spaceXgrimace Token Logo

sXg [spaceXgrimace] Token

ALERT: honeypot scam

About sXg

Listings

Not Found
Token 2 years

Website

Not Found

THE COMMUNITY THAT INVESTS TOGETHER, MOONS TOGETHER!

When Grimace and his friend Ronald McDonald has already conquered earth's population, there is nowhere to go but space! 🛸
His aim is to go to the moon and beyond! Come and join SpacexGrimace in his journey to see the universe! 🌍

📊 USE CASE
The primary use case of the token is the percentage of the proceeds in the marketing wallet will be given to Ronald McDonald House Charity.

Social

Laser Scorebeta Last Audit: 4 February 2022

report
Token seems to be a scam (type: honeypot scam).


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)

DDefault.addLiquidity(uint256,uint256) (#734-747) sends eth to arbitrary user
Dangerous calls:
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#739-746)
Ensure that an arbitrary user cannot withdraw unauthorized funds.

Additional information: link

Reentrancy in DDefault._transfer(address,address,uint256) (#643-681):
External calls:
- swapAndLiquify(contractTokenBalance) (#665)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#739-746)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#723-729)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#665)
- recipient.transfer(amount) (#607)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#739-746)
State variables written after the call(s):
- _balances[sender] = _balances[sender].sub(amount,Insufficient Balance) (#668)
- _balances[recipient] = _balances[recipient].add(finalAmount) (#676)
- finalAmount = takeFee(sender,recipient,amount) (#670-671)
- _balances[address(this)] = _balances[address(this)].add(feeAmount) (#761)
Apply the check-effects-interactions pattern.

Additional information: link


Combination 1: Reentrancy vulnerabilities + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.

DDefault.addLiquidity(uint256,uint256) (#734-747) ignores return value by uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#739-746)
Ensure that all the return values of the function calls are used.

Additional information: link

DDefault.allowance(address,address).owner (#501) shadows:
- Ownable.owner() (#158-160) (function)
DDefault._approve(address,address,uint256).owner (#520) shadows:
- Ownable.owner() (#158-160) (function)
Rename the local variables that shadow another component.

Additional information: link

DDefault.setBuyTaxes(uint256,uint256,uint256) (#540-546) should emit an event for:
- _totalTaxIfBuying = _buyLiquidityFee.add(_buyMarketingFee).add(_buyBuyBackFee) (#545)
DDefault.setSellTaxes(uint256,uint256,uint256) (#548-554) should emit an event for:
- _totalTaxIfSelling = _sellLiquidityFee.add(_sellMarketingFee).add(_sellBuyBackFee) (#553)
DDefault.setDistributionSettings(uint256,uint256,uint256) (#556-562) should emit an event for:
- _liquidityShare = newLiquidityShare (#557)
- _BuyBackShare = newBuyBackShare (#559)
- _totalDistributionShares = _liquidityShare.add(_marketingShare).add(_BuyBackShare) (#561)
DDefault.setMaxTxAmount(uint256) (#564-567) should emit an event for:
- _maxTxAmount = maxTxAmount (#566)
DDefault.setWalletLimit(uint256) (#577-579) should emit an event for:
- _walletMax = newLimit (#578)
DDefault.setNumTokensBeforeSwap(uint256) (#581-583) should emit an event for:
- minimumTokensBeforeSwap = newLimit (#582)
Emit an event for critical parameter changes.

Additional information: link

DDefault.setMarketingWalletAddress(address).newAddress (#585) lacks a zero-check on :
- marketingWalletAddress = address(newAddress) (#586)
DDefault.setBuyBackWalletAddress(address).newAddress (#589) lacks a zero-check on :
- BuyBackWalletAddress = address(newAddress) (#590)
Check that the address is not zero.

Additional information: link

Reentrancy in DDefault.changeRouterVersion(address) (#610-627):
External calls:
- newPairAddress = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#618-619)
State variables written after the call(s):
- isMarketPair[address(uniswapPair)] = true (#626)
- isWalletLimitExempt[address(uniswapPair)] = true (#625)
- uniswapPair = newPairAddress (#622)
- uniswapV2Router = _uniswapV2Router (#623)
Reentrancy in DDefault.constructor() (#451-479):
External calls:
- uniswapPair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#455-456)
State variables written after the call(s):
- _allowances[address(this)][address(uniswapV2Router)] = _totalSupply (#459)
- _balances[_msgSender()] = _totalSupply (#477)
- _totalDistributionShares = _liquidityShare.add(_marketingShare).add(_BuyBackShare) (#466)
- _totalTaxIfBuying = _buyLiquidityFee.add(_buyMarketingFee).add(_buyBuyBackFee) (#464)
- _totalTaxIfSelling = _sellLiquidityFee.add(_sellMarketingFee).add(_sellBuyBackFee) (#465)
- isExcludedFromFee[owner()] = true (#461)
- isExcludedFromFee[address(this)] = true (#462)
- isMarketPair[address(uniswapPair)] = true (#475)
- isTxLimitExempt[owner()] = true (#472)
- isTxLimitExempt[address(this)] = true (#473)
- isWalletLimitExempt[owner()] = true (#468)
- isWalletLimitExempt[address(uniswapPair)] = true (#469)
- isWalletLimitExempt[address(this)] = true (#470)
- uniswapV2Router = _uniswapV2Router (#458)
Reentrancy in DDefault.swapAndLiquify(uint256) (#690-712):
External calls:
- swapTokensForEth(tokensForSwap) (#695)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#723-729)
- addLiquidity(tokensForLP,amountBNBLiquidity) (#711)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#739-746)
External calls sending eth:
- transferToAddressETH(marketingWalletAddress,amountBNBMarketing) (#705)
- recipient.transfer(amount) (#607)
- transferToAddressETH(BuyBackWalletAddress,amountBNBBuyBack) (#708)
- recipient.transfer(amount) (#607)
- addLiquidity(tokensForLP,amountBNBLiquidity) (#711)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#739-746)
State variables written after the call(s):
- addLiquidity(tokensForLP,amountBNBLiquidity) (#711)
- _allowances[owner][spender] = amount (#524)
Reentrancy in DDefault.transferFrom(address,address,uint256) (#637-641):
External calls:
- _transfer(sender,recipient,amount) (#638)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#739-746)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#723-729)
External calls sending eth:
- _transfer(sender,recipient,amount) (#638)
- recipient.transfer(amount) (#607)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#739-746)
State variables written after the call(s):
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#639)
- _allowances[owner][spender] = amount (#524)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in DDefault._transfer(address,address,uint256) (#643-681):
External calls:
- swapAndLiquify(contractTokenBalance) (#665)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#739-746)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#723-729)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#665)
- recipient.transfer(amount) (#607)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#739-746)
Event emitted after the call(s):
- Transfer(sender,address(this),feeAmount) (#762)
- finalAmount = takeFee(sender,recipient,amount) (#670-671)
- Transfer(sender,recipient,finalAmount) (#678)
Reentrancy in DDefault.constructor() (#451-479):
External calls:
- uniswapPair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#455-456)
Event emitted after the call(s):
- Transfer(address(0),_msgSender(),_totalSupply) (#478)
Reentrancy in DDefault.swapAndLiquify(uint256) (#690-712):
External calls:
- swapTokensForEth(tokensForSwap) (#695)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#723-729)
- addLiquidity(tokensForLP,amountBNBLiquidity) (#711)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#739-746)
External calls sending eth:
- transferToAddressETH(marketingWalletAddress,amountBNBMarketing) (#705)
- recipient.transfer(amount) (#607)
- transferToAddressETH(BuyBackWalletAddress,amountBNBBuyBack) (#708)
- recipient.transfer(amount) (#607)
- addLiquidity(tokensForLP,amountBNBLiquidity) (#711)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#739-746)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#525)
- addLiquidity(tokensForLP,amountBNBLiquidity) (#711)
Reentrancy in DDefault.swapTokensForEth(uint256) (#714-732):
External calls:
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#723-729)
Event emitted after the call(s):
- SwapTokensForETH(tokenAmount,path) (#731)
Reentrancy in DDefault.transferFrom(address,address,uint256) (#637-641):
External calls:
- _transfer(sender,recipient,amount) (#638)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#739-746)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#723-729)
External calls sending eth:
- _transfer(sender,recipient,amount) (#638)
- recipient.transfer(amount) (#607)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#739-746)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#525)
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#639)
Apply the check-effects-interactions pattern.

Additional information: link

Address.isContract(address) (#90-99) uses assembly
- INLINE ASM (#97)
Address._functionCallWithValue(address,bytes,uint256,string) (#126-143) uses assembly
- INLINE ASM (#135-138)
Do not use evm assembly.

Additional information: link

Address._functionCallWithValue(address,bytes,uint256,string) (#126-143) is never used and should be removed
Address.functionCall(address,bytes) (#109-111) is never used and should be removed
Address.functionCall(address,bytes,string) (#113-115) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (#117-119) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256,string) (#121-124) is never used and should be removed
Address.isContract(address) (#90-99) is never used and should be removed
Address.sendValue(address,uint256) (#101-107) is never used and should be removed
Context._msgData() (#17-20) is never used and should be removed
SafeMath.mod(uint256,uint256) (#78-80) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (#82-85) is never used and should be removed
Remove unused functions.

Additional information: link

Low level call in Address.sendValue(address,uint256) (#101-107):
- (success) = recipient.call{value: amount}() (#105)
Low level call in Address._functionCallWithValue(address,bytes,uint256,string) (#126-143):
- (success,returndata) = target.call{value: weiValue}(data) (#129)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Function IUniswapV2Pair.DOMAIN_SEPARATOR() (#210) is not in mixedCase
Function IUniswapV2Pair.PERMIT_TYPEHASH() (#211) is not in mixedCase
Function IUniswapV2Pair.MINIMUM_LIQUIDITY() (#227) is not in mixedCase
Function IUniswapV2Router01.WETH() (#246) is not in mixedCase
Parameter DDefault.setSwapAndLiquifyEnabled(bool)._enabled (#593) is not in mixedCase
Variable DDefault.BuyBackWalletAddress (#389) is not in mixedCase
Variable DDefault._balances (#392) is not in mixedCase
Variable DDefault._buyLiquidityFee (#400) is not in mixedCase
Variable DDefault._buyMarketingFee (#401) is not in mixedCase
Variable DDefault._buyBuyBackFee (#402) is not in mixedCase
Variable DDefault._sellLiquidityFee (#403) is not in mixedCase
Variable DDefault._sellMarketingFee (#404) is not in mixedCase
Variable DDefault._sellBuyBackFee (#405) is not in mixedCase
Variable DDefault._liquidityShare (#407) is not in mixedCase
Variable DDefault._marketingShare (#408) is not in mixedCase
Variable DDefault._BuyBackShare (#409) is not in mixedCase
Variable DDefault._totalTaxIfBuying (#411) is not in mixedCase
Variable DDefault._totalTaxIfSelling (#412) is not in mixedCase
Variable DDefault._totalDistributionShares (#413) is not in mixedCase
Variable DDefault._maxTxAmount (#416) is not in mixedCase
Variable DDefault._walletMax (#417) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Redundant expression "this (#18)" inContext (#11-21)
Remove redundant statements if they congest code but offer no value.

Additional information: link

Reentrancy in DDefault._transfer(address,address,uint256) (#643-681):
External calls:
- swapAndLiquify(contractTokenBalance) (#665)
- recipient.transfer(amount) (#607)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#665)
- recipient.transfer(amount) (#607)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#739-746)
State variables written after the call(s):
- _balances[sender] = _balances[sender].sub(amount,Insufficient Balance) (#668)
- _balances[recipient] = _balances[recipient].add(finalAmount) (#676)
- finalAmount = takeFee(sender,recipient,amount) (#670-671)
- _balances[address(this)] = _balances[address(this)].add(feeAmount) (#761)
Event emitted after the call(s):
- Transfer(sender,address(this),feeAmount) (#762)
- finalAmount = takeFee(sender,recipient,amount) (#670-671)
- Transfer(sender,recipient,finalAmount) (#678)
Reentrancy in DDefault.swapAndLiquify(uint256) (#690-712):
External calls:
- transferToAddressETH(marketingWalletAddress,amountBNBMarketing) (#705)
- recipient.transfer(amount) (#607)
- transferToAddressETH(BuyBackWalletAddress,amountBNBBuyBack) (#708)
- recipient.transfer(amount) (#607)
External calls sending eth:
- transferToAddressETH(marketingWalletAddress,amountBNBMarketing) (#705)
- recipient.transfer(amount) (#607)
- transferToAddressETH(BuyBackWalletAddress,amountBNBBuyBack) (#708)
- recipient.transfer(amount) (#607)
- addLiquidity(tokensForLP,amountBNBLiquidity) (#711)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#739-746)
State variables written after the call(s):
- addLiquidity(tokensForLP,amountBNBLiquidity) (#711)
- _allowances[owner][spender] = amount (#524)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#525)
- addLiquidity(tokensForLP,amountBNBLiquidity) (#711)
Reentrancy in DDefault.transferFrom(address,address,uint256) (#637-641):
External calls:
- _transfer(sender,recipient,amount) (#638)
- recipient.transfer(amount) (#607)
External calls sending eth:
- _transfer(sender,recipient,amount) (#638)
- recipient.transfer(amount) (#607)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#739-746)
State variables written after the call(s):
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#639)
- _allowances[owner][spender] = amount (#524)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#525)
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#639)
Apply the check-effects-interactions pattern.

Additional information: link

Variable IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (#251) is too similar to IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (#252)
Prevent variables from having similar names.

Additional information: link

DDefault.slitherConstructorVariables() (#379-769) uses literals with too many digits:
- deadAddress = 0x000000000000000000000000000000000000dEaD (#390)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

Ownable._previousOwner (#148) is never used in DDefault (#379-769)
Remove unused state variables.

Additional information: link

DDefault._decimals (#386) should be constant
DDefault._name (#384) should be constant
DDefault._symbol (#385) should be constant
DDefault._totalSupply (#415) should be constant
Ownable._previousOwner (#148) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

waiveOwnership() should be declared external:
- Ownable.waiveOwnership() (#167-170)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (#172-176)
name() should be declared external:
- DDefault.name() (#481-483)
symbol() should be declared external:
- DDefault.symbol() (#485-487)
decimals() should be declared external:
- DDefault.decimals() (#489-491)
totalSupply() should be declared external:
- DDefault.totalSupply() (#493-495)
allowance(address,address) should be declared external:
- DDefault.allowance(address,address) (#501-503)
increaseAllowance(address,uint256) should be declared external:
- DDefault.increaseAllowance(address,uint256) (#505-508)
decreaseAllowance(address,uint256) should be declared external:
- DDefault.decreaseAllowance(address,uint256) (#510-513)
approve(address,uint256) should be declared external:
- DDefault.approve(address,uint256) (#515-518)
addMarketPair(address) should be declared external:
- DDefault.addMarketPair(address) (#528-530)
setIsExcludedFromFee(address,bool) should be declared external:
- DDefault.setIsExcludedFromFee(address,bool) (#536-538)
setSwapAndLiquifyEnabled(bool) should be declared external:
- DDefault.setSwapAndLiquifyEnabled(bool) (#593-596)
setSwapAndLiquifyByLimitOnly(bool) should be declared external:
- DDefault.setSwapAndLiquifyByLimitOnly(bool) (#598-600)
getCirculatingSupply() should be declared external:
- DDefault.getCirculatingSupply() (#602-604)
changeRouterVersion(address) should be declared external:
- DDefault.changeRouterVersion(address) (#610-627)
transfer(address,uint256) should be declared external:
- DDefault.transfer(address,uint256) (#632-635)
transferFrom(address,address,uint256) should be declared external:
- DDefault.transferFrom(address,address,uint256) (#637-641)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Token seems to be untradeable: there is no PancakeSwap trading pair and no trading volumes. Ignore for presale.


Number of Binance Smart Chain (BSC) token holders is low.


Unable to find Twitter account


Telegram account has relatively few subscribers


Unable to find Blog account (Reddit or Medium)


Unable to find Youtube account


Unable to find Discord account


Unable to find website, listings and other project-related information


Token is marked as scam (rug pull, honeypot, phishing, etc.)

Additional information: link


Young tokens have high risks of scam / price dump / death


Token has no active CoinGecko listing / rank


Token has no active CoinMarketCap listing / rank

Price for sXg