Tamaking Inu Token Logo

TamakingInu [Tamaking Inu] Token

ALERT: honeypot scam

About TamakingInu

Listings

Not Found
Token 2 years

Website

Not Found

Description

Not Found

Social

Laser Scorebeta Last Audit: 6 February 2022

report
Token seems to be a scam (type: honeypot scam).


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)

TamaKingInu.swapBack(address) (#644-708) sends eth to arbitrary user
Dangerous calls:
- (tmpSuccess) = address(marketingWallet).call{gas: 30000,value: amountBNBMarketing}() (#693)
Ensure that an arbitrary user cannot withdraw unauthorized funds.

Additional information: link

Reentrancy in TamaKingInu._transferFrom(address,address,uint256) (#577-616):
External calls:
- swapBack(sender) (#584)
- router.swapExactTokensForETHSupportingFeeOnTransferTokens(amountToSwap,0,path,address(this),block.timestamp) (#662-668)
- dividendDistributor.deposit{value: amountBNBReflection}() (#691)
- (tmpSuccess) = address(marketingWallet).call{gas: 30000,value: amountBNBMarketing}() (#693)
- router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#698-705)
External calls sending eth:
- swapBack(sender) (#584)
- dividendDistributor.deposit{value: amountBNBReflection}() (#691)
- (tmpSuccess) = address(marketingWallet).call{gas: 30000,value: amountBNBMarketing}() (#693)
- router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#698-705)
State variables written after the call(s):
- _balances[sender] = _balances[sender].sub(amount,Insufficient Balance) (#593)
- _balances[recipient] = _balances[recipient].add(finalAmount) (#601)
- finalAmount = takeFee(sender,recipient,amount) (#600)
- _balances[address(this)] = _balances[address(this)].add(feeAmount) (#638)
Apply the check-effects-interactions pattern.

Additional information: link

DividendDistributor.distributeDividend(address) (#239-251) ignores return value by RewardToken.transfer(shareholder,amount) (#245)
DividendDistributor.rescueDividends(address) (#257-259) ignores return value by RewardToken.transfer(to,RewardToken.balanceOf(address(this))) (#258)
Use SafeERC20, or ensure that the transfer/transferFrom return value is checked.

Additional information: link


Too many vulnerabilities (Unchecked transfer, Reentrancy vulnerability, etc.). High risk of a scam. DYOR & manual audit are advised.

TamaKingInu.swapBack(address).tmpSuccess (#693) is written in both
(tmpSuccess) = address(marketingWallet).call{gas: 30000,value: amountBNBMarketing}() (#693)
tmpSuccess = false (#695)
Fix or remove the writes.

Additional information: link


Combination 1: Reentrancy vulnerabilities + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.


Combination 2: Unchecked transfer + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.


Combination 3: Reentrancy vulnerabilities + Unchecked transfer vulnerability. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.

TamaKingInu.swapBack(address) (#644-708) performs a multiplication on the result of a division:
-amountBNBMarketing = amountBNB.mul(marketingFee / 2).div(totalBNBFee) (#677)
Consider ordering multiplication before division.

Additional information: link

Reentrancy in DividendDistributor.distributeDividend(address) (#239-251):
External calls:
- RewardToken.transfer(shareholder,amount) (#245)
State variables written after the call(s):
- shares[shareholder].totalRealised = shares[shareholder].totalRealised.add(amount) (#247)
- shares[shareholder].totalExcluded = getCumulativeDividends(shares[shareholder].amount) (#248)
Reentrancy in DividendDistributor.process(uint256) (#210-232):
External calls:
- distributeDividend(shareholders[currentIndex]) (#224)
- RewardToken.transfer(shareholder,amount) (#245)
State variables written after the call(s):
- currentIndex ++ (#229)
Reentrancy in DividendDistributor.setShare(address,uint256) (#173-188):
External calls:
- distributeDividend(shareholder) (#176)
- RewardToken.transfer(shareholder,amount) (#245)
State variables written after the call(s):
- shares[shareholder].amount = amount (#186)
- shares[shareholder].totalExcluded = getCumulativeDividends(shares[shareholder].amount) (#187)
Apply the check-effects-interactions pattern.

Additional information: link

TamaKingInu.swapBack(address) (#644-708) ignores return value by router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#698-705)
Ensure that all the return values of the function calls are used.

Additional information: link

DividendDistributor.setDistributionCriteria(uint256,uint256) (#168-171) should emit an event for:
- minPeriod = newMinPeriod (#169)
- minDistribution = newMinDistribution (#170)
TamaKingInu.changeTxLimit(uint256) (#498-500) should emit an event for:
- _maxTxAmount = newLimit (#499)
TamaKingInu.changeFees(uint256,uint256,uint256) (#529-538) should emit an event for:
- liquidityFee = newLiqFee (#530)
- rewardsFee = newRewardFee (#531)
- marketingFee = newMarketingFee (#532)
- totalFee = liquidityFee.add(marketingFee).add(rewardsFee) (#534)
- totalFeeIfSelling = totalFee (#535)
- totalFeeForPopcornPerk = liquidityFee.add(marketingFee / 1).add(rewardsFee) (#536)
- totalFeeForPopcornPerkIfSelling = totalFeeForPopcornPerk (#537)
Emit an event for critical parameter changes.

Additional information: link

Auth.transferOwnership(address).adr (#347) lacks a zero-check on :
- owner = adr (#348)
TamaKingInu.changeFeeReceivers(address,address).newLiquidityReceiver (#540) lacks a zero-check on :
- autoLiquidityReceiver = newLiquidityReceiver (#541)
TamaKingInu.changeFeeReceivers(address,address).newMarketingWallet (#540) lacks a zero-check on :
- marketingWallet = newMarketingWallet (#542)
Check that the address is not zero.

Additional information: link

DividendDistributor.distributeDividend(address) (#239-251) has external calls inside a loop: RewardToken.transfer(shareholder,amount) (#245)
Favor pull over push strategy for external calls.

Additional information: link

Reentrancy in TamaKingInu._transferFrom(address,address,uint256) (#577-616):
External calls:
- swapBack(sender) (#584)
- router.swapExactTokensForETHSupportingFeeOnTransferTokens(amountToSwap,0,path,address(this),block.timestamp) (#662-668)
- dividendDistributor.deposit{value: amountBNBReflection}() (#691)
- (tmpSuccess) = address(marketingWallet).call{gas: 30000,value: amountBNBMarketing}() (#693)
- router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#698-705)
External calls sending eth:
- swapBack(sender) (#584)
- dividendDistributor.deposit{value: amountBNBReflection}() (#691)
- (tmpSuccess) = address(marketingWallet).call{gas: 30000,value: amountBNBMarketing}() (#693)
- router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#698-705)
State variables written after the call(s):
- launch() (#588)
- launchedAt = block.number (#495)
Reentrancy in TamaKingInu.constructor() (#421-455):
External calls:
- pair = IDEXFactory(router.factory()).createPair(router.WETH(),address(this)) (#424)
State variables written after the call(s):
- _allowances[address(this)][address(router)] = uint256(- 1) (#425)
- _balances[msg.sender] = _totalSupply (#453)
- autoLiquidityReceiver = 0x88622e577480E7579d3299823E509AE52e4A326C (#443)
- dividendDistributor = new DividendDistributor(address(router)) (#427)
- isDividendExempt[pair] = true (#437)
- isDividendExempt[msg.sender] = true (#438)
- isDividendExempt[address(this)] = true (#439)
- isDividendExempt[DEAD] = true (#440)
- isDividendExempt[ZERO] = true (#441)
- isFeeExempt[msg.sender] = true (#429)
- isFeeExempt[address(this)] = true (#430)
- isTxLimitExempt[msg.sender] = true (#432)
- isTxLimitExempt[pair] = true (#433)
- isTxLimitExempt[ZERO] = true (#434)
- isTxLimitExempt[DEAD] = true (#435)
- marketingWallet = 0x88622e577480E7579d3299823E509AE52e4A326C (#444)
- totalFee = liquidityFee.add(marketingFee).add(rewardsFee) (#447)
- totalFeeForPopcornPerk = liquidityFee.add(marketingFee / 2).add(rewardsFee) (#450)
- totalFeeForPopcornPerkIfSelling = totalFeeForPopcornPerk (#451)
- totalFeeIfSelling = totalFee (#448)
Reentrancy in DividendDistributor.deposit() (#190-208):
External calls:
- router.swapExactETHForTokensSupportingFeeOnTransferTokens{value: msg.value}(0,path,address(this),block.timestamp) (#198-203)
State variables written after the call(s):
- dividendsPerShare = dividendsPerShare.add(dividendsPerShareAccuracyFactor.mul(amount).div(totalShares)) (#207)
- totalDividends = totalDividends.add(amount) (#206)
Reentrancy in DividendDistributor.distributeDividend(address) (#239-251):
External calls:
- RewardToken.transfer(shareholder,amount) (#245)
State variables written after the call(s):
- shareholderClaims[shareholder] = block.timestamp (#246)
Reentrancy in DividendDistributor.setShare(address,uint256) (#173-188):
External calls:
- distributeDividend(shareholder) (#176)
- RewardToken.transfer(shareholder,amount) (#245)
State variables written after the call(s):
- addShareholder(shareholder) (#180)
- shareholderIndexes[shareholder] = shareholders.length (#281)
- removeShareholder(shareholder) (#182)
- shareholderIndexes[shareholders[shareholders.length - 1]] = shareholderIndexes[shareholder] (#287)
- addShareholder(shareholder) (#180)
- shareholders.push(shareholder) (#282)
- removeShareholder(shareholder) (#182)
- shareholders[shareholderIndexes[shareholder]] = shareholders[shareholders.length - 1] (#286)
- shareholders.pop() (#288)
- totalShares = totalShares.sub(shares[shareholder].amount).add(amount) (#185)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in TamaKingInu._transferFrom(address,address,uint256) (#577-616):
External calls:
- swapBack(sender) (#584)
- router.swapExactTokensForETHSupportingFeeOnTransferTokens(amountToSwap,0,path,address(this),block.timestamp) (#662-668)
- dividendDistributor.deposit{value: amountBNBReflection}() (#691)
- (tmpSuccess) = address(marketingWallet).call{gas: 30000,value: amountBNBMarketing}() (#693)
- router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#698-705)
- dividendDistributor.setShare(sender,_balances[sender]) (#605)
- dividendDistributor.setShare(recipient,_balances[recipient]) (#609)
- dividendDistributor.process(distributorGas) (#612)
External calls sending eth:
- swapBack(sender) (#584)
- dividendDistributor.deposit{value: amountBNBReflection}() (#691)
- (tmpSuccess) = address(marketingWallet).call{gas: 30000,value: amountBNBMarketing}() (#693)
- router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#698-705)
Event emitted after the call(s):
- Transfer(sender,recipient,finalAmount) (#614)
Reentrancy in TamaKingInu._transferFrom(address,address,uint256) (#577-616):
External calls:
- swapBack(sender) (#584)
- router.swapExactTokensForETHSupportingFeeOnTransferTokens(amountToSwap,0,path,address(this),block.timestamp) (#662-668)
- dividendDistributor.deposit{value: amountBNBReflection}() (#691)
- (tmpSuccess) = address(marketingWallet).call{gas: 30000,value: amountBNBMarketing}() (#693)
- router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#698-705)
External calls sending eth:
- swapBack(sender) (#584)
- dividendDistributor.deposit{value: amountBNBReflection}() (#691)
- (tmpSuccess) = address(marketingWallet).call{gas: 30000,value: amountBNBMarketing}() (#693)
- router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#698-705)
Event emitted after the call(s):
- Transfer(sender,address(this),feeAmount) (#639)
- finalAmount = takeFee(sender,recipient,amount) (#600)
Reentrancy in TamaKingInu.constructor() (#421-455):
External calls:
- pair = IDEXFactory(router.factory()).createPair(router.WETH(),address(this)) (#424)
Event emitted after the call(s):
- Transfer(address(0),msg.sender,_totalSupply) (#454)
Reentrancy in TamaKingInu.swapBack(address) (#644-708):
External calls:
- router.swapExactTokensForETHSupportingFeeOnTransferTokens(amountToSwap,0,path,address(this),block.timestamp) (#662-668)
- dividendDistributor.deposit{value: amountBNBReflection}() (#691)
- (tmpSuccess) = address(marketingWallet).call{gas: 30000,value: amountBNBMarketing}() (#693)
- router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#698-705)
External calls sending eth:
- dividendDistributor.deposit{value: amountBNBReflection}() (#691)
- (tmpSuccess) = address(marketingWallet).call{gas: 30000,value: amountBNBMarketing}() (#693)
- router.addLiquidityETH{value: amountBNBLiquidity}(address(this),amountToLiquify,0,0,autoLiquidityReceiver,block.timestamp) (#698-705)
Event emitted after the call(s):
- AutoLiquify(amountBNBLiquidity,amountToLiquify) (#706)
Apply the check-effects-interactions pattern.

Additional information: link

DividendDistributor.shouldDistribute(address) (#234-237) uses timestamp for comparisons
Dangerous comparisons:
- shareholderClaims[shareholder] + minPeriod < block.timestamp && getUnpaidEarnings(shareholder) > minDistribution (#235-236)
Avoid relying on block.timestamp.

Additional information: link

DividendDistributor.process(uint256) (#210-232) has costly operations inside a loop:
- currentIndex = 0 (#221)
DividendDistributor.distributeDividend(address) (#239-251) has costly operations inside a loop:
- totalDistributed = totalDistributed.add(amount) (#244)
DividendDistributor.process(uint256) (#210-232) has costly operations inside a loop:
- currentIndex ++ (#229)
Use a local variable to hold the loop computation result.

Additional information: link

TamaKingInu.checkTxLimit(address,uint256) (#502-504) is never used and should be removed
Remove unused functions.

Additional information: link

TamaKingInu._maxTxAmount (#375) is set pre-construction with a non-constant function or state variable:
- _totalSupply * 100 / 1000
TamaKingInu._walletMax (#376) is set pre-construction with a non-constant function or state variable:
- _totalSupply * 50 / 1000
TamaKingInu.swapThreshold (#413) is set pre-construction with a non-constant function or state variable:
- _totalSupply * 5 / 2000
Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Additional information: link

Low level call in TamaKingInu.swapBack(address) (#644-708):
- (tmpSuccess) = address(marketingWallet).call{gas: 30000,value: amountBNBMarketing}() (#693)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Function IDEXRouter.WETH() (#65) is not in mixedCase
Parameter DividendDistributor.setRewardToken(address)._rewardToken (#261) is not in mixedCase
Variable DividendDistributor._token (#121) is not in mixedCase
Variable DividendDistributor.RewardToken (#131) is not in mixedCase
Parameter TamaKingInu.popcornBalance(address)._addressToQuery (#471) is not in mixedCase
Parameter TamaKingInu.setRewardToken(address)._rewardToken (#561) is not in mixedCase
Constant TamaKingInu._name (#364) is not in UPPER_CASE_WITH_UNDERSCORES
Constant TamaKingInu._symbol (#365) is not in UPPER_CASE_WITH_UNDERSCORES
Constant TamaKingInu._decimals (#366) is not in UPPER_CASE_WITH_UNDERSCORES
Variable TamaKingInu.DEAD (#368) is not in mixedCase
Variable TamaKingInu.ZERO (#369) is not in mixedCase
Variable TamaKingInu.RewardToken (#371) is not in mixedCase
Variable TamaKingInu._totalSupply (#374) is not in mixedCase
Variable TamaKingInu._maxTxAmount (#375) is not in mixedCase
Variable TamaKingInu._walletMax (#376) is not in mixedCase
Variable TamaKingInu._balances (#379) is not in mixedCase
Variable TamaKingInu._allowances (#380) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Variable IDEXRouter.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (#70) is too similar to IDEXRouter.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (#71)
Prevent variables from having similar names.

Additional information: link

TamaKingInu.swapBack(address) (#644-708) uses literals with too many digits:
- popcornBalance(sender) > 100000000 (#675)
TamaKingInu.slitherConstructorVariables() (#360-713) uses literals with too many digits:
- DEAD = 0x000000000000000000000000000000000000dEaD (#368)
TamaKingInu.slitherConstructorVariables() (#360-713) uses literals with too many digits:
- ZERO = 0x0000000000000000000000000000000000000000 (#369)
TamaKingInu.slitherConstructorVariables() (#360-713) uses literals with too many digits:
- _totalSupply = 1000000 * (10 ** _decimals) (#374)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

DividendDistributor.popcorn (#133) is never used in DividendDistributor (#118-291)
TamaKingInu.RewardToken (#371) is never used in TamaKingInu (#360-713)
Remove unused state variables.

Additional information: link

DividendDistributor.dividendsPerShareAccuracyFactor (#145) should be constant
DividendDistributor.routerAddress (#130) should be constant
TamaKingInu.DEAD (#368) should be constant
TamaKingInu.RewardToken (#371) should be constant
TamaKingInu.ZERO (#369) should be constant
TamaKingInu._totalSupply (#374) should be constant
TamaKingInu.popcorn (#372) should be constant
TamaKingInu.restrictWhales (#377) should be constant
TamaKingInu.routerAddress (#370) should be constant
TamaKingInu.tradingOpen (#404) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

authorize(address) should be declared external:
- Auth.authorize(address) (#319-321)
unauthorize(address) should be declared external:
- Auth.unauthorize(address) (#326-328)
transferOwnership(address) should be declared external:
- Auth.transferOwnership(address) (#347-351)
balanceOf(address) should be declared external:
- BEP20Interface.balanceOf(address) (#357)
getCirculatingSupply() should be declared external:
- TamaKingInu.getCirculatingSupply() (#465-467)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Token seems to be untradeable: there is no PancakeSwap trading pair and no trading volumes. Ignore for presale.


Number of Binance Smart Chain (BSC) token holders is less than 100. Token is either dead or inactive. Ignore for presale.


Unable to find Twitter account


Telegram account has less than 100 subscribers


Unable to find Blog account (Reddit or Medium)


Unable to find Youtube account


Unable to find Discord account


Unable to find website, listings and other project-related information


Token is marked as scam (rug pull, honeypot, phishing, etc.)

Additional information: link


Young tokens have high risks of scam / price dump / death


Token has no active CoinGecko listing / rank


Token has no active CoinMarketCap listing / rank

Price for TamakingInu