Stylike Governance Token Token Logo

STYL [Stylike Governance] Token

ALERT: honeypot scam

About STYL

Listings

Not Found
Token 24 months

Website

Not Found

Description

Not Found

Social

Not Found

Laser Scorebeta Last Audit: 13 August 2022

report
Token seems to be a scam (type: honeypot scam).

Reentrancy in GovernanceToken._transfer(address,address,uint256) (contracts/GovernanceToken.sol#539-583):
External calls:
- swapAndLiquify(contractTokenBalance) (contracts/GovernanceToken.sol#563)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (contracts/GovernanceToken.sol#631-638)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (contracts/GovernanceToken.sol#617-623)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (contracts/GovernanceToken.sol#563)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (contracts/GovernanceToken.sol#631-638)
State variables written after the call(s):
- addAsBot(to) (contracts/GovernanceToken.sol#576)
- _isblacklisted[recipient] = true (contracts/GovernanceToken.sol#199)
- _tokenTransfer(from,to,amount,takeFee) (contracts/GovernanceToken.sol#582)
- _rOwned[_charityAddress] = _rOwned[_charityAddress].add(rCharity) (contracts/GovernanceToken.sol#481)
- _rOwned[_teamAddress] = _rOwned[_teamAddress].add(rTeam) (contracts/GovernanceToken.sol#470)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (contracts/GovernanceToken.sol#701)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (contracts/GovernanceToken.sol#679)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (contracts/GovernanceToken.sol#725)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (contracts/GovernanceToken.sol#680)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (contracts/GovernanceToken.sol#308)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (contracts/GovernanceToken.sol#726)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (contracts/GovernanceToken.sol#703)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (contracts/GovernanceToken.sol#310)
- _tokenTransfer(from,to,amount,takeFee) (contracts/GovernanceToken.sol#582)
- _rTotal = _rTotal.sub(rFee) (contracts/GovernanceToken.sol#363)
- _tokenTransfer(from,to,amount,takeFee) (contracts/GovernanceToken.sol#582)
- _tOwned[_teamAddress] = _tOwned[_charityAddress].add(tCharity) (contracts/GovernanceToken.sol#483)
- _tOwned[_teamAddress] = _tOwned[_teamAddress].add(tTeam) (contracts/GovernanceToken.sol#472)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (contracts/GovernanceToken.sol#724)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (contracts/GovernanceToken.sol#307)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (contracts/GovernanceToken.sol#702)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (contracts/GovernanceToken.sol#309)
Apply the check-effects-interactions pattern.

Additional information: link


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)


Contract ownership is not renounced (belongs to a wallet)

GovernanceToken.addLiquidity(uint256,uint256) (contracts/GovernanceToken.sol#626-639) ignores return value by uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (contracts/GovernanceToken.sol#631-638)
Ensure that all the return values of the function calls are used.

Additional information: link

GovernanceToken.allowance(address,address).owner (contracts/GovernanceToken.sol#134) shadows:
- Ownable.owner() (contracts/access/Ownable.sol#43-45) (function)
GovernanceToken._approve(address,address,uint256).owner (contracts/GovernanceToken.sol#528) shadows:
- Ownable.owner() (contracts/access/Ownable.sol#43-45) (function)
Rename the local variables that shadow another component.

Additional information: link

GovernanceToken.setKillBlock(uint256) (contracts/GovernanceToken.sol#210-212) should emit an event for:
- killblock = num (contracts/GovernanceToken.sol#211)
GovernanceToken.setTaxFeePercent(uint256) (contracts/GovernanceToken.sol#330-336) should emit an event for:
- _taxFee = taxFeeBps (contracts/GovernanceToken.sol#331)
GovernanceToken.setTeamFeePercent(uint256) (contracts/GovernanceToken.sol#338-344) should emit an event for:
- _teamFee = teamFeeBps (contracts/GovernanceToken.sol#339)
GovernanceToken.setCharityFeePercent(uint256) (contracts/GovernanceToken.sol#346-352) should emit an event for:
- _charityFee = charityFeeBps (contracts/GovernanceToken.sol#347)
Emit an event for critical parameter changes.

Additional information: link

GovernanceToken.setCharityWalletAddress(address).newAddress (contracts/GovernanceToken.sol#222) lacks a zero-check on :
- _charityAddress = newAddress (contracts/GovernanceToken.sol#223)
GovernanceToken.setTeamWalletAddress(address).newAddress (contracts/GovernanceToken.sol#226) lacks a zero-check on :
- _teamAddress = newAddress (contracts/GovernanceToken.sol#227)
Check that the address is not zero.

Additional information: link

Reentrancy in GovernanceToken._transfer(address,address,uint256) (contracts/GovernanceToken.sol#539-583):
External calls:
- swapAndLiquify(contractTokenBalance) (contracts/GovernanceToken.sol#563)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (contracts/GovernanceToken.sol#631-638)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (contracts/GovernanceToken.sol#617-623)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (contracts/GovernanceToken.sol#563)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (contracts/GovernanceToken.sol#631-638)
State variables written after the call(s):
- _tokenTransfer(from,to,amount,takeFee) (contracts/GovernanceToken.sol#582)
- _charityFee = _previousCharityFee (contracts/GovernanceToken.sol#520)
- _charityFee = 0 (contracts/GovernanceToken.sol#514)
- _tokenTransfer(from,to,amount,takeFee) (contracts/GovernanceToken.sol#582)
- _previousTaxFee = _taxFee (contracts/GovernanceToken.sol#509)
- _tokenTransfer(from,to,amount,takeFee) (contracts/GovernanceToken.sol#582)
- _previousTeamFee = _teamFee (contracts/GovernanceToken.sol#510)
- _tokenTransfer(from,to,amount,takeFee) (contracts/GovernanceToken.sol#582)
- _tFeeTotal = _tFeeTotal.add(tFee) (contracts/GovernanceToken.sol#364)
- _tokenTransfer(from,to,amount,takeFee) (contracts/GovernanceToken.sol#582)
- _taxFee = _previousTaxFee (contracts/GovernanceToken.sol#518)
- _taxFee = 0 (contracts/GovernanceToken.sol#512)
- _tokenTransfer(from,to,amount,takeFee) (contracts/GovernanceToken.sol#582)
- _teamFee = _previousTeamFee (contracts/GovernanceToken.sol#519)
- _teamFee = 0 (contracts/GovernanceToken.sol#513)
Reentrancy in GovernanceToken.constructor() (contracts/GovernanceToken.sol#77-102):
External calls:
- uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (contracts/GovernanceToken.sol#91-92)
State variables written after the call(s):
- _isExcludedFromFee[owner()] = true (contracts/GovernanceToken.sol#98)
- _isExcludedFromFee[address(this)] = true (contracts/GovernanceToken.sol#99)
- uniswapV2Router = _uniswapV2Router (contracts/GovernanceToken.sol#95)
Reentrancy in GovernanceToken.swapAndLiquify(uint256) (contracts/GovernanceToken.sol#585-606):
External calls:
- swapTokensForEth(half) (contracts/GovernanceToken.sol#597)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (contracts/GovernanceToken.sol#617-623)
- addLiquidity(otherHalf,newBalance) (contracts/GovernanceToken.sol#603)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (contracts/GovernanceToken.sol#631-638)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (contracts/GovernanceToken.sol#603)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (contracts/GovernanceToken.sol#631-638)
State variables written after the call(s):
- addLiquidity(otherHalf,newBalance) (contracts/GovernanceToken.sol#603)
- _allowances[owner][spender] = amount (contracts/GovernanceToken.sol#535)
Reentrancy in GovernanceToken.transferFrom(address,address,uint256) (contracts/GovernanceToken.sol#152-167):
External calls:
- _transfer(sender,recipient,amount) (contracts/GovernanceToken.sol#157)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (contracts/GovernanceToken.sol#631-638)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (contracts/GovernanceToken.sol#617-623)
External calls sending eth:
- _transfer(sender,recipient,amount) (contracts/GovernanceToken.sol#157)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (contracts/GovernanceToken.sol#631-638)
State variables written after the call(s):
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (contracts/GovernanceToken.sol#158-165)
- _allowances[owner][spender] = amount (contracts/GovernanceToken.sol#535)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in GovernanceToken._transfer(address,address,uint256) (contracts/GovernanceToken.sol#539-583):
External calls:
- swapAndLiquify(contractTokenBalance) (contracts/GovernanceToken.sol#563)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (contracts/GovernanceToken.sol#631-638)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (contracts/GovernanceToken.sol#617-623)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (contracts/GovernanceToken.sol#563)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (contracts/GovernanceToken.sol#631-638)
Event emitted after the call(s):
- Transfer(_msgSender(),_charityAddress,tCharity) (contracts/GovernanceToken.sol#484)
- _tokenTransfer(from,to,amount,takeFee) (contracts/GovernanceToken.sol#582)
- Transfer(_msgSender(),_teamAddress,tTeam) (contracts/GovernanceToken.sol#473)
- _tokenTransfer(from,to,amount,takeFee) (contracts/GovernanceToken.sol#582)
- Transfer(sender,recipient,tTransferAmount) (contracts/GovernanceToken.sol#684)
- _tokenTransfer(from,to,amount,takeFee) (contracts/GovernanceToken.sol#582)
- Transfer(sender,recipient,tTransferAmount) (contracts/GovernanceToken.sol#707)
- _tokenTransfer(from,to,amount,takeFee) (contracts/GovernanceToken.sol#582)
- Transfer(sender,recipient,tTransferAmount) (contracts/GovernanceToken.sol#730)
- _tokenTransfer(from,to,amount,takeFee) (contracts/GovernanceToken.sol#582)
- Transfer(sender,recipient,tTransferAmount) (contracts/GovernanceToken.sol#314)
- _tokenTransfer(from,to,amount,takeFee) (contracts/GovernanceToken.sol#582)
Reentrancy in GovernanceToken.constructor() (contracts/GovernanceToken.sol#77-102):
External calls:
- uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (contracts/GovernanceToken.sol#91-92)
Event emitted after the call(s):
- Transfer(address(0),owner(),_tTotal) (contracts/GovernanceToken.sol#101)
Reentrancy in GovernanceToken.swapAndLiquify(uint256) (contracts/GovernanceToken.sol#585-606):
External calls:
- swapTokensForEth(half) (contracts/GovernanceToken.sol#597)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (contracts/GovernanceToken.sol#617-623)
- addLiquidity(otherHalf,newBalance) (contracts/GovernanceToken.sol#603)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (contracts/GovernanceToken.sol#631-638)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (contracts/GovernanceToken.sol#603)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (contracts/GovernanceToken.sol#631-638)
Event emitted after the call(s):
- Approval(owner,spender,amount) (contracts/GovernanceToken.sol#536)
- addLiquidity(otherHalf,newBalance) (contracts/GovernanceToken.sol#603)
- SwapAndLiquify(half,newBalance,otherHalf) (contracts/GovernanceToken.sol#605)
Reentrancy in GovernanceToken.transferFrom(address,address,uint256) (contracts/GovernanceToken.sol#152-167):
External calls:
- _transfer(sender,recipient,amount) (contracts/GovernanceToken.sol#157)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (contracts/GovernanceToken.sol#631-638)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (contracts/GovernanceToken.sol#617-623)
External calls sending eth:
- _transfer(sender,recipient,amount) (contracts/GovernanceToken.sol#157)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (contracts/GovernanceToken.sol#631-638)
Event emitted after the call(s):
- Approval(owner,spender,amount) (contracts/GovernanceToken.sol#536)
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (contracts/GovernanceToken.sol#158-165)
Apply the check-effects-interactions pattern.

Additional information: link

Address._revert(bytes,string) (contracts/utils/Address.sol#231-243) uses assembly
- INLINE ASM (contracts/utils/Address.sol#236-239)
Do not use evm assembly.

Additional information: link

Different versions of Solidity is used:
- Version used: ['>=0.5.0', '>=0.6.2', '^0.8.0', '^0.8.1', '^0.8.4']
- ^0.8.4 (contracts/GovernanceToken.sol#2)
- ^0.8.0 (contracts/access/Ownable.sol#4)
- >=0.5.0 (contracts/interfaces/IUniswapV2Factory.sol#2)
- >=0.6.2 (contracts/interfaces/IUniswapV2Router02.sol#2)
- ^0.8.0 (contracts/token/ERC20/IERC20.sol#4)
- ^0.8.1 (contracts/utils/Address.sol#4)
- ^0.8.0 (contracts/utils/Context.sol#4)
- ^0.8.0 (contracts/utils/math/SafeMath.sol#4)
Use one Solidity version.

Additional information: link

GovernanceToken.includeInReward(address) (contracts/GovernanceToken.sol#280-291) has costly operations inside a loop:
- _excluded.pop() (contracts/GovernanceToken.sol#287)
Use a local variable to hold the loop computation result.

Additional information: link

Address._revert(bytes,string) (contracts/utils/Address.sol#231-243) is never used and should be removed
Address.functionCall(address,bytes) (contracts/utils/Address.sol#85-87) is never used and should be removed
Address.functionCall(address,bytes,string) (contracts/utils/Address.sol#95-101) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (contracts/utils/Address.sol#114-120) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256,string) (contracts/utils/Address.sol#128-137) is never used and should be removed
Address.functionDelegateCall(address,bytes) (contracts/utils/Address.sol#170-172) is never used and should be removed
Address.functionDelegateCall(address,bytes,string) (contracts/utils/Address.sol#180-187) is never used and should be removed
Address.functionStaticCall(address,bytes) (contracts/utils/Address.sol#145-147) is never used and should be removed
Address.functionStaticCall(address,bytes,string) (contracts/utils/Address.sol#155-162) is never used and should be removed
Address.isContract(address) (contracts/utils/Address.sol#36-42) is never used and should be removed
Address.sendValue(address,uint256) (contracts/utils/Address.sol#60-65) is never used and should be removed
Address.verifyCallResult(bool,bytes,string) (contracts/utils/Address.sol#219-229) is never used and should be removed
Address.verifyCallResultFromTarget(address,bool,bytes,string) (contracts/utils/Address.sol#195-211) is never used and should be removed
Context._msgData() (contracts/utils/Context.sol#21-23) is never used and should be removed
SafeMath.div(uint256,uint256,string) (contracts/utils/math/SafeMath.sol#191-200) is never used and should be removed
SafeMath.mod(uint256,uint256) (contracts/utils/math/SafeMath.sol#151-153) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (contracts/utils/math/SafeMath.sol#217-226) is never used and should be removed
SafeMath.tryAdd(uint256,uint256) (contracts/utils/math/SafeMath.sol#22-28) is never used and should be removed
SafeMath.tryDiv(uint256,uint256) (contracts/utils/math/SafeMath.sol#64-69) is never used and should be removed
SafeMath.tryMod(uint256,uint256) (contracts/utils/math/SafeMath.sol#76-81) is never used and should be removed
SafeMath.tryMul(uint256,uint256) (contracts/utils/math/SafeMath.sol#47-57) is never used and should be removed
SafeMath.trySub(uint256,uint256) (contracts/utils/math/SafeMath.sol#35-40) is never used and should be removed
Remove unused functions.

Additional information: link

GovernanceToken._totalSupply (contracts/GovernanceToken.sol#38) is set pre-construction with a non-constant function or state variable:
- 1_000_000_000 * 10 ** _decimals
GovernanceToken._previousTaxFee (contracts/GovernanceToken.sol#44) is set pre-construction with a non-constant function or state variable:
- _taxFee
GovernanceToken._previousTeamFee (contracts/GovernanceToken.sol#47) is set pre-construction with a non-constant function or state variable:
- _teamFee
GovernanceToken._previousCharityFee (contracts/GovernanceToken.sol#50) is set pre-construction with a non-constant function or state variable:
- _charityFee
Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Additional information: link

Pragma version^0.8.0 (contracts/access/Ownable.sol#4) allows old versions
Pragma version>=0.5.0 (contracts/interfaces/IUniswapV2Factory.sol#2) allows old versions
Pragma version>=0.6.2 (contracts/interfaces/IUniswapV2Router02.sol#2) allows old versions
Pragma version^0.8.0 (contracts/token/ERC20/IERC20.sol#4) allows old versions
Pragma version^0.8.1 (contracts/utils/Address.sol#4) allows old versions
Pragma version^0.8.0 (contracts/utils/Context.sol#4) allows old versions
Pragma version^0.8.0 (contracts/utils/math/SafeMath.sol#4) allows old versions
solc-0.8.9 is not recommended for deployment
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Low level call in Address.sendValue(address,uint256) (contracts/utils/Address.sol#60-65):
- (success) = recipient.call{value: amount}() (contracts/utils/Address.sol#63)
Low level call in Address.functionCallWithValue(address,bytes,uint256,string) (contracts/utils/Address.sol#128-137):
- (success,returndata) = target.call{value: value}(data) (contracts/utils/Address.sol#135)
Low level call in Address.functionStaticCall(address,bytes,string) (contracts/utils/Address.sol#155-162):
- (success,returndata) = target.staticcall(data) (contracts/utils/Address.sol#160)
Low level call in Address.functionDelegateCall(address,bytes,string) (contracts/utils/Address.sol#180-187):
- (success,returndata) = target.delegatecall(data) (contracts/utils/Address.sol#185)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Parameter GovernanceToken.setSwapAndLiquifyEnabled(bool)._enabled (contracts/GovernanceToken.sol#354) is not in mixedCase
Parameter GovernanceToken.calculateTaxFee(uint256)._amount (contracts/GovernanceToken.sol#488) is not in mixedCase
Parameter GovernanceToken.calculateTeamFee(uint256)._amount (contracts/GovernanceToken.sol#492) is not in mixedCase
Parameter GovernanceToken.calculateCharityFee(uint256)._amount (contracts/GovernanceToken.sol#497) is not in mixedCase
Variable GovernanceToken._taxFee (contracts/GovernanceToken.sol#43) is not in mixedCase
Variable GovernanceToken._teamFee (contracts/GovernanceToken.sol#46) is not in mixedCase
Variable GovernanceToken._charityFee (contracts/GovernanceToken.sol#49) is not in mixedCase
Variable GovernanceToken._teamAddress (contracts/GovernanceToken.sol#54) is not in mixedCase
Variable GovernanceToken._charityAddress (contracts/GovernanceToken.sol#55) is not in mixedCase
Function IUniswapV2Router01.WETH() (contracts/interfaces/IUniswapV2Router02.sol#7) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Variable GovernanceToken.reflectionFromToken(uint256,bool).rTransferAmount (contracts/GovernanceToken.sol#252) is too similar to GovernanceToken._transferFromExcluded(address,address,uint256).tTransferAmount (contracts/GovernanceToken.sol#719)
Variable GovernanceToken.reflectionFromToken(uint256,bool).rTransferAmount (contracts/GovernanceToken.sol#252) is too similar to GovernanceToken._getValues(uint256).tTransferAmount (contracts/GovernanceToken.sol#381)
Variable GovernanceToken._transferBothExcluded(address,address,uint256).rTransferAmount (contracts/GovernanceToken.sol#300) is too similar to GovernanceToken._transferBothExcluded(address,address,uint256).tTransferAmount (contracts/GovernanceToken.sol#302)
Variable GovernanceToken._transferToExcluded(address,address,uint256).rTransferAmount (contracts/GovernanceToken.sol#694) is too similar to GovernanceToken._transferToExcluded(address,address,uint256).tTransferAmount (contracts/GovernanceToken.sol#696)
Variable GovernanceToken._transferToExcluded(address,address,uint256).rTransferAmount (contracts/GovernanceToken.sol#694) is too similar to GovernanceToken._transferStandard(address,address,uint256).tTransferAmount (contracts/GovernanceToken.sol#674)
Variable GovernanceToken._transferBothExcluded(address,address,uint256).rTransferAmount (contracts/GovernanceToken.sol#300) is too similar to GovernanceToken._transferToExcluded(address,address,uint256).tTransferAmount (contracts/GovernanceToken.sol#696)
Variable GovernanceToken._transferToExcluded(address,address,uint256).rTransferAmount (contracts/GovernanceToken.sol#694) is too similar to GovernanceToken._getTValues(uint256).tTransferAmount (contracts/GovernanceToken.sol#417-419)
Variable GovernanceToken._transferToExcluded(address,address,uint256).rTransferAmount (contracts/GovernanceToken.sol#694) is too similar to GovernanceToken._transferFromExcluded(address,address,uint256).tTransferAmount (contracts/GovernanceToken.sol#719)
Variable GovernanceToken._transferBothExcluded(address,address,uint256).rTransferAmount (contracts/GovernanceToken.sol#300) is too similar to GovernanceToken._transferStandard(address,address,uint256).tTransferAmount (contracts/GovernanceToken.sol#674)
Variable GovernanceToken._getRValues(uint256,uint256,uint256,uint256,uint256).rTransferAmount (contracts/GovernanceToken.sol#442) is too similar to GovernanceToken._transferBothExcluded(address,address,uint256).tTransferAmount (contracts/GovernanceToken.sol#302)
Variable GovernanceToken._transferBothExcluded(address,address,uint256).rTransferAmount (contracts/GovernanceToken.sol#300) is too similar to GovernanceToken._getTValues(uint256).tTransferAmount (contracts/GovernanceToken.sol#417-419)
Variable GovernanceToken._transferBothExcluded(address,address,uint256).rTransferAmount (contracts/GovernanceToken.sol#300) is too similar to GovernanceToken._transferFromExcluded(address,address,uint256).tTransferAmount (contracts/GovernanceToken.sol#719)
Variable GovernanceToken._getRValues(uint256,uint256,uint256,uint256,uint256).rTransferAmount (contracts/GovernanceToken.sol#442) is too similar to GovernanceToken._transferToExcluded(address,address,uint256).tTransferAmount (contracts/GovernanceToken.sol#696)
Variable GovernanceToken.reflectionFromToken(uint256,bool).rTransferAmount (contracts/GovernanceToken.sol#252) is too similar to GovernanceToken._transferBothExcluded(address,address,uint256).tTransferAmount (contracts/GovernanceToken.sol#302)
Variable GovernanceToken._getValues(uint256).rTransferAmount (contracts/GovernanceToken.sol#386) is too similar to GovernanceToken._transferToExcluded(address,address,uint256).tTransferAmount (contracts/GovernanceToken.sol#696)
Variable GovernanceToken._getRValues(uint256,uint256,uint256,uint256,uint256).rTransferAmount (contracts/GovernanceToken.sol#442) is too similar to GovernanceToken._transferStandard(address,address,uint256).tTransferAmount (contracts/GovernanceToken.sol#674)
Variable GovernanceToken._getValues(uint256).rTransferAmount (contracts/GovernanceToken.sol#386) is too similar to GovernanceToken._transferStandard(address,address,uint256).tTransferAmount (contracts/GovernanceToken.sol#674)
Variable GovernanceToken._transferBothExcluded(address,address,uint256).rTransferAmount (contracts/GovernanceToken.sol#300) is too similar to GovernanceToken._getValues(uint256).tTransferAmount (contracts/GovernanceToken.sol#381)
Variable GovernanceToken._getRValues(uint256,uint256,uint256,uint256,uint256).rTransferAmount (contracts/GovernanceToken.sol#442) is too similar to GovernanceToken._getTValues(uint256).tTransferAmount (contracts/GovernanceToken.sol#417-419)
Variable GovernanceToken.reflectionFromToken(uint256,bool).rTransferAmount (contracts/GovernanceToken.sol#252) is too similar to GovernanceToken._transferToExcluded(address,address,uint256).tTransferAmount (contracts/GovernanceToken.sol#696)
Variable GovernanceToken._getValues(uint256).rTransferAmount (contracts/GovernanceToken.sol#386) is too similar to GovernanceToken._getTValues(uint256).tTransferAmount (contracts/GovernanceToken.sol#417-419)
Variable GovernanceToken._getRValues(uint256,uint256,uint256,uint256,uint256).rTransferAmount (contracts/GovernanceToken.sol#442) is too similar to GovernanceToken._transferFromExcluded(address,address,uint256).tTransferAmount (contracts/GovernanceToken.sol#719)
Variable GovernanceToken._getValues(uint256).rTransferAmount (contracts/GovernanceToken.sol#386) is too similar to GovernanceToken._transferFromExcluded(address,address,uint256).tTransferAmount (contracts/GovernanceToken.sol#719)
Variable GovernanceToken.reflectionFromToken(uint256,bool).rTransferAmount (contracts/GovernanceToken.sol#252) is too similar to GovernanceToken._transferStandard(address,address,uint256).tTransferAmount (contracts/GovernanceToken.sol#674)
Variable GovernanceToken.reflectionFromToken(uint256,bool).rTransferAmount (contracts/GovernanceToken.sol#252) is too similar to GovernanceToken._getTValues(uint256).tTransferAmount (contracts/GovernanceToken.sol#417-419)
Variable GovernanceToken._getRValues(uint256,uint256,uint256,uint256,uint256).rTransferAmount (contracts/GovernanceToken.sol#442) is too similar to GovernanceToken._getValues(uint256).tTransferAmount (contracts/GovernanceToken.sol#381)
Variable GovernanceToken._charityFee (contracts/GovernanceToken.sol#49) is too similar to GovernanceToken._getTValues(uint256).tCharityFee (contracts/GovernanceToken.sol#416)
Variable GovernanceToken._transferFromExcluded(address,address,uint256).rTransferAmount (contracts/GovernanceToken.sol#717) is too similar to GovernanceToken._transferStandard(address,address,uint256).tTransferAmount (contracts/GovernanceToken.sol#674)
Variable GovernanceToken._transferStandard(address,address,uint256).rTransferAmount (contracts/GovernanceToken.sol#672) is too similar to GovernanceToken._getValues(uint256).tTransferAmount (contracts/GovernanceToken.sol#381)
Variable GovernanceToken._transferStandard(address,address,uint256).rTransferAmount (contracts/GovernanceToken.sol#672) is too similar to GovernanceToken._transferBothExcluded(address,address,uint256).tTransferAmount (contracts/GovernanceToken.sol#302)
Variable GovernanceToken._transferFromExcluded(address,address,uint256).rTransferAmount (contracts/GovernanceToken.sol#717) is too similar to GovernanceToken._transferFromExcluded(address,address,uint256).tTransferAmount (contracts/GovernanceToken.sol#719)
Variable GovernanceToken._transferStandard(address,address,uint256).rTransferAmount (contracts/GovernanceToken.sol#672) is too similar to GovernanceToken._transferStandard(address,address,uint256).tTransferAmount (contracts/GovernanceToken.sol#674)
Variable GovernanceToken._transferFromExcluded(address,address,uint256).rTransferAmount (contracts/GovernanceToken.sol#717) is too similar to GovernanceToken._transferToExcluded(address,address,uint256).tTransferAmount (contracts/GovernanceToken.sol#696)
Variable GovernanceToken._transferFromExcluded(address,address,uint256).rTransferAmount (contracts/GovernanceToken.sol#717) is too similar to GovernanceToken._getTValues(uint256).tTransferAmount (contracts/GovernanceToken.sol#417-419)
Variable GovernanceToken._transferStandard(address,address,uint256).rTransferAmount (contracts/GovernanceToken.sol#672) is too similar to GovernanceToken._transferFromExcluded(address,address,uint256).tTransferAmount (contracts/GovernanceToken.sol#719)
Variable GovernanceToken._transferToExcluded(address,address,uint256).rTransferAmount (contracts/GovernanceToken.sol#694) is too similar to GovernanceToken._transferBothExcluded(address,address,uint256).tTransferAmount (contracts/GovernanceToken.sol#302)
Variable GovernanceToken._transferToExcluded(address,address,uint256).rTransferAmount (contracts/GovernanceToken.sol#694) is too similar to GovernanceToken._getValues(uint256).tTransferAmount (contracts/GovernanceToken.sol#381)
Variable GovernanceToken._getValues(uint256).rTransferAmount (contracts/GovernanceToken.sol#386) is too similar to GovernanceToken._getValues(uint256).tTransferAmount (contracts/GovernanceToken.sol#381)
Variable GovernanceToken._getValues(uint256).rTransferAmount (contracts/GovernanceToken.sol#386) is too similar to GovernanceToken._transferBothExcluded(address,address,uint256).tTransferAmount (contracts/GovernanceToken.sol#302)
Variable GovernanceToken._transferStandard(address,address,uint256).rTransferAmount (contracts/GovernanceToken.sol#672) is too similar to GovernanceToken._transferToExcluded(address,address,uint256).tTransferAmount (contracts/GovernanceToken.sol#696)
Variable GovernanceToken._transferStandard(address,address,uint256).rTransferAmount (contracts/GovernanceToken.sol#672) is too similar to GovernanceToken._getTValues(uint256).tTransferAmount (contracts/GovernanceToken.sol#417-419)
Variable GovernanceToken._transferFromExcluded(address,address,uint256).rTransferAmount (contracts/GovernanceToken.sol#717) is too similar to GovernanceToken._getValues(uint256).tTransferAmount (contracts/GovernanceToken.sol#381)
Variable GovernanceToken._transferFromExcluded(address,address,uint256).rTransferAmount (contracts/GovernanceToken.sol#717) is too similar to GovernanceToken._transferBothExcluded(address,address,uint256).tTransferAmount (contracts/GovernanceToken.sol#302)
Variable IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (contracts/interfaces/IUniswapV2Router02.sol#12) is too similar to IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (contracts/interfaces/IUniswapV2Router02.sol#13)
Prevent variables from having similar names.

Additional information: link

GovernanceToken._decimals (contracts/GovernanceToken.sol#22) should be constant
GovernanceToken._name (contracts/GovernanceToken.sol#20) should be constant
GovernanceToken._symbol (contracts/GovernanceToken.sol#21) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

name() should be declared external:
- GovernanceToken.name() (contracts/GovernanceToken.sol#104-106)
symbol() should be declared external:
- GovernanceToken.symbol() (contracts/GovernanceToken.sol#108-110)
decimals() should be declared external:
- GovernanceToken.decimals() (contracts/GovernanceToken.sol#112-114)
totalSupply() should be declared external:
- GovernanceToken.totalSupply() (contracts/GovernanceToken.sol#116-118)
transfer(address,uint256) should be declared external:
- GovernanceToken.transfer(address,uint256) (contracts/GovernanceToken.sol#125-132)
allowance(address,address) should be declared external:
- GovernanceToken.allowance(address,address) (contracts/GovernanceToken.sol#134-141)
approve(address,uint256) should be declared external:
- GovernanceToken.approve(address,uint256) (contracts/GovernanceToken.sol#143-150)
transferFrom(address,address,uint256) should be declared external:
- GovernanceToken.transferFrom(address,address,uint256) (contracts/GovernanceToken.sol#152-167)
increaseAllowance(address,uint256) should be declared external:
- GovernanceToken.increaseAllowance(address,uint256) (contracts/GovernanceToken.sol#169-180)
decreaseAllowance(address,uint256) should be declared external:
- GovernanceToken.decreaseAllowance(address,uint256) (contracts/GovernanceToken.sol#182-196)
isInBlackList(address) should be declared external:
- GovernanceToken.isInBlackList(address) (contracts/GovernanceToken.sol#202-204)
addToBlackList(address,bool) should be declared external:
- GovernanceToken.addToBlackList(address,bool) (contracts/GovernanceToken.sol#206-208)
setKillBlock(uint256) should be declared external:
- GovernanceToken.setKillBlock(uint256) (contracts/GovernanceToken.sol#210-212)
isExcludedFromReward(address) should be declared external:
- GovernanceToken.isExcludedFromReward(address) (contracts/GovernanceToken.sol#214-216)
totalFees() should be declared external:
- GovernanceToken.totalFees() (contracts/GovernanceToken.sol#218-220)
deliver(uint256) should be declared external:
- GovernanceToken.deliver(uint256) (contracts/GovernanceToken.sol#230-240)
reflectionFromToken(uint256,bool) should be declared external:
- GovernanceToken.reflectionFromToken(uint256,bool) (contracts/GovernanceToken.sol#242-255)
excludeFromReward(address) should be declared external:
- GovernanceToken.excludeFromReward(address) (contracts/GovernanceToken.sol#270-278)
setLaunchEnabled() should be declared external:
- GovernanceToken.setLaunchEnabled() (contracts/GovernanceToken.sol#317-320)
excludeFromFee(address) should be declared external:
- GovernanceToken.excludeFromFee(address) (contracts/GovernanceToken.sol#322-324)
includeInFee(address) should be declared external:
- GovernanceToken.includeInFee(address) (contracts/GovernanceToken.sol#326-328)
setSwapAndLiquifyEnabled(bool) should be declared external:
- GovernanceToken.setSwapAndLiquifyEnabled(bool) (contracts/GovernanceToken.sol#354-357)
isExcludedFromFee(address) should be declared external:
- GovernanceToken.isExcludedFromFee(address) (contracts/GovernanceToken.sol#523-525)
renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (contracts/access/Ownable.sol#61-63)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (contracts/access/Ownable.sol#69-72)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Attempt to swap token was unsuccessful. For some reason it is untradeable. If token is not in presale stage and is not traded outside PancakeSwap, then it's a scam

Additional information: link


Average 30d PancakeSwap liquidity is less than $100. Token is either dead or inactive.


Average 30d PancakeSwap volume is less than $100. Token is either dead or inactive.


Average 30d number of PancakeSwap swaps is less than 1. Token is either dead or inactive.


Token is deployed only at one blockchain


Token has only one trading pair


Unable to find Telegram and Twitter accounts


Unable to find website, listings and other project-related information


Token is marked as scam (rug pull, honeypot, phishing, etc.)

Additional information: link


Young tokens have high risks of scam / price dump / death


Token has no active CoinGecko listing / rank


Token has no active CoinMarketCap listing / rank

Price for STYL