BrandPad Token Logo

BRAND [BrandPad] Token

About BRAND

Listings

Token 2 years
white paper

BrandPad is the most secure multi-chain IDO platform in the community allowing projects to procure funds by launching rug-free assets. This platform will help in fulfilling dreams of new creators by making their tokens a success along with ultimate security to the investors which is our foremost priority.

Social

Laser Scorebeta Last Audit: 30 November 2021

report
Token seems to be (relatively) fine. It still become a scam, but probability is moderate.

Anti-Scam

Links


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)

BrandPad._approve(address,address,uint256).owner (BrandPad.sol#166) shadows:
- Ownable.owner() (Ownable.sol#35-37) (function)
Rename the local variables that shadow another component.

Additional information: link

BrandPad.setFeePercent(uint256) (BrandPad.sol#282-286) should emit an event for:
- _tFeePercent = fee (BrandPad.sol#285)
Emit an event for critical parameter changes.

Additional information: link

Address._verifyCallResult(bool,bytes,string) (Address.sol#171-188) uses assembly
- INLINE ASM (Address.sol#180-183)
Do not use evm assembly.

Additional information: link

Context._msgData() (Context.sol#20-23) is never used and should be removed
Remove unused functions.

Additional information: link

solc-0.8.6 is not recommended for deployment
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Low level call in Address.functionDelegateCall(address,bytes,string) (Address.sol#163-169):
- (success,returndata) = target.delegatecall(data) (Address.sol#167)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Constant BrandPad._tTotal (BrandPad.sol#23) is not in UPPER_CASE_WITH_UNDERSCORES
Follow the Solidity naming convention.

Additional information: link

Redundant expression "this (Context.sol#21)" inContext (Context.sol#15-25)
Remove redundant statements if they congest code but offer no value.

Additional information: link

Variable BrandPad._transferStandard(address,address,uint256).rTransferAmount (BrandPad.sol#193) is too similar to BrandPad._transferBothExcluded(address,address,uint256).tTransferAmount (BrandPad.sol#222)
Prevent variables from having similar names.

Additional information: link

BrandPad._symbol (BrandPad.sol#29) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (Ownable.sol#63-67)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Token is deployed only at one blockchain


Token has only one trading pair


Unable to find PancakeSwap trading pair to compute liquidity.


Unable to find PancakeSwap trading pair to compute number of swaps.


Twitter account link seems to be invalid


Unable to find Discord account


BscScan page for the token does not contain additional info: website, socials, description, etc.

Additional information: link


Unable to find token contract audit


Unable to find audit link on the website


Unable to find token on CoinHunt

Additional information: link


Unable to find code repository for the project


Young tokens have high risks of scam / price dump / death


Young tokens have high risks of scam / price dump / death


Token has a considerable age, but social accounts / website are missing or have few users


Young tokens have high risks of price dump / death


Young tokens have high risks of price dump / death


Token has relatively low CoinGecko rank

Price for BRAND