Lets Go Brandon! Token Logo

$FJB [Lets Go Brandon!] Token

About $FJB

Listings

Token 2 years
CoinGecko 2 years
CoinMarketCap 2 years
white paper

Grant Tragni is an entrepreneur and the founder of the Let's Go
Brandon coin project, has a Bachelor's degree in Industrial Systems
Engineering and a Master's in Quantitative Finance Risk Analytics. In
just 3 weeks, this project has already donated $50,000 to charitable
organizations, thanks to the rapid growth from the community which has
seen the coin increase in value almost 2,000%.

Since launching this project just over three weeks ago, the support we
have received from the community is unlike anything I've ever
experienced before. We started with just a handful of members to a
community of over 10,000 people across the world and almost 7,000 coin
holders and we're only getting stronger. There is hardly a second that
goes by where someone in one of our online communities is not typing a
message. Everyone wants to know how they can own a coin that gives
back to veterans, first responders and their family but most
importantly be a part of something bigger than they are.

What started as a chant, is now a movement. This is not about politics
and MAGA, this is about the voices of every individual across the
world being heard when they felt like they've been silenced. We
started this project as a rally around this movement with two main
objectives, one, to build a community where people are free to voice
their views without fear of being shamed, discriminated against or
cancelled and two, charitable giving to veterans, first responders and
all of those who have given their lives for this great country.

Laser Scorebeta Last Audit: 14 April 2023

report
Token is either risky or in presale. For presale 30+ is a fine score.

Anti-Scam

Links


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)

FJBV3._tFeeTotal (#699) is never initialized. It is used in:
- FJBV3.totalFees() (#789-791)
Initialize all the variables. If a variable is meant to be initialized to zero, explicitly set it to zero to improve code readability.

Additional information: link

Contract locking ether found:
Contract FJBV3 (#688-911) has payable functions:
- FJBV3.receive() (#838)
But does not have a function to withdraw the ether
Remove the payable attribute or add a withdraw function.

Additional information: link

Contract name (Lets Go Brandon!) contains non-alphanumeric characters.
Not a direct threat, but may indicate unreliable intentions of developer. Non-alphanumeric chars (,.;!#*&") are extremely rare among low risk tokens.

FJBV3.allowance(address,address).owner (#764) shadows:
- Ownable.owner() (#431-433) (function)
FJBV3._approve(address,address,uint256).owner (#857) shadows:
- Ownable.owner() (#431-433) (function)
Rename the local variables that shadow another component.

Additional information: link

Contract ticker ($FJB) contains non-alphanumeric characters.
Not a direct threat, but may indicate unreliable intentions of developer. Non-alphanumeric chars (,.;!#*&") are extremely rare among low risk tokens.

Ownable.unlock() (#478-483) uses timestamp for comparisons
Dangerous comparisons:
- require(bool,string)(block.timestamp > _lockTime,Contract is locked until 7 days) (#480)
Avoid relying on block.timestamp.

Additional information: link

Low level call in Address._functionCallWithValue(address,bytes,uint256,string) (#376-397):
- (success,returndata) = target.call{value: weiValue}(data) (#380)
Low level call in Address.sendValue(address,uint256) (#310-316):
- (success) = recipient.call{value: amount}() (#314)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Redundant expression "this (#257)" inContext (#251-260)
Remove redundant statements if they congest code but offer no value.

Additional information: link

FJBV3._totalSupply (#698) should be constant
FJBV3._tFeeTotal (#699) should be constant
FJBV3._decimals (#703) should be constant
FJBV3._name (#701) should be constant
FJBV3._symbol (#702) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

FJBV3.setMaxTxPercent(uint256) (#809-813) should emit an event for:
- _maxTxAmount = _totalSupply.mul(maxTxPercent).div(10 ** 2) (#810-812)
FJBV3.setMaxTxExact(uint256) (#815-817) should emit an event for:
- _maxTxAmount = maxTxExact (#816)
FJBV3.setCharityFeePercent(uint256) (#801-803) should emit an event for:
- _charityFee = fee (#802)
FJBV3.setMarketingFeePercent(uint256) (#805-807) should emit an event for:
- _marketingFee = fee (#806)
Emit an event for critical parameter changes.

Additional information: link

Address.isContract(address) (#283-292) uses assembly
- INLINE ASM (#290)
Address._functionCallWithValue(address,bytes,uint256,string) (#376-397) uses assembly
- INLINE ASM (#389-392)
Do not use evm assembly.

Additional information: link

Address.sendValue(address,uint256) (#310-316) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (#361-363) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (#244-247) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256,string) (#371-374) is never used and should be removed
Context._msgData() (#256-259) is never used and should be removed
SafeMath.mod(uint256,uint256) (#228-230) is never used and should be removed
Address._functionCallWithValue(address,bytes,uint256,string) (#376-397) is never used and should be removed
Address.isContract(address) (#283-292) is never used and should be removed
Address.functionCall(address,bytes,string) (#346-348) is never used and should be removed
Address.functionCall(address,bytes) (#336-338) is never used and should be removed
Remove unused functions.

Additional information: link

Pragma version^0.8.9 (#24) necessitates a version too recent to be trusted. Consider deploying with 0.6.12/0.7.6/0.8.7
solc-0.8.9 is not recommended for deployment
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Parameter FJBV3.calculateTaxFee(uint256)._amount (#840) is not in mixedCase
Variable FJBV3._charityAddress (#711) is not in mixedCase
Function IUniswapV2Pair.PERMIT_TYPEHASH() (#518) is not in mixedCase
Variable FJBV3._maxTxAmount (#714) is not in mixedCase
Function IUniswapV2Pair.MINIMUM_LIQUIDITY() (#535) is not in mixedCase
Variable FJBV3._marketingFee (#706) is not in mixedCase
Function IUniswapV2Pair.DOMAIN_SEPARATOR() (#517) is not in mixedCase
Variable FJBV3._marketingAddress (#712) is not in mixedCase
Variable FJBV3._charityFee (#705) is not in mixedCase
Function IUniswapV2Router01.WETH() (#555) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Variable IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (#560) is too similar to IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (#561)
Prevent variables from having similar names.

Additional information: link

FJBV3.slitherConstructorVariables() (#688-911) uses literals with too many digits:
- _totalSupply = 40000000000 * 10 ** 9 (#698)
FJBV3.slitherConstructorVariables() (#688-911) uses literals with too many digits:
- _maxTxAmount = 100000000 * 10 ** 9 (#714)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

symbol() should be declared external:
- FJBV3.symbol() (#739-741)
renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (#450-453)
decimals() should be declared external:
- FJBV3.decimals() (#743-745)
transfer(address,uint256) should be declared external:
- FJBV3.transfer(address,uint256) (#759-762)
approve(address,uint256) should be declared external:
- FJBV3.approve(address,uint256) (#768-771)
decreaseAllowance(address,uint256) should be declared external:
- FJBV3.decreaseAllowance(address,uint256) (#784-787)
transferFrom(address,address,uint256) should be declared external:
- FJBV3.transferFrom(address,address,uint256) (#773-777)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (#459-463)
increaseAllowance(address,uint256) should be declared external:
- FJBV3.increaseAllowance(address,uint256) (#779-782)
checkLocked(address) should be declared external:
- FJBV3.checkLocked(address) (#755-757)
geUnlockTime() should be declared external:
- Ownable.geUnlockTime() (#465-467)
excludeFromFee(address) should be declared external:
- FJBV3.excludeFromFee(address) (#793-795)
allowance(address,address) should be declared external:
- FJBV3.allowance(address,address) (#764-766)
isExcludedFromFee(address) should be declared external:
- FJBV3.isExcludedFromFee(address) (#853-855)
includeInFee(address) should be declared external:
- FJBV3.includeInFee(address) (#797-799)
unlock() should be declared external:
- Ownable.unlock() (#478-483)
totalSupply() should be declared external:
- FJBV3.totalSupply() (#747-749)
name() should be declared external:
- FJBV3.name() (#735-737)
totalFees() should be declared external:
- FJBV3.totalFees() (#789-791)
lock(uint256) should be declared external:
- Ownable.lock(uint256) (#470-475)
balanceOf(address) should be declared external:
- FJBV3.balanceOf(address) (#751-753)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Average 30d PancakeSwap liquidity is less than $100. Token is either dead or inactive.


Average 30d number of PancakeSwap swaps is less than 1. Token is either dead or inactive.


Token is deployed only at one blockchain


Average 30d PancakeSwap volume is low.


Average PancakeSwap trading volume, liqudity, number of swaps are low. Token seems to be inactive.

Contract has 8% buy tax and 8% sell tax.
Taxes are low and contract ownership is renounced.


Twitter account link seems to be invalid


BscScan page for the token does not contain additional info: website, socials, description, etc.

Additional information: link


Unable to find token contract audit


Unable to find audit link on the website


Unable to find token on CoinHunt

Additional information: link


Unable to find code repository for the project


Unable to find whitepaper link on the website


Token has relatively low CoinGecko rank


Token has relatively low CoinMarketCap rank

Price for $FJB