owner][spender] = amount (#1667)
- _tokenTransfer(from,to,amount,takeFee) (#1718)
- _charityFee = _previousCharityFee (#1652)
- _charityFee = 0 (#1646)
- _tokenTransfer(from,to,amount,takeFee) (#1718)
- _liquidityFee = _previousLiquidityFee (#1651)
- _liquidityFee = 0 (#1645)
- _tokenTransfer(from,to,amount,takeFee) (#1718)
- _previousCharityFee = _charityFee (#1642)
- _tokenTransfer(from,to,amount,takeFee) (#1718)
- _previousLiquidityFee = _liquidityFee (#1641)
- _tokenTransfer(from,to,amount,takeFee) (#1718)
- _previousTaxFee = _taxFee (#1640)
- _tokenTransfer(from,to,amount,takeFee) (#1718)
- _tFeeTotal = _tFeeTotal.add(tFee) (#1519)
- _tokenTransfer(from,to,amount,takeFee) (#1718)
- _taxFee = _previousTaxFee (#1650)
- _taxFee = 0 (#1644)
Reentrancy in AntiBotLiquidityGeneratorToken.initialize(address,string,string,uint256,address,address,uint16,uint16,uint16,uint16,address) (#1240-1317):
External calls:
- pinkAntiBot.setTokenOwner(owner_) (#1269)
State variables written after the call(s):
- _charityAddress = charityAddress_ (#1288)
- _charityFee = charityFeeBps_ (#1289)
- _decimals = 9 (#1277)
- _liquidityFee = liquidityFeeBps_ (#1285)
- _maxTxAmount = totalSupply_.mul(maxTxBps_).div(10 ** 4) (#1292)
- _name = name_ (#1275)
- OwnableUpgradeable.__Ownable_init() (#1272)
- _owner = msgSender (#377)
- transferOwnership(owner_) (#1273)
- _owner = newOwner (#415)
- _previousCharityFee = _charityFee (#1290)
- _previousLiquidityFee = _liquidityFee (#1286)
- _previousTaxFee = _taxFee (#1283)
- _rOwned[owner()] = _rTotal (#1295)
- _rTotal = (MAX - (MAX % _tTotal)) (#1280)
- _symbol = symbol_ (#1276)
- _tTotal = totalSupply_ (#1279)
- _taxFee = taxFeeBps_ (#1282)
- enableAntiBot = true (#1270)
- numTokensSellToAddToLiquidity = totalSupply_.mul(5).div(10 ** 4) (#1293)
Reentrancy in AntiBotLiquidityGeneratorToken.initialize(address,string,string,uint256,address,address,uint16,uint16,uint16,uint16,address) (#1240-1317):
External calls:
- pinkAntiBot.setTokenOwner(owner_) (#1269)
- uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#1299-1302)
State variables written after the call(s):
- _isExcludedFromFee[owner()] = true (#1308)
- _isExcludedFromFee[address(this)] = true (#1309)
- _isExcludedFromMaxTx[address(this)] = true (#1312)
- _isExcludedFromMaxTx[address(0xdead)] = true (#1313)
- _isExcludedFromMaxTx[address(0)] = true (#1314)
- uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#1299-1302)
- uniswapV2Router = _uniswapV2Router (#1305)
Reentrancy in AntiBotLiquidityGeneratorToken.swapAndLiquify(uint256) (#1721-1742):
External calls:
- swapTokensForEth(half) (#1733)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1753-1759)
- addLiquidity(otherHalf,newBalance) (#1739)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1767-1774)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#1739)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1767-1774)
State variables written after the call(s):
- addLiquidity(otherHalf,newBalance) (#1739)
- _allowances[owner][spender] = amount (#1667)
Reentrancy in AntiBotLiquidityGeneratorToken.transferFrom(address,address,uint256) (#1358-1370):
External calls:
- _transfer(sender,recipient,amount) (#1363)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1767-1774)
- pinkAntiBot.onPreTransferCheck(from,to,amount) (#1681)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1753-1759)
External calls sending eth:
- _transfer(sender,recipient,amount) (#1363)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1767-1774)
State variables written after the call(s):
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#1364-1368)
- _allowances[owner][spender] = amount (#1667)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in AntiBotLiquidityGeneratorToken._transfer(address,address,uint256) (#1671-1719):
External calls:
- pinkAntiBot.onPreTransferCheck(from,to,amount) (#1681)
- swapAndLiquify(contractTokenBalance) (#1706)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1767-1774)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1753-1759)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#1706)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1767-1774)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#1668)
- swapAndLiquify(contractTokenBalance) (#1706)
- SwapAndLiquify(half,newBalance,otherHalf) (#1741)
- swapAndLiquify(contractTokenBalance) (#1706)
- Transfer(_msgSender(),_charityAddress,tCharity) (#1620)
- _tokenTransfer(from,to,amount,takeFee) (#1718)
- Transfer(sender,recipient,tTransferAmount) (#1820)
- _tokenTransfer(from,to,amount,takeFee) (#1718)
- Transfer(sender,recipient,tTransferAmount) (#1843)
- _tokenTransfer(from,to,amount,takeFee) (#1718)
- Transfer(sender,recipient,tTransferAmount) (#1866)
- _tokenTransfer(from,to,amount,takeFee) (#1718)
- Transfer(sender,recipient,tTransferAmount) (#1475)
- _tokenTransfer(from,to,amount,takeFee) (#1718)
Reentrancy in AntiBotLiquidityGeneratorToken.initialize(address,string,string,uint256,address,address,uint16,uint16,uint16,uint16,address) (#1240-1317):
External calls:
- pinkAntiBot.setTokenOwner(owner_) (#1269)
Event emitted after the call(s):
- OwnershipTransferred(_owner,newOwner) (#414)
- transferOwnership(owner_) (#1273)
- OwnershipTransferred(address(0),msgSender) (#378)
- OwnableUpgradeable.__Ownable_init() (#1272)
Reentrancy in AntiBotLiquidityGeneratorToken.initialize(address,string,string,uint256,address,address,uint16,uint16,uint16,uint16,address) (#1240-1317):
External calls:
- pinkAntiBot.setTokenOwner(owner_) (#1269)
- uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#1299-1302)
Event emitted after the call(s):
- Transfer(address(0),owner(),_tTotal) (#1316)
Reentrancy in AntiBotLiquidityGeneratorToken.swapAndLiquify(uint256) (#1721-1742):
External calls:
- swapTokensForEth(half) (#1733)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1753-1759)
- addLiquidity(otherHalf,newBalance) (#1739)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1767-1774)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#1739)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1767-1774)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#1668)
- addLiquidity(otherHalf,newBalance) (#1739)
- SwapAndLiquify(half,newBalance,otherHalf) (#1741)
Reentrancy in AntiBotLiquidityGeneratorToken.transferFrom(address,address,uint256) (#1358-1370):
External calls:
- _transfer(sender,recipient,amount) (#1363)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1767-1774)
- pinkAntiBot.onPreTransferCheck(from,to,amount) (#1681)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1753-1759)
External calls sending eth:
- _transfer(sender,recipient,amount) (#1363)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1767-1774)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#1668)
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#1364-1368)
Apply the check-effects-interactions pattern.

Additional information: link

AddressUpgradeable.isContract(address) (#108-117) uses assembly
- INLINE ASM (#115)
AddressUpgradeable._verifyCallResult(bool,bytes,string) (#229-246) uses assembly
- INLINE ASM (#238-241)
Address.isContract(address) (#664-673) uses assembly
- INLINE ASM (#671)
Address._verifyCallResult(bool,bytes,string) (#809-826) uses assembly
- INLINE ASM (#818-821)
Do not use evm assembly.

Additional information: link

Address._verifyCallResult(bool,bytes,string) (#809-826) is never used and should be removed
Address.functionCall(address,bytes) (#717-719) is never used and should be removed
Address.functionCall(address,bytes,string) (#727-729) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (#742-744) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256,string) (#752-759) is never used and should be removed
Address.functionDelegateCall(address,bytes) (#791-793) is never used and should be removed
Address.functionDelegateCall(address,bytes,string) (#801-807) is never used and should be removed
Address.functionStaticCall(address,bytes) (#767-769) is never used and should be removed
Address.functionStaticCall(address,bytes,string) (#777-783) is never used and should be removed
Address.isContract(address) (#664-673) is never used and should be removed
Address.sendValue(address,uint256) (#691-697) is never used and should be removed
AddressUpgradeable._verifyCallResult(bool,bytes,string) (#229-246) is never used and should be removed
AddressUpgradeable.functionCall(address,bytes) (#161-163) is never used and should be removed
AddressUpgradeable.functionCall(address,bytes,string) (#171-173) is never used and should be removed
AddressUpgradeable.functionCallWithValue(address,bytes,uint256) (#186-188) is never used and should be removed
AddressUpgradeable.functionCallWithValue(address,bytes,uint256,string) (#196-203) is never used and should be removed
AddressUpgradeable.functionStaticCall(address,bytes) (#211-213) is never used and should be removed
AddressUpgradeable.functionStaticCall(address,bytes,string) (#221-227) is never used and should be removed
AddressUpgradeable.sendValue(address,uint256) (#135-141) is never used and should be removed
ContextUpgradeable.__Context_init() (#325-327) is never used and should be removed
ContextUpgradeable._msgData() (#335-338) is never used and should be removed
SafeMath.div(uint256,uint256,string) (#611-614) is never used and should be removed
SafeMath.mod(uint256,uint256) (#573-576) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (#631-634) is never used and should be removed
SafeMath.tryAdd(uint256,uint256) (#445-449) is never used and should be removed
SafeMath.tryDiv(uint256,uint256) (#481-484) is never used and should be removed
SafeMath.tryMod(uint256,uint256) (#491-494) is never used and should be removed
SafeMath.tryMul(uint256,uint256) (#466-474) is never used and should be removed
SafeMath.trySub(uint256,uint256) (#456-459) is never used and should be removed
Remove unused functions.

Additional information: link

AntiBotLiquidityGeneratorToken._previousTaxFee (#1209) is set pre-construction with a non-constant function or state variable:
- _taxFee
AntiBotLiquidityGeneratorToken._previousLiquidityFee (#1212) is set pre-construction with a non-constant function or state variable:
- _liquidityFee
AntiBotLiquidityGeneratorToken._previousCharityFee (#1215) is set pre-construction with a non-constant function or state variable:
- _charityFee
Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Additional information: link

Low level call in AddressUpgradeable.sendValue(address,uint256) (#135-141):
- (success) = recipient.call{value: amount}() (#139)
Low level call in AddressUpgradeable.functionCallWithValue(address,bytes,uint256,string) (#196-203):
- (success,returndata) = target.call{value: value}(data) (#201)
Low level call in AddressUpgradeable.functionStaticCall(address,bytes,string) (#221-227):
- (success,returndata) = target.staticcall(data) (#225)
Low level call in Address.sendValue(address,uint256) (#691-697):
- (success) = recipient.call{value: amount}() (#695)
Low level call in Address.functionCallWithValue(address,bytes,uint256,string) (#752-759):
- (success,returndata) = target.call{value: value}(data) (#757)
Low level call in Address.functionStaticCall(address,bytes,string) (#777-783):
- (success,returndata) = target.staticcall(data) (#781)
Low level call in Address.functionDelegateCall(address,bytes,string) (#801-807):
- (success,returndata) = target.delegatecall(data) (#805)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Function ContextUpgradeable.__Context_init() (#325-327) is not in mixedCase
Function ContextUpgradeable.__Context_init_unchained() (#329-330) is not in mixedCase
Variable ContextUpgradeable.__gap (#339) is not in mixedCase
Function OwnableUpgradeable.__Ownable_init() (#370-373) is not in mixedCase
Function OwnableUpgradeable.__Ownable_init_unchained() (#375-379) is not in mixedCase
Variable OwnableUpgradeable.__gap (#417) is not in mixedCase
Function IUniswapV2Router01.WETH() (#872) is not in mixedCase
Function IUniswapV2Pair.DOMAIN_SEPARATOR() (#1095) is not in mixedCase
Function IUniswapV2Pair.PERMIT_TYPEHASH() (#1096) is not in mixedCase
Function IUniswapV2Pair.MINIMUM_LIQUIDITY() (#1113) is not in mixedCase
Parameter AntiBotLiquidityGeneratorToken.setEnableAntiBot(bool)._enable (#1319) is not in mixedCase
Parameter AntiBotLiquidityGeneratorToken.setSwapAndLiquifyEnabled(bool)._enabled (#1509) is not in mixedCase
Parameter AntiBotLiquidityGeneratorToken.calculateTaxFee(uint256)._amount (#1624) is not in mixedCase
Parameter AntiBotLiquidityGeneratorToken.calculateLiquidityFee(uint256)._amount (#1628) is not in mixedCase
Parameter AntiBotLiquidityGeneratorToken.calculateCharityFee(uint256)._amount (#1632) is not in mixedCase
Variable AntiBotLiquidityGeneratorToken._taxFee (#1208) is not in mixedCase
Variable AntiBotLiquidityGeneratorToken._liquidityFee (#1211) is not in mixedCase
Variable AntiBotLiquidityGeneratorToken._charityFee (#1214) is not in mixedCase
Variable AntiBotLiquidityGeneratorToken._charityAddress (#1219) is not in mixedCase
Variable AntiBotLiquidityGeneratorToken._maxTxAmount (#1224) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Redundant expression "this (#336)" inContextUpgradeable (#324-340)
Remove redundant statements if they congest code but offer no value.

Additional information: link

Variable IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (#877) is too similar to IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (#878)
Variable AntiBotLiquidityGeneratorToken._charityAddress (#1219) is too similar to IAntiBotLiquidityGeneratorToken.initialize(address,string,string,uint256,address,address,uint16,uint16,uint16,uint16,address).charityAddress_ (#1157)
Variable AntiBotLiquidityGeneratorToken._charityFee (#1214) is too similar to AntiBotLiquidityGeneratorToken._getTValues(uint256).tCharityFee (#1560)
Variable AntiBotLiquidityGeneratorToken._charityAddress (#1219) is too similar to AntiBotLiquidityGeneratorToken.initialize(address,string,string,uint256,address,address,uint16,uint16,uint16,uint16,address).charityAddress_ (#1246)
Variable AntiBotLiquidityGeneratorToken._getRValues(uint256,uint256,uint256,uint256,uint256).rTransferAmount (#1584) is too similar to AntiBotLiquidityGeneratorToken._getValues(uint256).tTransferAmount (#1535)
Variable AntiBotLiquidityGeneratorToken._transferStandard(address,address,uint256).rTransferAmount (#1808) is too similar to AntiBotLiquidityGeneratorToken._getTValues(uint256).tTransferAmount (#1561)
Variable AntiBotLiquidityGeneratorToken._getRValues(uint256,uint256,uint256,uint256,uint256).rTransferAmount (#1584) is too similar to AntiBotLiquidityGeneratorToken._transferFromExcluded(address,address,uint256).tTransferAmount (#1855)
Variable AntiBotLiquidityGeneratorToken._getRValues(uint256,uint256,uint256,uint256,uint256).rTransferAmount (#1584) is too similar to AntiBotLiquidityGeneratorToken._transferBothExcluded(address,address,uint256).tTransferAmount (#1463)
Variable AntiBotLiquidityGeneratorToken._transferFromExcluded(address,address,uint256).rTransferAmount (#1853) is too similar to AntiBotLiquidityGeneratorToken._transferFromExcluded(address,address,uint256).tTransferAmount (#1855)
Variable AntiBotLiquidityGeneratorToken._transferFromExcluded(address,address,uint256).rTransferAmount (#1853) is too similar to AntiBotLiquidityGeneratorToken._getValues(uint256).tTransferAmount (#1535)
Variable AntiBotLiquidityGeneratorToken._transferFromExcluded(address,address,uint256).rTransferAmount (#1853) is too similar to AntiBotLiquidityGeneratorToken._transferBothExcluded(address,address,uint256).tTransferAmount (#1463)
Variable AntiBotLiquidityGeneratorToken.reflectionFromToken(uint256,bool).rTransferAmount (#1420) is too similar to AntiBotLiquidityGeneratorToken._transferToExcluded(address,address,uint256).tTransferAmount (#1832)
Variable AntiBotLiquidityGeneratorToken._transferStandard(address,address,uint256).rTransferAmount (#1808) is too similar to AntiBotLiquidityGeneratorToken._transferToExcluded(address,address,uint256).tTransferAmount (#1832)
Variable AntiBotLiquidityGeneratorToken._transferToExcluded(address,address,uint256).rTransferAmount (#1830) is too similar to AntiBotLiquidityGeneratorToken._transferFromExcluded(address,address,uint256).tTransferAmount (#1855)
Variable AntiBotLiquidityGeneratorToken._transferToExcluded(address,address,uint256).rTransferAmount (#1830) is too similar to AntiBotLiquidityGeneratorToken._getValues(uint256).tTransferAmount (#1535)
Variable AntiBotLiquidityGeneratorToken._transferToExcluded(address,address,uint256).rTransferAmount (#1830) is too similar to AntiBotLiquidityGeneratorToken._transferBothExcluded(address,address,uint256).tTransferAmount (#1463)
Variable AntiBotLiquidityGeneratorToken._getRValues(uint256,uint256,uint256,uint256,uint256).rTransferAmount (#1584) is too similar to AntiBotLiquidityGeneratorToken._transferToExcluded(address,address,uint256).tTransferAmount (#1832)
Variable AntiBotLiquidityGeneratorToken._transferBothExcluded(address,address,uint256).rTransferAmount (#1461) is too similar to AntiBotLiquidityGeneratorToken._getValues(uint256).tTransferAmount (#1535)
Variable AntiBotLiquidityGeneratorToken._transferBothExcluded(address,address,uint256).rTransferAmount (#1461) is too similar to AntiBotLiquidityGeneratorToken._transferBothExcluded(address,address,uint256).tTransferAmount (#1463)
Variable AntiBotLiquidityGeneratorToken._transferStandard(address,address,uint256).rTransferAmount (#1808) is too similar to AntiBotLiquidityGeneratorToken._transferStandard(address,address,uint256).tTransferAmount (#1810)
Variable AntiBotLiquidityGeneratorToken._transferFromExcluded(address,address,uint256).rTransferAmount (#1853) is too similar to AntiBotLiquidityGeneratorToken._transferToExcluded(address,address,uint256).tTransferAmount (#1832)
Variable AntiBotLiquidityGeneratorToken.reflectionFromToken(uint256,bool).rTransferAmount (#1420) is too similar to AntiBotLiquidityGeneratorToken._transferFromExcluded(address,address,uint256).tTransferAmount (#1855)
Variable AntiBotLiquidityGeneratorToken._transferStandard(address,address,uint256).rTransferAmount (#1808) is too similar to AntiBotLiquidityGeneratorToken._getValues(uint256).tTransferAmount (#1535)
Variable AntiBotLiquidityGeneratorToken.reflectionFromToken(uint256,bool).rTransferAmount (#1420) is too similar to AntiBotLiquidityGeneratorToken._getValues(uint256).tTransferAmount (#1535)
Variable AntiBotLiquidityGeneratorToken._transferToExcluded(address,address,uint256).rTransferAmount (#1830) is too similar to AntiBotLiquidityGeneratorToken._transferToExcluded(address,address,uint256).tTransferAmount (#1832)
Variable AntiBotLiquidityGeneratorToken._transferStandard(address,address,uint256).rTransferAmount (#1808) is too similar to AntiBotLiquidityGeneratorToken._transferFromExcluded(address,address,uint256).tTransferAmount (#1855)
Variable AntiBotLiquidityGeneratorToken.reflectionFromToken(uint256,bool).rTransferAmount (#1420) is too similar to AntiBotLiquidityGeneratorToken._transferBothExcluded(address,address,uint256).tTransferAmount (#1463)
Variable AntiBotLiquidityGeneratorToken._transferStandard(address,address,uint256).rTransferAmount (#1808) is too similar to AntiBotLiquidityGeneratorToken._transferBothExcluded(address,address,uint256).tTransferAmount (#1463)
Variable AntiBotLiquidityGeneratorToken._getValues(uint256).rTransferAmount (#1538) is too similar to AntiBotLiquidityGeneratorToken._transferFromExcluded(address,address,uint256).tTransferAmount (#1855)
Variable AntiBotLiquidityGeneratorToken._transferFromExcluded(address,address,uint256).rTransferAmount (#1853) is too similar to AntiBotLiquidityGeneratorToken._transferStandard(address,address,uint256).tTransferAmount (#1810)
Variable AntiBotLiquidityGeneratorToken._getRValues(uint256,uint256,uint256,uint256,uint256).rTransferAmount (#1584) is too similar to AntiBotLiquidityGeneratorToken._getTValues(uint256).tTransferAmount (#1561)
Variable AntiBotLiquidityGeneratorToken.reflectionFromToken(uint256,bool).rTransferAmount (#1420) is too similar to AntiBotLiquidityGeneratorToken._getTValues(uint256).tTransferAmount (#1561)
Variable AntiBotLiquidityGeneratorToken._transferBothExcluded(address,address,uint256).rTransferAmount (#1461) is too similar to AntiBotLiquidityGeneratorToken._transferStandard(address,address,uint256).tTransferAmount (#1810)
Variable AntiBotLiquidityGeneratorToken._getRValues(uint256,uint256,uint256,uint256,uint256).rTransferAmount (#1584) is too similar to AntiBotLiquidityGeneratorToken._transferStandard(address,address,uint256).tTransferAmount (#1810)
Variable AntiBotLiquidityGeneratorToken._transferToExcluded(address,address,uint256).rTransferAmount (#1830) is too similar to AntiBotLiquidityGeneratorToken._getTValues(uint256).tTransferAmount (#1561)
Variable AntiBotLiquidityGeneratorToken.reflectionFromToken(uint256,bool).rTransferAmount (#1420) is too similar to AntiBotLiquidityGeneratorToken._transferStandard(address,address,uint256).tTransferAmount (#1810)
Variable AntiBotLiquidityGeneratorToken._getValues(uint256).rTransferAmount (#1538) is too similar to AntiBotLiquidityGeneratorToken._transferToExcluded(address,address,uint256).tTransferAmount (#1832)
Variable AntiBotLiquidityGeneratorToken._getValues(uint256).rTransferAmount (#1538) is too similar to AntiBotLiquidityGeneratorToken._getTValues(uint256).tTransferAmount (#1561)
Variable AntiBotLiquidityGeneratorToken._transferBothExcluded(address,address,uint256).rTransferAmount (#1461) is too similar to AntiBotLiquidityGeneratorToken._transferFromExcluded(address,address,uint256).tTransferAmount (#1855)
Variable AntiBotLiquidityGeneratorToken._getValues(uint256).rTransferAmount (#1538) is too similar to AntiBotLiquidityGeneratorToken._transferBothExcluded(address,address,uint256).tTransferAmount (#1463)
Variable AntiBotLiquidityGeneratorToken._transferToExcluded(address,address,uint256).rTransferAmount (#1830) is too similar to AntiBotLiquidityGeneratorToken._transferStandard(address,address,uint256).tTransferAmount (#1810)
Variable AntiBotLiquidityGeneratorToken._getValues(uint256).rTransferAmount (#1538) is too similar to AntiBotLiquidityGeneratorToken._transferStandard(address,address,uint256).tTransferAmount (#1810)
Variable AntiBotLiquidityGeneratorToken._getValues(uint256).rTransferAmount (#1538) is too similar to AntiBotLiquidityGeneratorToken._getValues(uint256).tTransferAmount (#1535)
Variable AntiBotLiquidityGeneratorToken._transferBothExcluded(address,address,uint256).rTransferAmount (#1461) is too similar to AntiBotLiquidityGeneratorToken._transferToExcluded(address,address,uint256).tTransferAmount (#1832)
Variable AntiBotLiquidityGeneratorToken._transferFromExcluded(address,address,uint256).rTransferAmount (#1853) is too similar to AntiBotLiquidityGeneratorToken._getTValues(uint256).tTransferAmount (#1561)
Variable AntiBotLiquidityGeneratorToken._transferBothExcluded(address,address,uint256).rTransferAmount (#1461) is too similar to AntiBotLiquidityGeneratorToken._getTValues(uint256).tTransferAmount (#1561)
Prevent variables from having similar names.

Additional information: link

OwnableUpgradeable.__gap (#417) is never used in AntiBotLiquidityGeneratorToken (#1182-1869)
Remove unused state variables.

Additional information: link

renounceOwnership() should be declared external:
- OwnableUpgradeable.renounceOwnership() (#403-406)
name() should be declared external:
- AntiBotLiquidityGeneratorToken.name() (#1323-1325)
symbol() should be declared external:
- AntiBotLiquidityGeneratorToken.symbol() (#1327-1329)
decimals() should be declared external:
- AntiBotLiquidityGeneratorToken.decimals() (#1331-1333)
totalSupply() should be declared external:
- AntiBotLiquidityGeneratorToken.totalSupply() (#1335-1337)
transfer(address,uint256) should be declared external:
- AntiBotLiquidityGeneratorToken.transfer(address,uint256) (#1344-1347)
allowance(address,address) should be declared external:
- AntiBotLiquidityGeneratorToken.allowance(address,address) (#1349-1351)
approve(address,uint256) should be declared external:
- AntiBotLiquidityGeneratorToken.approve(address,uint256) (#1353-1356)
transferFrom(address,address,uint256) should be declared external:
- AntiBotLiquidityGeneratorToken.transferFrom(address,address,uint256) (#1358-1370)
increaseAllowance(address,uint256) should be declared external:
- AntiBotLiquidityGeneratorToken.increaseAllowance(address,uint256) (#1372-1375)
decreaseAllowance(address,uint256) should be declared external:
- AntiBotLiquidityGeneratorToken.decreaseAllowance(address,uint256) (#1377-1391)
isExcludedFromReward(address) should be declared external:
- AntiBotLiquidityGeneratorToken.isExcludedFromReward(address) (#1393-1395)
totalFees() should be declared external:
- AntiBotLiquidityGeneratorToken.totalFees() (#1397-1399)
deliver(uint256) should be declared external:
- AntiBotLiquidityGeneratorToken.deliver(uint256) (#1401-1408)
reflectionFromToken(uint256,bool) should be declared external:
- AntiBotLiquidityGeneratorToken.reflectionFromToken(uint256,bool) (#1410-1423)
excludeFromReward(address) should be declared external:
- AntiBotLiquidityGeneratorToken.excludeFromReward(address) (#1431-1439)
excludeFromFee(address) should be declared external:
- AntiBotLiquidityGeneratorToken.excludeFromFee(address) (#1478-1480)
includeInFee(address) should be declared external:
- AntiBotLiquidityGeneratorToken.includeInFee(address) (#1482-1484)
setExcludeFromMaxTx(address,bool) should be declared external:
- AntiBotLiquidityGeneratorToken.setExcludeFromMaxTx(address,bool) (#1486-1488)
isExcludedFromMaxTx(address) should be declared external:
- AntiBotLiquidityGeneratorToken.isExcludedFromMaxTx(address) (#1490-1492)
setSwapAndLiquifyEnabled(bool) should be declared external:
- AntiBotLiquidityGeneratorToken.setSwapAndLiquifyEnabled(bool) (#1509-1512)
isExcludedFromFee(address) should be declared external:
- AntiBotLiquidityGeneratorToken.isExcludedFromFee(address) (#1655-1657)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Average 30d PancakeSwap liquidity is less than $100. Token is either dead or inactive.


Average 30d PancakeSwap volume is less than $100. Token is either dead or inactive.


Average 30d number of PancakeSwap swaps is less than 1. Token is either dead or inactive.


Average PancakeSwap trading volume, liqudity, number of swaps are extremely low. Token seems to be dead.


Token is deployed only at one blockchain


Token has only one trading pair

Contract has 5% buy tax and 4% sell tax.
Taxes are low and contract ownership is renounced.


Twitter account has relatively few followers


Last post in Twitter was more than 30 days ago


Unable to find Blog account (Reddit or Medium)


Unable to find Youtube account


BscScan page for the token does not contain additional info: website, socials, description, etc.

Additional information: link


Unable to find token contract audit


Unable to find audit link on the website


Unable to find whitepaper link on the website


Unable to find Twitter link on the website


Unable to find code repository for the project


Young tokens have high risks of price dump / death


Young tokens have high risks of scam / price dump / death


Young tokens have high risks of price dump / death


Young tokens have high risks of price dump / death


Young tokens have high risks of price dump / death


Token has relatively low CoinGecko rank


Token has relatively low CoinMarketCap rank

Price for SRGT

News for SRGT