Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)
Reentrancy in SalvadorToken._transfer(address,address,uint256) (#1072-1116):
External calls:
- swapAndLiquify(contractTokenBalance) (#1103)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1055-1062)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#991-997)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#1103)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1055-1062)
State variables written after the call(s):
- _tokenTransfer(from,to,amount,takeFee) (#1115)
- _rOwned[address(this)] = _rOwned[address(this)].add(rLiquidity) (#947)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1066)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1002)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1036)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1067)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#844)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1004)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1037)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#846)
- _tokenTransfer(from,to,amount,takeFee) (#1115)
- _rTotal = _rTotal.sub(rFee) (#876)
- _tokenTransfer(from,to,amount,takeFee) (#1115)
- _tOwned[address(this)] = _tOwned[address(this)].add(tLiquidity) (#949)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (#843)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (#1035)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (#1003)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (#845)
Apply the check-effects-interactions pattern.
Additional information: link
SalvadorToken.addLiquidity(uint256,uint256) (#1050-1063) ignores return value by uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1055-1062)
Ensure that all the return values of the function calls are used.
Additional information: link
SalvadorToken.allowance(address,address).owner (#760) shadows:
- Ownable.owner() (#410-412) (function)
SalvadorToken._approve(address,address,uint256).owner (#1042) shadows:
- Ownable.owner() (#410-412) (function)
Rename the local variables that shadow another component.
Additional information: link
SalvadorToken.setLiquidityFeePercent(uint256) (#857-859) should emit an event for:
- _liquidityFee = liquidityFee (#858)
SalvadorToken.setMaxTxPercent(uint256) (#861-865) should emit an event for:
- _maxTxAmount = _tTotal.mul(maxTxPercent).div(10 ** 2) (#862-864)
SalvadorToken.setTaxFeePercent(uint256) (#905-907) should emit an event for:
- _taxFee = taxFee (#906)
Emit an event for critical parameter changes.
Additional information: link
Reentrancy in SalvadorToken._transfer(address,address,uint256) (#1072-1116):
External calls:
- swapAndLiquify(contractTokenBalance) (#1103)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1055-1062)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#991-997)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#1103)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1055-1062)
State variables written after the call(s):
- _tokenTransfer(from,to,amount,takeFee) (#1115)
- _liquidityFee = _previousLiquidityFee (#976)
- _liquidityFee = 0 (#971)
- _tokenTransfer(from,to,amount,takeFee) (#1115)
- _previousLiquidityFee = _liquidityFee (#968)
- _tokenTransfer(from,to,amount,takeFee) (#1115)
- _previousTaxFee = _taxFee (#967)
- _tokenTransfer(from,to,amount,takeFee) (#1115)
- _tFeeTotal = _tFeeTotal.add(tFee) (#877)
- _tokenTransfer(from,to,amount,takeFee) (#1115)
- _taxFee = _previousTaxFee (#975)
- _taxFee = 0 (#970)
Reentrancy in SalvadorToken.constructor() (#716-732):
External calls:
- uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#721-722)
State variables written after the call(s):
- _isExcludedFromFee[owner()] = true (#728)
- _isExcludedFromFee[address(this)] = true (#729)
- uniswapV2Router = _uniswapV2Router (#725)
Reentrancy in SalvadorToken.swapAndLiquify(uint256) (#1010-1031):
External calls:
- swapTokensForEth(half) (#1022)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#991-997)
- addLiquidity(otherHalf,newBalance) (#1028)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1055-1062)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#1028)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1055-1062)
State variables written after the call(s):
- addLiquidity(otherHalf,newBalance) (#1028)
- _allowances[owner][spender] = amount (#1046)
Reentrancy in SalvadorToken.transferFrom(address,address,uint256) (#769-773):
External calls:
- _transfer(sender,recipient,amount) (#770)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1055-1062)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#991-997)
External calls sending eth:
- _transfer(sender,recipient,amount) (#770)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1055-1062)
State variables written after the call(s):
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#771)
- _allowances[owner][spender] = amount (#1046)
Apply the check-effects-interactions pattern.
Additional information: link
Reentrancy in SalvadorToken._transfer(address,address,uint256) (#1072-1116):
External calls:
- swapAndLiquify(contractTokenBalance) (#1103)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1055-1062)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#991-997)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#1103)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1055-1062)
Event emitted after the call(s):
- Transfer(sender,recipient,tTransferAmount) (#1070)
- _tokenTransfer(from,to,amount,takeFee) (#1115)
- Transfer(sender,recipient,tTransferAmount) (#1007)
- _tokenTransfer(from,to,amount,takeFee) (#1115)
- Transfer(sender,recipient,tTransferAmount) (#1040)
- _tokenTransfer(from,to,amount,takeFee) (#1115)
- Transfer(sender,recipient,tTransferAmount) (#849)
- _tokenTransfer(from,to,amount,takeFee) (#1115)
Reentrancy in SalvadorToken.constructor() (#716-732):
External calls:
- uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#721-722)
Event emitted after the call(s):
- Transfer(address(0),_msgSender(),_tTotal) (#731)
Reentrancy in SalvadorToken.swapAndLiquify(uint256) (#1010-1031):
External calls:
- swapTokensForEth(half) (#1022)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#991-997)
- addLiquidity(otherHalf,newBalance) (#1028)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1055-1062)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#1028)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1055-1062)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#1047)
- addLiquidity(otherHalf,newBalance) (#1028)
- SwapAndLiquify(half,newBalance,otherHalf) (#1030)
Reentrancy in SalvadorToken.transferFrom(address,address,uint256) (#769-773):
External calls:
- _transfer(sender,recipient,amount) (#770)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1055-1062)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#991-997)
External calls sending eth:
- _transfer(sender,recipient,amount) (#770)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1055-1062)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#1047)
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#771)
Apply the check-effects-interactions pattern.
Additional information: link
Ownable.unlock() (#457-462) uses timestamp for comparisons
Dangerous comparisons:
- require(bool,string)(now > _lockTime,Contract is locked until 7 days) (#459)
Avoid relying on block.timestamp.
Additional information: link
Address.isContract(address) (#119-128) uses assembly
- INLINE ASM (#126)
Address._functionCallWithValue(address,bytes,uint256,string) (#212-233) uses assembly
- INLINE ASM (#225-228)
Do not use evm assembly.
Additional information: link
SalvadorToken.includeInReward(address) (#829-840) has costly operations inside a loop:
- _excluded.pop() (#836)
Use a local variable to hold the loop computation result.
Additional information: link
Address._functionCallWithValue(address,bytes,uint256,string) (#212-233) is never used and should be removed
Address.functionCall(address,bytes) (#172-174) is never used and should be removed
Address.functionCall(address,bytes,string) (#182-184) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (#197-199) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256,string) (#207-210) is never used and should be removed
Address.isContract(address) (#119-128) is never used and should be removed
Address.sendValue(address,uint256) (#146-152) is never used and should be removed
Context._msgData() (#13-16) is never used and should be removed
SafeMath.mod(uint256,uint256) (#357-359) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (#373-376) is never used and should be removed
Remove unused functions.
Additional information: link
SalvadorToken._rTotal (#680) is set pre-construction with a non-constant function or state variable:
- (MAX - (MAX % _tTotal))
SalvadorToken._previousTaxFee (#688) is set pre-construction with a non-constant function or state variable:
- _taxFee
SalvadorToken._previousLiquidityFee (#691) is set pre-construction with a non-constant function or state variable:
- _liquidityFee
Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.
Additional information: link
Low level call in Address.sendValue(address,uint256) (#146-152):
- (success) = recipient.call{value: amount}() (#150)
Low level call in Address._functionCallWithValue(address,bytes,uint256,string) (#212-233):
- (success,returndata) = target.call{value: weiValue}(data) (#216)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence
Additional information: link
Function IUniswapV2Pair.DOMAIN_SEPARATOR() (#487) is not in mixedCase
Function IUniswapV2Pair.PERMIT_TYPEHASH() (#488) is not in mixedCase
Function IUniswapV2Pair.MINIMUM_LIQUIDITY() (#505) is not in mixedCase
Function IUniswapV2Router01.WETH() (#527) is not in mixedCase
Parameter SalvadorToken.setSwapAndLiquifyEnabled(bool)._enabled (#867) is not in mixedCase
Parameter SalvadorToken.calculateTaxFee(uint256)._amount (#952) is not in mixedCase
Parameter SalvadorToken.calculateLiquidityFee(uint256)._amount (#958) is not in mixedCase
Variable SalvadorToken._taxFee (#687) is not in mixedCase
Variable SalvadorToken._liquidityFee (#690) is not in mixedCase
Variable SalvadorToken._maxTxAmount (#699) is not in mixedCase
Follow the Solidity naming convention.
Additional information: link
Redundant expression "this (#14)" inContext (#8-17)
Remove redundant statements if they congest code but offer no value.
Additional information: link
Variable IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (#532) is too similar to IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (#533)
Variable SalvadorToken._transferBothExcluded(address,address,uint256).rTransferAmount (#842) is too similar to SalvadorToken._getTValues(uint256).tTransferAmount (#915)
Variable SalvadorToken._transferToExcluded(address,address,uint256).rTransferAmount (#1001) is too similar to SalvadorToken._transferBothExcluded(address,address,uint256).tTransferAmount (#842)
Variable SalvadorToken._transferToExcluded(address,address,uint256).rTransferAmount (#1001) is too similar to SalvadorToken._transferFromExcluded(address,address,uint256).tTransferAmount (#1034)
Variable SalvadorToken._getValues(uint256).rTransferAmount (#882) is too similar to SalvadorToken._getTValues(uint256).tTransferAmount (#915)
Variable SalvadorToken._transferStandard(address,address,uint256).rTransferAmount (#1065) is too similar to SalvadorToken._transferStandard(address,address,uint256).tTransferAmount (#1065)
Variable SalvadorToken._transferStandard(address,address,uint256).rTransferAmount (#1065) is too similar to SalvadorToken._transferBothExcluded(address,address,uint256).tTransferAmount (#842)
Variable SalvadorToken._transferStandard(address,address,uint256).rTransferAmount (#1065) is too similar to SalvadorToken._transferFromExcluded(address,address,uint256).tTransferAmount (#1034)
Variable SalvadorToken._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#923) is too similar to SalvadorToken._getTValues(uint256).tTransferAmount (#915)
Variable SalvadorToken._transferToExcluded(address,address,uint256).rTransferAmount (#1001) is too similar to SalvadorToken._transferToExcluded(address,address,uint256).tTransferAmount (#1001)
Variable SalvadorToken._getValues(uint256).rTransferAmount (#882) is too similar to SalvadorToken._transferStandard(address,address,uint256).tTransferAmount (#1065)
Variable SalvadorToken._transferStandard(address,address,uint256).rTransferAmount (#1065) is too similar to SalvadorToken._getTValues(uint256).tTransferAmount (#915)
Variable SalvadorToken._transferToExcluded(address,address,uint256).rTransferAmount (#1001) is too similar to SalvadorToken._getValues(uint256).tTransferAmount (#881)
Variable SalvadorToken._transferBothExcluded(address,address,uint256).rTransferAmount (#842) is too similar to SalvadorToken._transferBothExcluded(address,address,uint256).tTransferAmount (#842)
Variable SalvadorToken.reflectionFromToken(uint256,bool).rTransferAmount (#808) is too similar to SalvadorToken._getTValues(uint256).tTransferAmount (#915)
Variable SalvadorToken._getValues(uint256).rTransferAmount (#882) is too similar to SalvadorToken._transferBothExcluded(address,address,uint256).tTransferAmount (#842)
Variable SalvadorToken._getValues(uint256).rTransferAmount (#882) is too similar to SalvadorToken._transferFromExcluded(address,address,uint256).tTransferAmount (#1034)
Variable SalvadorToken._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#923) is too similar to SalvadorToken._transferStandard(address,address,uint256).tTransferAmount (#1065)
Variable SalvadorToken._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#923) is too similar to SalvadorToken._transferBothExcluded(address,address,uint256).tTransferAmount (#842)
Variable SalvadorToken._transferFromExcluded(address,address,uint256).rTransferAmount (#1034) is too similar to SalvadorToken._getTValues(uint256).tTransferAmount (#915)
Variable SalvadorToken._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#923) is too similar to SalvadorToken._transferFromExcluded(address,address,uint256).tTransferAmount (#1034)
Variable SalvadorToken._transferToExcluded(address,address,uint256).rTransferAmount (#1001) is too similar to SalvadorToken._getTValues(uint256).tTransferAmount (#915)
Variable SalvadorToken.reflectionFromToken(uint256,bool).rTransferAmount (#808) is too similar to SalvadorToken._transferBothExcluded(address,address,uint256).tTransferAmount (#842)
Variable SalvadorToken._transferToExcluded(address,address,uint256).rTransferAmount (#1001) is too similar to SalvadorToken._transferStandard(address,address,uint256).tTransferAmount (#1065)
Variable SalvadorToken._transferFromExcluded(address,address,uint256).rTransferAmount (#1034) is too similar to SalvadorToken._transferBothExcluded(address,address,uint256).tTransferAmount (#842)
Variable SalvadorToken._transferFromExcluded(address,address,uint256).rTransferAmount (#1034) is too similar to SalvadorToken._transferFromExcluded(address,address,uint256).tTransferAmount (#1034)
Variable SalvadorToken._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#923) is too similar to SalvadorToken._transferToExcluded(address,address,uint256).tTransferAmount (#1001)
Variable SalvadorToken._transferBothExcluded(address,address,uint256).rTransferAmount (#842) is too similar to SalvadorToken._transferFromExcluded(address,address,uint256).tTransferAmount (#1034)
Variable SalvadorToken.reflectionFromToken(uint256,bool).rTransferAmount (#808) is too similar to SalvadorToken._transferToExcluded(address,address,uint256).tTransferAmount (#1001)
Variable SalvadorToken._getValues(uint256).rTransferAmount (#882) is too similar to SalvadorToken._transferToExcluded(address,address,uint256).tTransferAmount (#1001)
Variable SalvadorToken.reflectionFromToken(uint256,bool).rTransferAmount (#808) is too similar to SalvadorToken._transferStandard(address,address,uint256).tTransferAmount (#1065)
Variable SalvadorToken._transferStandard(address,address,uint256).rTransferAmount (#1065) is too similar to SalvadorToken._transferToExcluded(address,address,uint256).tTransferAmount (#1001)
Variable SalvadorToken._transferBothExcluded(address,address,uint256).rTransferAmount (#842) is too similar to SalvadorToken._transferToExcluded(address,address,uint256).tTransferAmount (#1001)
Variable SalvadorToken._transferFromExcluded(address,address,uint256).rTransferAmount (#1034) is too similar to SalvadorToken._transferToExcluded(address,address,uint256).tTransferAmount (#1001)
Variable SalvadorToken._transferBothExcluded(address,address,uint256).rTransferAmount (#842) is too similar to SalvadorToken._transferStandard(address,address,uint256).tTransferAmount (#1065)
Variable SalvadorToken._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#923) is too similar to SalvadorToken._getValues(uint256).tTransferAmount (#881)
Variable SalvadorToken._transferFromExcluded(address,address,uint256).rTransferAmount (#1034) is too similar to SalvadorToken._transferStandard(address,address,uint256).tTransferAmount (#1065)
Variable SalvadorToken.reflectionFromToken(uint256,bool).rTransferAmount (#808) is too similar to SalvadorToken._getValues(uint256).tTransferAmount (#881)
Variable SalvadorToken._getValues(uint256).rTransferAmount (#882) is too similar to SalvadorToken._getValues(uint256).tTransferAmount (#881)
Variable SalvadorToken._transferStandard(address,address,uint256).rTransferAmount (#1065) is too similar to SalvadorToken._getValues(uint256).tTransferAmount (#881)
Variable SalvadorToken._transferBothExcluded(address,address,uint256).rTransferAmount (#842) is too similar to SalvadorToken._getValues(uint256).tTransferAmount (#881)
Variable SalvadorToken._transferFromExcluded(address,address,uint256).rTransferAmount (#1034) is too similar to SalvadorToken._getValues(uint256).tTransferAmount (#881)
Variable SalvadorToken.reflectionFromToken(uint256,bool).rTransferAmount (#808) is too similar to SalvadorToken._transferFromExcluded(address,address,uint256).tTransferAmount (#1034)
Prevent variables from having similar names.
Additional information: link
SalvadorToken.slitherConstructorVariables() (#665-1119) uses literals with too many digits:
- _tTotal = 1000000000000000 * 10 ** 18 (#679)
SalvadorToken.slitherConstructorVariables() (#665-1119) uses literals with too many digits:
- numTokensSellToAddToLiquidity = 1000000000000 * 10 ** 18 (#700)
Use: Ether suffix, Time suffix, or The scientific notation
Additional information: link
SalvadorToken._decimals (#685) should be constant
SalvadorToken._name (#683) should be constant
SalvadorToken._symbol (#684) should be constant
SalvadorToken._tTotal (#679) should be constant
SalvadorToken.numTokensSellToAddToLiquidity (#700) should be constant
Add the constant attributes to state variables that never change.
Additional information: link
renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (#429-432)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (#438-442)
geUnlockTime() should be declared external:
- Ownable.geUnlockTime() (#444-446)
lock(uint256) should be declared external:
- Ownable.lock(uint256) (#449-454)
unlock() should be declared external:
- Ownable.unlock() (#457-462)
name() should be declared external:
- SalvadorToken.name() (#734-736)
symbol() should be declared external:
- SalvadorToken.symbol() (#738-740)
decimals() should be declared external:
- SalvadorToken.decimals() (#742-744)
totalSupply() should be declared external:
- SalvadorToken.totalSupply() (#746-748)
transfer(address,uint256) should be declared external:
- SalvadorToken.transfer(address,uint256) (#755-758)
allowance(address,address) should be declared external:
- SalvadorToken.allowance(address,address) (#760-762)
approve(address,uint256) should be declared external:
- SalvadorToken.approve(address,uint256) (#764-767)
transferFrom(address,address,uint256) should be declared external:
- SalvadorToken.transferFrom(address,address,uint256) (#769-773)
increaseAllowance(address,uint256) should be declared external:
- SalvadorToken.increaseAllowance(address,uint256) (#775-778)
decreaseAllowance(address,uint256) should be declared external:
- SalvadorToken.decreaseAllowance(address,uint256) (#780-783)
isExcludedFromReward(address) should be declared external:
- SalvadorToken.isExcludedFromReward(address) (#785-787)
totalFees() should be declared external:
- SalvadorToken.totalFees() (#789-791)
deliver(uint256) should be declared external:
- SalvadorToken.deliver(uint256) (#793-800)
reflectionFromToken(uint256,bool) should be declared external:
- SalvadorToken.reflectionFromToken(uint256,bool) (#802-811)
excludeFromReward(address) should be declared external:
- SalvadorToken.excludeFromReward(address) (#819-827)
excludeFromFee(address) should be declared external:
- SalvadorToken.excludeFromFee(address) (#852-854)
setSwapAndLiquifyEnabled(bool) should be declared external:
- SalvadorToken.setSwapAndLiquifyEnabled(bool) (#867-870)
includeInFee(address) should be declared external:
- SalvadorToken.includeInFee(address) (#909-911)
isExcludedFromFee(address) should be declared external:
- SalvadorToken.isExcludedFromFee(address) (#979-981)
Use the external attribute for functions never called from the contract.
Additional information: link
Unable to find website, listings and other project-related information
Young tokens have high risks of scam / price dump / death
Token has no active CoinGecko listing / rank
Token has no active CoinMarketCap listing / rank
Unable to find Telegram and Twitter accounts