DemonSlut $SUCCUBUS token official telegram group.
Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)
DemonSlut.rescue() (#678-680) sends eth to arbitrary user
Dangerous calls:
- address(owner).transfer(address(this).balance) (#679)
Ensure that an arbitrary user cannot withdraw unauthorized funds.
Additional information: link
Reentrancy in DemonSlut._transferFrom(address,address,uint256) (#492-519):
External calls:
- liquify() (#501)
- router.swapExactTokensForETHSupportingFeeOnTransferTokens(amountToSwapForBNB,0,path,address(this),block.timestamp) (#612-618)
- router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquidity,0,0,autoLiquidityReceiver,block.timestamp) (#621-628)
External calls sending eth:
- liquify() (#501)
- router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquidity,0,0,autoLiquidityReceiver,block.timestamp) (#621-628)
- address(marketingWallet).transfer(address(this).balance) (#629)
State variables written after the call(s):
- _balances[sender] -= amount (#511)
- _balances[recipient] += amountReceived (#514)
- amountReceived = takeFee(sender,amount) (#513)
- _balances[address(this)] += liqFee (#581)
- launch() (#507)
- launchedAt = block.number (#637)
Apply the check-effects-interactions pattern.
Additional information: link
Combination 1: Reentrancy vulnerabilities + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.
DemonSlut.takeFee(address,uint256) (#570-588) performs a multiplication on the result of a division:
-liqFee = amount * liquidityFee / feeDenominator (#577)
-liqFee = liqFee * sellMultiplier / sellDenominator (#579)
Consider ordering multiplication before division.
Additional information: link
DemonSlut.liquify() (#604-630) ignores return value by router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquidity,0,0,autoLiquidityReceiver,block.timestamp) (#621-628)
Ensure that all the return values of the function calls are used.
Additional information: link
DemonSlut.setTxLimit(uint256) (#640-643) should emit an event for:
- _maxTxAmount = amount (#642)
DemonSlut.setMaxWallet(uint256) (#645-648) should emit an event for:
- _maxWalletAmount = amount (#647)
DemonSlut.setFees(uint256,uint256,uint256,uint256,uint256) (#658-667) should emit an event for:
- liquidityFee = _totalTax (#659)
- liquidityTax = _liquidityFee (#660)
- feeDenominator = _feeDenominator (#661)
- sellMultiplier = _sellMultiplier (#662)
- sellDenominator = _sellDenominator (#663)
Emit an event for critical parameter changes.
Additional information: link
Auth.transferOwnership(address).adr (#76) lacks a zero-check on :
- owner = adr (#77)
DemonSlut.setLiquidityReceiver(address)._autoLiquidityReceiver (#669) lacks a zero-check on :
- autoLiquidityReceiver = _autoLiquidityReceiver (#670)
Check that the address is not zero.
Additional information: link
Reentrancy in DemonSlut._transferFrom(address,address,uint256) (#492-519):
External calls:
- liquify() (#501)
- router.swapExactTokensForETHSupportingFeeOnTransferTokens(amountToSwapForBNB,0,path,address(this),block.timestamp) (#612-618)
- router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquidity,0,0,autoLiquidityReceiver,block.timestamp) (#621-628)
External calls sending eth:
- liquify() (#501)
- router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquidity,0,0,autoLiquidityReceiver,block.timestamp) (#621-628)
- address(marketingWallet).transfer(address(this).balance) (#629)
State variables written after the call(s):
- isSell = false (#517)
- shouldTakeFee(sender,recipient) (#513)
- isSell = false (#556)
- isSell = true (#562)
Reentrancy in DemonSlut.constructor() (#441-458):
External calls:
- pcs2BNBPair = IDexFactory(router.factory()).createPair(router.WETH(),address(this)) (#444)
State variables written after the call(s):
- _allowances[address(this)][address(router)] = type()(uint256).max (#445)
- _balances[msg.sender] = _totalSupply (#456)
- autoLiquidityReceiver = msg.sender (#454)
- isFeeExempt[msg.sender] = true (#447)
- isFeeExempt[address(this)] = true (#448)
- isTxLimitExempt[msg.sender] = true (#449)
- isTxLimitExempt[address(this)] = true (#450)
- isTxLimitExempt[DEAD] = true (#451)
- isTxLimitExempt[ZERO] = true (#452)
- pairs.push(pcs2BNBPair) (#455)
Apply the check-effects-interactions pattern.
Additional information: link
Reentrancy in DemonSlut._transferFrom(address,address,uint256) (#492-519):
External calls:
- liquify() (#501)
- router.swapExactTokensForETHSupportingFeeOnTransferTokens(amountToSwapForBNB,0,path,address(this),block.timestamp) (#612-618)
- router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquidity,0,0,autoLiquidityReceiver,block.timestamp) (#621-628)
External calls sending eth:
- liquify() (#501)
- router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquidity,0,0,autoLiquidityReceiver,block.timestamp) (#621-628)
- address(marketingWallet).transfer(address(this).balance) (#629)
Event emitted after the call(s):
- Transfer(sender,address(this),liqFee) (#582)
- amountReceived = takeFee(sender,amount) (#513)
- Transfer(sender,recipient,amountReceived) (#516)
Reentrancy in DemonSlut.constructor() (#441-458):
External calls:
- pcs2BNBPair = IDexFactory(router.factory()).createPair(router.WETH(),address(this)) (#444)
Event emitted after the call(s):
- Transfer(address(0),msg.sender,_totalSupply) (#457)
Apply the check-effects-interactions pattern.
Additional information: link
DemonSlut._maxTxAmount (#398) is set pre-construction with a non-constant function or state variable:
- _totalSupply / 33
DemonSlut._maxWalletAmount (#399) is set pre-construction with a non-constant function or state variable:
- _totalSupply / 33
DemonSlut.autoLiquidityReceiver (#417) is set pre-construction with a non-constant function or state variable:
- address(owner)
DemonSlut.swapThreshold (#425) is set pre-construction with a non-constant function or state variable:
- _totalSupply / 20000
Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.
Additional information: link
Pragma version>=0.8.0<0.9.0 (#20) is too complex
solc-0.8.9 is not recommended for deployment
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.
Additional information: link
Function IDexRouter.WETH() (#197) is not in mixedCase
Function IUniswapV2Pair.DOMAIN_SEPARATOR() (#345) is not in mixedCase
Function IUniswapV2Pair.PERMIT_TYPEHASH() (#346) is not in mixedCase
Function IUniswapV2Pair.MINIMUM_LIQUIDITY() (#363) is not in mixedCase
Parameter DemonSlut.setFees(uint256,uint256,uint256,uint256,uint256)._liquidityFee (#658) is not in mixedCase
Parameter DemonSlut.setFees(uint256,uint256,uint256,uint256,uint256)._totalTax (#658) is not in mixedCase
Parameter DemonSlut.setFees(uint256,uint256,uint256,uint256,uint256)._feeDenominator (#658) is not in mixedCase
Parameter DemonSlut.setFees(uint256,uint256,uint256,uint256,uint256)._sellMultiplier (#658) is not in mixedCase
Parameter DemonSlut.setFees(uint256,uint256,uint256,uint256,uint256)._sellDenominator (#658) is not in mixedCase
Parameter DemonSlut.setLiquidityReceiver(address)._autoLiquidityReceiver (#669) is not in mixedCase
Variable DemonSlut.DEAD (#390) is not in mixedCase
Variable DemonSlut.ZERO (#391) is not in mixedCase
Constant DemonSlut._name (#393) is not in UPPER_CASE_WITH_UNDERSCORES
Constant DemonSlut._symbol (#394) is not in UPPER_CASE_WITH_UNDERSCORES
Constant DemonSlut._decimals (#395) is not in UPPER_CASE_WITH_UNDERSCORES
Variable DemonSlut._totalSupply (#397) is not in mixedCase
Variable DemonSlut._maxTxAmount (#398) is not in mixedCase
Variable DemonSlut._maxWalletAmount (#399) is not in mixedCase
Variable DemonSlut._balances (#401) is not in mixedCase
Variable DemonSlut._allowances (#402) is not in mixedCase
Variable DemonSlut._boughtAt (#405) is not in mixedCase
Follow the Solidity naming convention.
Additional information: link
Reentrancy in DemonSlut._transferFrom(address,address,uint256) (#492-519):
External calls:
- liquify() (#501)
- address(marketingWallet).transfer(address(this).balance) (#629)
External calls sending eth:
- liquify() (#501)
- router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquidity,0,0,autoLiquidityReceiver,block.timestamp) (#621-628)
- address(marketingWallet).transfer(address(this).balance) (#629)
State variables written after the call(s):
- _balances[sender] -= amount (#511)
- _balances[recipient] += amountReceived (#514)
- amountReceived = takeFee(sender,amount) (#513)
- _balances[address(this)] += liqFee (#581)
- isSell = false (#517)
- shouldTakeFee(sender,recipient) (#513)
- isSell = false (#556)
- isSell = true (#562)
- launch() (#507)
- launchedAt = block.number (#637)
Event emitted after the call(s):
- Transfer(sender,address(this),liqFee) (#582)
- amountReceived = takeFee(sender,amount) (#513)
- Transfer(sender,recipient,amountReceived) (#516)
Apply the check-effects-interactions pattern.
Additional information: link
Variable IDexRouter.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (#202) is too similar to IDexRouter.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (#203)
Prevent variables from having similar names.
Additional information: link
DemonSlut.slitherConstructorVariables() (#388-690) uses literals with too many digits:
- DEAD = 0x000000000000000000000000000000000000dEaD (#390)
DemonSlut.slitherConstructorVariables() (#388-690) uses literals with too many digits:
- ZERO = 0x0000000000000000000000000000000000000000 (#391)
Use: Ether suffix, Time suffix, or The scientific notation
Additional information: link
DemonSlut._boughtAt (#405) is never used in DemonSlut (#388-690)
Remove unused state variables.
Additional information: link
DemonSlut.DEAD (#390) should be constant
DemonSlut.ZERO (#391) should be constant
DemonSlut._totalSupply (#397) should be constant
DemonSlut.feeOnNonTrade (#414) should be constant
DemonSlut.marketingFee (#410) should be constant
DemonSlut.marketingWallet (#418) should be constant
Add the constant attributes to state variables that never change.
Additional information: link
authorize(address) should be declared external:
- Auth.authorize(address) (#48-50)
unauthorize(address) should be declared external:
- Auth.unauthorize(address) (#55-57)
transferOwnership(address) should be declared external:
- Auth.transferOwnership(address) (#76-80)
getCirculatingSupply() should be declared external:
- DemonSlut.getCirculatingSupply() (#673-675)
Use the external attribute for functions never called from the contract.
Additional information: link
Unable to find website, listings and other project-related information
Young tokens have high risks of scam / price dump / death
Token has no active CoinGecko listing / rank
Token has no active CoinMarketCap listing / rank
Unable to find Twitter account
Telegram account has less than 100 subscribers
Unable to find Blog account (Reddit or Medium)
Unable to find Youtube account
Unable to find Discord account