ShibUp Token Logo

SUT [ShibUp] Token

About SUT

Listings

Not Found
Token 2 years
white paper

$Shibup token is a hyper deflationary BEP-20 token powered on Binance Smart Chain. $Shibup itself is working as a protocol to manage the liquidity for every transaction while providing frictionless yield farming and buyback for burning token features.

Social

Laser Scorebeta Last Audit: 30 November 2021

report
Token has too many issues. Scam probability is high.

Anti-Scam

Links


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)

Reentrancy in ShibUp.buyBackAndBurn(uint256) (contracts/ShibUp.sol#1864-1885):
External calls:
- uniswapV2Router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: amount}(0,path,deadWallet,block.timestamp.add(300)) (contracts/ShibUp.sol#1873-1880)
State variables written after the call(s):
- _burn(deadWallet,swappedBalance) (contracts/ShibUp.sol#1884)
- _balances[account] = _balances[account].sub(amount,ERC20: burn amount exceeds balance) (contracts/ShibUp.sol#1200-1203)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in DividendPayingToken._withdrawDividendOfUser(address) (contracts/ShibUp.sol#1322-1345):
External calls:
- success = IERC20(SHIB).transfer(user,_withdrawableDividend) (contracts/ShibUp.sol#1332)
State variables written after the call(s):
- withdrawnDividends[user] = withdrawnDividends[user].sub(_withdrawableDividend) (contracts/ShibUp.sol#1335-1337)
Apply the check-effects-interactions pattern.

Additional information: link

ShibUp._transfer(address,address,uint256).lastProcessedIndex (contracts/ShibUp.sol#1850) is a local variable never initialized
Initialize all the variables. If a variable is meant to be initialized to zero, explicitly set it to zero to improve code readability.

Additional information: link

ShibUp.addLiquidity(uint256,uint256) (contracts/ShibUp.sol#1955-1968) ignores return value by uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,_liquidityWallet,block.timestamp) (contracts/ShibUp.sol#1960-1967)
Ensure that all the return values of the function calls are used.

Additional information: link

DividendPayingToken.accumulativeDividendOf(address)._owner (contracts/ShibUp.sol#1383) shadows:
- Ownable._owner (contracts/ShibUp.sol#140) (state variable)
Rename the local variables that shadow another component.

Additional information: link

ShibUpDividendTracker.setLastProcessedIndex(uint256) (contracts/ShibUp.sol#2056-2058) should emit an event for:
- lastProcessedIndex = index (contracts/ShibUp.sol#2057)
Emit an event for critical parameter changes.

Additional information: link

ShibUp.setLiquidityWallet(address).wallet (contracts/ShibUp.sol#1588) lacks a zero-check on :
- _liquidityWallet = wallet (contracts/ShibUp.sol#1589)
Check that the address is not zero.

Additional information: link

Variable 'ShibUp._transfer(address,address,uint256).claims (contracts/ShibUp.sol#1849)' in ShibUp._transfer(address,address,uint256) (contracts/ShibUp.sol#1760-1862) potentially used before declaration: ProcessedDividendTracker(iterations,claims,lastProcessedIndex,true,gas,tx.origin) (contracts/ShibUp.sol#1852-1859)
Move all variable declarations prior to any usage of the variable, and ensure that reaching a variable declaration does not depend on some conditional if it is used unconditionally.

Additional information: link

Reentrancy in ShibUp.swapOnDemand(bool,bool) (contracts/ShibUp.sol#1638-1656):
External calls:
- swapAndLiquify(swapTokens) (contracts/ShibUp.sol#1647)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,_liquidityWallet,block.timestamp) (contracts/ShibUp.sol#1960-1967)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (contracts/ShibUp.sol#1928-1934)
- swapAndSendDividends(sellTokens) (contracts/ShibUp.sol#1652)
- success = IERC20(SHIB).transfer(address(dividendTracker),dividends) (contracts/ShibUp.sol#1973-1976)
- dividendTracker.distributeSHIBDividends(dividends) (contracts/ShibUp.sol#1979)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (contracts/ShibUp.sol#1946-1952)
External calls sending eth:
- swapAndLiquify(swapTokens) (contracts/ShibUp.sol#1647)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,_liquidityWallet,block.timestamp) (contracts/ShibUp.sol#1960-1967)
State variables written after the call(s):
- swapAndSendDividends(sellTokens) (contracts/ShibUp.sol#1652)
- _allowances[owner][spender] = amount (contracts/ShibUp.sol#1229)
- swapping = false (contracts/ShibUp.sol#1655)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in ShibUp.swapOnDemand(bool,bool) (contracts/ShibUp.sol#1638-1656):
External calls:
- swapAndLiquify(swapTokens) (contracts/ShibUp.sol#1647)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,_liquidityWallet,block.timestamp) (contracts/ShibUp.sol#1960-1967)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (contracts/ShibUp.sol#1928-1934)
- swapAndSendDividends(sellTokens) (contracts/ShibUp.sol#1652)
- success = IERC20(SHIB).transfer(address(dividendTracker),dividends) (contracts/ShibUp.sol#1973-1976)
- dividendTracker.distributeSHIBDividends(dividends) (contracts/ShibUp.sol#1979)
- uniswapV2Router.swapExactTokensForTokensSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (contracts/ShibUp.sol#1946-1952)
External calls sending eth:
- swapAndLiquify(swapTokens) (contracts/ShibUp.sol#1647)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,_liquidityWallet,block.timestamp) (contracts/ShibUp.sol#1960-1967)
Event emitted after the call(s):
- Approval(owner,spender,amount) (contracts/ShibUp.sol#1230)
- swapAndSendDividends(sellTokens) (contracts/ShibUp.sol#1652)
- SendDividends(tokens,dividends) (contracts/ShibUp.sol#1980)
- swapAndSendDividends(sellTokens) (contracts/ShibUp.sol#1652)
Apply the check-effects-interactions pattern.

Additional information: link

ShibUpDividendTracker.canAutoClaim(uint256) (contracts/ShibUp.sol#2149-2155) uses timestamp for comparisons
Dangerous comparisons:
- lastClaimTime > block.timestamp (contracts/ShibUp.sol#2150)
- block.timestamp.sub(lastClaimTime) >= claimWait (contracts/ShibUp.sol#2154)
Avoid relying on block.timestamp.

Additional information: link

SafeMathInt.mul(int256,int256) (contracts/ShibUp.sol#446-453) is never used and should be removed
Remove unused functions.

Additional information: link

ShibUp.totalFees (contracts/ShibUp.sol#1481-1484) is set pre-construction with a non-constant function or state variable:
- SHIBRewardsFee.add(liquidityFee).add(buyBackAndBurnFee).add(marketingFee)
Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Additional information: link

Low level call in ShibUp._transfer(address,address,uint256) (contracts/ShibUp.sol#1760-1862):
- (success) = address(_marketingWallet).call{value: marketingBnb}() (contracts/ShibUp.sol#1806-1808)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Parameter ShibUpDividendTracker.getAccount(address)._account (contracts/ShibUp.sol#2068) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Redundant expression "this (contracts/ShibUp.sol#134)" inContext (contracts/ShibUp.sol#128-137)
Remove redundant statements if they congest code but offer no value.

Additional information: link

Variable DividendPayingToken._withdrawDividendOfUser(address)._withdrawableDividend (contracts/ShibUp.sol#1326) is too similar to ShibUpDividendTracker.getAccount(address).withdrawableDividends (contracts/ShibUp.sol#2075)
Prevent variables from having similar names.

Additional information: link

ShibUpDividendTracker.getAccountAtIndex(uint256) (contracts/ShibUp.sol#2117-2147) uses literals with too many digits:
- (0x0000000000000000000000000000000000000000,- 1,- 1,0,0,0,0,0) (contracts/ShibUp.sol#2132-2141)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

SafeMathInt.MAX_INT256 (contracts/ShibUp.sol#441) is never used in SafeMathInt (contracts/ShibUp.sol#439-496)
Remove unused state variables.

Additional information: link

ShibUp.gasForProcessing (contracts/ShibUp.sol#1492) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

process(uint256) should be declared external:
- ShibUpDividendTracker.process(uint256) (contracts/ShibUp.sol#2176-2228)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Number of Binance Smart Chain (BSC) token holders is less than 100. Token is either dead or inactive. Ignore for presale.


Average PancakeSwap trading volume, liqudity, number of swaps are extremely low. Token seems to be dead.


Token is deployed only at one blockchain


Token has only one trading pair


Unable to find PancakeSwap trading pair to compute liquidity.


Unable to find PancakeSwap trading pair to compute volume.


Unable to find PancakeSwap trading pair to compute number of swaps.


Twitter account link seems to be invalid


Unable to find Blog account (Reddit or Medium)


Unable to find Youtube account


Unable to find Discord account


Unable to find website, listings and other project-related information


Young tokens have high risks of price dump / death


Token has no active CoinGecko listing / rank


Token has no active CoinMarketCap listing / rank

Price for SUT