Zuzumuzi Token Logo

ZuZu [Zuzumuzi] Token

About ZuZu

Listings

Not Found
Token 2 years
white paper

Zuzumuzi is a community-driven crypto project to build homes for the homeless through gaming.

Laser Scorebeta Last Audit: 9 January 2022

report
Token is either risky or in presale. For presale 30+ is a fine score.

CoinToken.addLiquidity(uint256,uint256) (#837-847) sends eth to arbitrary user
Dangerous calls:
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#839-846)
Ensure that an arbitrary user cannot withdraw unauthorized funds.

Additional information: link

Reentrancy in CoinToken._transfer(address,address,uint256) (#776-811):
External calls:
- swapAndLiquify(contractTokenBalance) (#802)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#839-846)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#828-834)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#802)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#839-846)
State variables written after the call(s):
- _tokenTransfer(from,to,amount,takeFee) (#810)
- _rOwned[address(this)] = _rOwned[address(this)].add(rLiquidity) (#717)
- _rOwned[_devWalletAddress] = _rOwned[_devWalletAddress].add(rDev) (#725)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#881)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#871)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#623)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#893)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#872)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#883)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#894)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#625)
- _tokenTransfer(from,to,amount,takeFee) (#810)
- _rTotal = _rTotal.sub(rFee) (#670)
- _tokenTransfer(from,to,amount,takeFee) (#810)
- _tOwned[_devWalletAddress] = _tOwned[_devWalletAddress].add(tDev) (#727)
- _tOwned[address(this)] = _tOwned[address(this)].add(tLiquidity) (#719)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (#622)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (#892)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (#882)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (#624)
Apply the check-effects-interactions pattern.

Additional information: link


Unable to verify that contract auditor is trusted: Certik, Quantstamp, Hacken, Solidity, Paladinsec, Openzeppelin, Verichains


Combination 1: Reentrancy vulnerabilities + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.

CoinToken.constructor(string,string,uint256,uint256,uint256,uint256,uint256,address,address,address,address) (#476-512) performs a multiplication on the result of a division:
-_maxTxAmount = (_tTotal * 5 / 1000) * 10 ** _decimals (#489)
CoinToken.constructor(string,string,uint256,uint256,uint256,uint256,uint256,address,address,address,address) (#476-512) performs a multiplication on the result of a division:
-numTokensSellToAddToLiquidity = (_tTotal * 5 / 10000) * 10 ** _decimals (#490)
Consider ordering multiplication before division.

Additional information: link

CoinToken.addLiquidity(uint256,uint256) (#837-847) ignores return value by uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#839-846)
Ensure that all the return values of the function calls are used.

Additional information: link

CoinToken.allowance(address,address).owner (#540) shadows:
- Ownable.owner() (#204-206) (function)
CoinToken._approve(address,address,uint256).owner (#768) shadows:
- Ownable.owner() (#204-206) (function)
Rename the local variables that shadow another component.

Additional information: link

CoinToken.setTaxFeePercent(uint256) (#640-642) should emit an event for:
- _taxFee = taxFee (#641)
CoinToken.setDevFeePercent(uint256) (#644-646) should emit an event for:
- _devFee = devFee (#645)
CoinToken.setLiquidityFeePercent(uint256) (#648-650) should emit an event for:
- _liquidityFee = liquidityFee (#649)
CoinToken.setMaxTxPercent(uint256) (#652-654) should emit an event for:
- _maxTxAmount = maxTxPercent * 10 ** _decimals (#653)
CoinToken.setNumTokensSellToAddToLiquidity(uint256) (#908-910) should emit an event for:
- numTokensSellToAddToLiquidity = amountToUpdate (#909)
Emit an event for critical parameter changes.

Additional information: link

CoinToken.constructor(string,string,uint256,uint256,uint256,uint256,uint256,address,address,address,address).feeaddress (#476) lacks a zero-check on :
- _devWalletAddress = feeaddress (#491)
CoinToken.constructor(string,string,uint256,uint256,uint256,uint256,uint256,address,address,address,address).tokenOwner (#476) lacks a zero-check on :
- _owner = tokenOwner (#507)
CoinToken.constructor(string,string,uint256,uint256,uint256,uint256,uint256,address,address,address,address).service (#476) lacks a zero-check on :
- address(service).transfer(msg.value) (#508)
CoinToken.setDevWalletAddress(address)._addr (#656) lacks a zero-check on :
- _devWalletAddress = _addr (#657)
Check that the address is not zero.

Additional information: link

Reentrancy in CoinToken._transfer(address,address,uint256) (#776-811):
External calls:
- swapAndLiquify(contractTokenBalance) (#802)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#839-846)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#828-834)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#802)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#839-846)
State variables written after the call(s):
- _tokenTransfer(from,to,amount,takeFee) (#810)
- _devFee = _previousDevFee (#760)
- _devFee = 0 (#754)
- _tokenTransfer(from,to,amount,takeFee) (#810)
- _liquidityFee = _previousLiquidityFee (#761)
- _liquidityFee = 0 (#755)
- _tokenTransfer(from,to,amount,takeFee) (#810)
- _previousDevFee = _devFee (#750)
- _tokenTransfer(from,to,amount,takeFee) (#810)
- _previousLiquidityFee = _liquidityFee (#751)
- _tokenTransfer(from,to,amount,takeFee) (#810)
- _previousTaxFee = _taxFee (#749)
- _tokenTransfer(from,to,amount,takeFee) (#810)
- _tFeeTotal = _tFeeTotal.add(tFee) (#671)
- _tokenTransfer(from,to,amount,takeFee) (#810)
- _taxFee = _previousTaxFee (#759)
- _taxFee = 0 (#753)
Reentrancy in CoinToken.constructor(string,string,uint256,uint256,uint256,uint256,uint256,address,address,address,address) (#476-512):
External calls:
- uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#497-498)
State variables written after the call(s):
- _isExcludedFromFee[tokenOwner] = true (#504)
- _isExcludedFromFee[address(this)] = true (#505)
- _owner = tokenOwner (#507)
- uniswapV2Router = _uniswapV2Router (#501)
Reentrancy in CoinToken.setRouterAddress(address) (#902-906):
External calls:
- uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#904)
State variables written after the call(s):
- uniswapV2Router = _uniswapV2Router (#905)
Reentrancy in CoinToken.swapAndLiquify(uint256) (#813-821):
External calls:
- swapTokensForEth(half) (#817)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#828-834)
- addLiquidity(otherHalf,newBalance) (#819)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#839-846)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#819)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#839-846)
State variables written after the call(s):
- addLiquidity(otherHalf,newBalance) (#819)
- _allowances[owner][spender] = amount (#772)
Reentrancy in CoinToken.transferFrom(address,address,uint256) (#549-553):
External calls:
- _transfer(sender,recipient,amount) (#550)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#839-846)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#828-834)
External calls sending eth:
- _transfer(sender,recipient,amount) (#550)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#839-846)
State variables written after the call(s):
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#551)
- _allowances[owner][spender] = amount (#772)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in CoinToken._transfer(address,address,uint256) (#776-811):
External calls:
- swapAndLiquify(contractTokenBalance) (#802)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#839-846)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#828-834)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#802)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#839-846)
Event emitted after the call(s):
- Transfer(sender,recipient,tTransferAmount) (#876)
- _tokenTransfer(from,to,amount,takeFee) (#810)
- Transfer(sender,recipient,tTransferAmount) (#898)
- _tokenTransfer(from,to,amount,takeFee) (#810)
- Transfer(sender,recipient,tTransferAmount) (#887)
- _tokenTransfer(from,to,amount,takeFee) (#810)
- Transfer(sender,recipient,tTransferAmount) (#629)
- _tokenTransfer(from,to,amount,takeFee) (#810)
Reentrancy in CoinToken.constructor(string,string,uint256,uint256,uint256,uint256,uint256,address,address,address,address) (#476-512):
External calls:
- uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#497-498)
External calls sending eth:
- address(service).transfer(msg.value) (#508)
Event emitted after the call(s):
- Transfer(address(0),tokenOwner,_tTotal) (#509)
Reentrancy in CoinToken.swapAndLiquify(uint256) (#813-821):
External calls:
- swapTokensForEth(half) (#817)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#828-834)
- addLiquidity(otherHalf,newBalance) (#819)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#839-846)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#819)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#839-846)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#773)
- addLiquidity(otherHalf,newBalance) (#819)
- SwapAndLiquify(half,newBalance,otherHalf) (#820)
Reentrancy in CoinToken.transferFrom(address,address,uint256) (#549-553):
External calls:
- _transfer(sender,recipient,amount) (#550)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#839-846)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#828-834)
External calls sending eth:
- _transfer(sender,recipient,amount) (#550)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#839-846)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#773)
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#551)
Apply the check-effects-interactions pattern.

Additional information: link

Ownable.unlock() (#235-240) uses timestamp for comparisons
Dangerous comparisons:
- require(bool,string)(block.timestamp > _lockTime,Contract is locked.) (#237)
Avoid relying on block.timestamp.

Additional information: link

Address.isContract(address) (#123-127) uses assembly
- INLINE ASM (#125)
Address._verifyCallResult(bool,bytes,string) (#175-188) uses assembly
- INLINE ASM (#180-183)
Do not use evm assembly.

Additional information: link

CoinToken.includeInReward(address) (#608-619) has costly operations inside a loop:
- _excluded.pop() (#615)
Use a local variable to hold the loop computation result.

Additional information: link

Address._verifyCallResult(bool,bytes,string) (#175-188) is never used and should be removed
Address.functionCall(address,bytes) (#135-137) is never used and should be removed
Address.functionCall(address,bytes,string) (#139-141) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (#143-145) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256,string) (#147-152) is never used and should be removed
Address.functionDelegateCall(address,bytes) (#165-167) is never used and should be removed
Address.functionDelegateCall(address,bytes,string) (#169-173) is never used and should be removed
Address.functionStaticCall(address,bytes) (#154-156) is never used and should be removed
Address.functionStaticCall(address,bytes,string) (#158-162) is never used and should be removed
Address.isContract(address) (#123-127) is never used and should be removed
Address.sendValue(address,uint256) (#129-133) is never used and should be removed
Context._msgData() (#114-117) is never used and should be removed
SafeMath.div(uint256,uint256,string) (#91-96) is never used and should be removed
SafeMath.mod(uint256,uint256) (#80-82) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (#98-103) is never used and should be removed
SafeMath.tryAdd(uint256,uint256) (#20-26) is never used and should be removed
SafeMath.tryDiv(uint256,uint256) (#47-52) is never used and should be removed
SafeMath.tryMod(uint256,uint256) (#54-59) is never used and should be removed
SafeMath.tryMul(uint256,uint256) (#35-45) is never used and should be removed
SafeMath.trySub(uint256,uint256) (#28-33) is never used and should be removed
Remove unused functions.

Additional information: link

Low level call in Address.sendValue(address,uint256) (#129-133):
- (success) = recipient.call{value: amount}() (#131)
Low level call in Address.functionCallWithValue(address,bytes,uint256,string) (#147-152):
- (success,returndata) = target.call{value: value}(data) (#150)
Low level call in Address.functionStaticCall(address,bytes,string) (#158-162):
- (success,returndata) = target.staticcall(data) (#160)
Low level call in Address.functionDelegateCall(address,bytes,string) (#169-173):
- (success,returndata) = target.delegatecall(data) (#171)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Variable Ownable._owner (#194) is not in mixedCase
Variable Ownable._lockTime (#196) is not in mixedCase
Function IUniswapV2Pair.DOMAIN_SEPARATOR() (#267) is not in mixedCase
Function IUniswapV2Pair.PERMIT_TYPEHASH() (#268) is not in mixedCase
Function IUniswapV2Pair.MINIMUM_LIQUIDITY() (#282) is not in mixedCase
Function IUniswapV2Router01.WETH() (#300) is not in mixedCase
Parameter CoinToken.setDevWalletAddress(address)._addr (#656) is not in mixedCase
Parameter CoinToken.setSwapAndLiquifyEnabled(bool)._enabled (#661) is not in mixedCase
Parameter CoinToken.calculateTaxFee(uint256)._amount (#730) is not in mixedCase
Parameter CoinToken.calculateDevFee(uint256)._amount (#736) is not in mixedCase
Parameter CoinToken.calculateLiquidityFee(uint256)._amount (#742) is not in mixedCase
Variable CoinToken._devWalletAddress (#442) is not in mixedCase
Variable CoinToken._taxFee (#450) is not in mixedCase
Variable CoinToken._devFee (#452) is not in mixedCase
Variable CoinToken._liquidityFee (#454) is not in mixedCase
Variable CoinToken._maxTxAmount (#460) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Redundant expression "this (#115)" inContext (#109-118)
Remove redundant statements if they congest code but offer no value.

Additional information: link

Reentrancy in CoinToken.constructor(string,string,uint256,uint256,uint256,uint256,uint256,address,address,address,address) (#476-512):
External calls:
- address(service).transfer(msg.value) (#508)
Event emitted after the call(s):
- Transfer(address(0),tokenOwner,_tTotal) (#509)
Apply the check-effects-interactions pattern.

Additional information: link

Variable IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (#304) is too similar to IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (#305)
Variable CoinToken._transferToExcluded(address,address,uint256).rTransferAmount (#880) is too similar to CoinToken._transferStandard(address,address,uint256).tTransferAmount (#870)
Variable CoinToken._transferToExcluded(address,address,uint256).rTransferAmount (#880) is too similar to CoinToken._getValues(uint256).tTransferAmount (#675)
Variable CoinToken._transferToExcluded(address,address,uint256).rTransferAmount (#880) is too similar to CoinToken._transferToExcluded(address,address,uint256).tTransferAmount (#880)
Variable CoinToken.reflectionFromToken(uint256,bool).rTransferAmount (#588) is too similar to CoinToken._transferStandard(address,address,uint256).tTransferAmount (#870)
Variable CoinToken.reflectionFromToken(uint256,bool).rTransferAmount (#588) is too similar to CoinToken._getValues(uint256).tTransferAmount (#675)
Variable CoinToken.reflectionFromToken(uint256,bool).rTransferAmount (#588) is too similar to CoinToken._transferToExcluded(address,address,uint256).tTransferAmount (#880)
Variable CoinToken._transferToExcluded(address,address,uint256).rTransferAmount (#880) is too similar to CoinToken._transferFromExcluded(address,address,uint256).tTransferAmount (#891)
Variable CoinToken._transferFromExcluded(address,address,uint256).rTransferAmount (#891) is too similar to CoinToken._transferStandard(address,address,uint256).tTransferAmount (#870)
Variable CoinToken.reflectionFromToken(uint256,bool).rTransferAmount (#588) is too similar to CoinToken._transferFromExcluded(address,address,uint256).tTransferAmount (#891)
Variable CoinToken._transferFromExcluded(address,address,uint256).rTransferAmount (#891) is too similar to CoinToken._transferFromExcluded(address,address,uint256).tTransferAmount (#891)
Variable CoinToken._transferToExcluded(address,address,uint256).rTransferAmount (#880) is too similar to CoinToken._getTValues(uint256).tTransferAmount (#684)
Variable CoinToken._transferToExcluded(address,address,uint256).rTransferAmount (#880) is too similar to CoinToken._transferBothExcluded(address,address,uint256).tTransferAmount (#621)
Variable CoinToken._transferStandard(address,address,uint256).rTransferAmount (#870) is too similar to CoinToken._transferStandard(address,address,uint256).tTransferAmount (#870)
Variable CoinToken.reflectionFromToken(uint256,bool).rTransferAmount (#588) is too similar to CoinToken._getTValues(uint256).tTransferAmount (#684)
Variable CoinToken._transferBothExcluded(address,address,uint256).rTransferAmount (#621) is too similar to CoinToken._transferStandard(address,address,uint256).tTransferAmount (#870)
Variable CoinToken._getValues(uint256).rTransferAmount (#676) is too similar to CoinToken._getTValues(uint256).tTransferAmount (#684)
Variable CoinToken._transferBothExcluded(address,address,uint256).rTransferAmount (#621) is too similar to CoinToken._getValues(uint256).tTransferAmount (#675)
Variable CoinToken._transferFromExcluded(address,address,uint256).rTransferAmount (#891) is too similar to CoinToken._getTValues(uint256).tTransferAmount (#684)
Variable CoinToken.reflectionFromToken(uint256,bool).rTransferAmount (#588) is too similar to CoinToken._transferBothExcluded(address,address,uint256).tTransferAmount (#621)
Variable CoinToken._transferBothExcluded(address,address,uint256).rTransferAmount (#621) is too similar to CoinToken._transferToExcluded(address,address,uint256).tTransferAmount (#880)
Variable CoinToken._transferFromExcluded(address,address,uint256).rTransferAmount (#891) is too similar to CoinToken._transferBothExcluded(address,address,uint256).tTransferAmount (#621)
Variable CoinToken._transferStandard(address,address,uint256).rTransferAmount (#870) is too similar to CoinToken._transferFromExcluded(address,address,uint256).tTransferAmount (#891)
Variable CoinToken._transferBothExcluded(address,address,uint256).rTransferAmount (#621) is too similar to CoinToken._transferFromExcluded(address,address,uint256).tTransferAmount (#891)
Variable CoinToken._transferStandard(address,address,uint256).rTransferAmount (#870) is too similar to CoinToken._getTValues(uint256).tTransferAmount (#684)
Variable CoinToken._transferStandard(address,address,uint256).rTransferAmount (#870) is too similar to CoinToken._transferBothExcluded(address,address,uint256).tTransferAmount (#621)
Variable CoinToken._transferBothExcluded(address,address,uint256).rTransferAmount (#621) is too similar to CoinToken._getTValues(uint256).tTransferAmount (#684)
Variable CoinToken._transferBothExcluded(address,address,uint256).rTransferAmount (#621) is too similar to CoinToken._transferBothExcluded(address,address,uint256).tTransferAmount (#621)
Variable CoinToken._getValues(uint256).rTransferAmount (#676) is too similar to CoinToken._transferStandard(address,address,uint256).tTransferAmount (#870)
Variable CoinToken._getRValues(uint256,uint256,uint256,uint256,uint256).rTransferAmount (#693) is too similar to CoinToken._getValues(uint256).tTransferAmount (#675)
Variable CoinToken._getRValues(uint256,uint256,uint256,uint256,uint256).rTransferAmount (#693) is too similar to CoinToken._transferToExcluded(address,address,uint256).tTransferAmount (#880)
Variable CoinToken._transferStandard(address,address,uint256).rTransferAmount (#870) is too similar to CoinToken._getValues(uint256).tTransferAmount (#675)
Variable CoinToken._transferStandard(address,address,uint256).rTransferAmount (#870) is too similar to CoinToken._transferToExcluded(address,address,uint256).tTransferAmount (#880)
Variable CoinToken._getValues(uint256).rTransferAmount (#676) is too similar to CoinToken._transferBothExcluded(address,address,uint256).tTransferAmount (#621)
Variable CoinToken._getRValues(uint256,uint256,uint256,uint256,uint256).rTransferAmount (#693) is too similar to CoinToken._transferFromExcluded(address,address,uint256).tTransferAmount (#891)
Variable CoinToken._transferFromExcluded(address,address,uint256).rTransferAmount (#891) is too similar to CoinToken._getValues(uint256).tTransferAmount (#675)
Variable CoinToken._transferFromExcluded(address,address,uint256).rTransferAmount (#891) is too similar to CoinToken._transferToExcluded(address,address,uint256).tTransferAmount (#880)
Variable CoinToken._getRValues(uint256,uint256,uint256,uint256,uint256).rTransferAmount (#693) is too similar to CoinToken._transferStandard(address,address,uint256).tTransferAmount (#870)
Variable CoinToken._getRValues(uint256,uint256,uint256,uint256,uint256).rTransferAmount (#693) is too similar to CoinToken._transferBothExcluded(address,address,uint256).tTransferAmount (#621)
Variable CoinToken._getValues(uint256).rTransferAmount (#676) is too similar to CoinToken._getValues(uint256).tTransferAmount (#675)
Variable CoinToken._getValues(uint256).rTransferAmount (#676) is too similar to CoinToken._transferToExcluded(address,address,uint256).tTransferAmount (#880)
Variable CoinToken._getRValues(uint256,uint256,uint256,uint256,uint256).rTransferAmount (#693) is too similar to CoinToken._getTValues(uint256).tTransferAmount (#684)
Variable CoinToken._getValues(uint256).rTransferAmount (#676) is too similar to CoinToken._transferFromExcluded(address,address,uint256).tTransferAmount (#891)
Prevent variables from having similar names.

Additional information: link

renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (#213-216)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (#219-223)
lock(uint256) should be declared external:
- Ownable.lock(uint256) (#227-232)
unlock() should be declared external:
- Ownable.unlock() (#235-240)
name() should be declared external:
- CoinToken.name() (#514-516)
symbol() should be declared external:
- CoinToken.symbol() (#518-520)
decimals() should be declared external:
- CoinToken.decimals() (#522-524)
totalSupply() should be declared external:
- CoinToken.totalSupply() (#526-528)
transfer(address,uint256) should be declared external:
- CoinToken.transfer(address,uint256) (#535-538)
allowance(address,address) should be declared external:
- CoinToken.allowance(address,address) (#540-542)
approve(address,uint256) should be declared external:
- CoinToken.approve(address,uint256) (#544-547)
transferFrom(address,address,uint256) should be declared external:
- CoinToken.transferFrom(address,address,uint256) (#549-553)
increaseAllowance(address,uint256) should be declared external:
- CoinToken.increaseAllowance(address,uint256) (#555-558)
decreaseAllowance(address,uint256) should be declared external:
- CoinToken.decreaseAllowance(address,uint256) (#560-563)
isExcludedFromReward(address) should be declared external:
- CoinToken.isExcludedFromReward(address) (#565-567)
totalFees() should be declared external:
- CoinToken.totalFees() (#569-571)
deliver(uint256) should be declared external:
- CoinToken.deliver(uint256) (#573-580)
reflectionFromToken(uint256,bool) should be declared external:
- CoinToken.reflectionFromToken(uint256,bool) (#582-591)
excludeFromReward(address) should be declared external:
- CoinToken.excludeFromReward(address) (#599-606)
excludeFromFee(address) should be declared external:
- CoinToken.excludeFromFee(address) (#632-634)
includeInFee(address) should be declared external:
- CoinToken.includeInFee(address) (#636-638)
setMaxTxPercent(uint256) should be declared external:
- CoinToken.setMaxTxPercent(uint256) (#652-654)
setDevWalletAddress(address) should be declared external:
- CoinToken.setDevWalletAddress(address) (#656-658)
setSwapAndLiquifyEnabled(bool) should be declared external:
- CoinToken.setSwapAndLiquifyEnabled(bool) (#661-664)
isExcludedFromFee(address) should be declared external:
- CoinToken.isExcludedFromFee(address) (#764-766)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Number of Binance Smart Chain (BSC) token holders is less than 100. Token is either dead or inactive. Ignore for presale.


Average PancakeSwap trading volume, liqudity, number of swaps are extremely low. Token seems to be dead.


Token is deployed only at one blockchain


Token has only one trading pair


Unable to find PancakeSwap trading pair to compute liquidity.


Unable to find PancakeSwap trading pair to compute volume.


Unable to find PancakeSwap trading pair to compute number of swaps.


Twitter account has less than 100 followers


Last post in Twitter was more than 180 days ago


Unable to find Youtube account


Unable to find token on CoinGecko

Additional information: link


Unable to find token on CoinMarketCap

Additional information: link


Unable to find whitepaper link on the website


Unable to find token on CoinHunt

Additional information: link


Unable to find code repository for the project


Token has no active CoinGecko listing / rank


Token has no active CoinMarketCap listing / rank


Token has a considerable age, but social accounts / website are missing or have few users


Token has a considerable age, but average PancakeSwap 30d trading volume is low


Young tokens have high risks of price dump / death


Young tokens have high risks of price dump / death


Young tokens have high risks of price dump / death

Price for ZuZu

News for ZuZu