Ledgity Token Logo

LTY [Ledgity] Token

About LTY

Listings

Token 2 years
CoinMarketCap 2 years
white paper

Ledgity democratizes the wealth management industry by making non-traditional assets available to everyone! Beyond the digitization of investors’ experience, we make it easy for financial advisors and their clients to widen their investment scope.

For the first time, Crypto Assets, Defi Yield Strategies and Tokenized Assets will be accessible to anyone. Ledgity has built the first digital private bank infrastructure that harnesses blockchain technology to enable the exchange of any assets. Crypto Assets, Defi Yield Strategies, and Tokenized Assets will be offered to all, and made available at investor fingertips on our fully integrated platform.

The LTY token is designed as a native token of the Ledgity Ecosystem. The token integrates a number of utility functions such as discount fees, priority access, the project’s intellectual property and much more.

Social

Laser Scorebeta Last Audit: 22 February 2022

report
Token is either risky or in presale. For presale 30+ is a fine score.

Anti-Scam

Links


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)

Reentrancy in Ledgity._transfer(address,address,uint256) (contracts/Ledgity.sol#208-240):
External calls:
- priceOracle.tryUpdate() (contracts/Ledgity.sol#223)
- _swapAndLiquifyOrCollect(contractTokenBalance) (contracts/Ledgity.sol#236)
- reserve.swapAndLiquify(contractTokenBalance) (contracts/Ledgity.sol#200)
- reserve.swapAndCollect(contractTokenBalance) (contracts/Ledgity.sol#202)
- priceOracle.tryUpdate() (contracts/Ledgity.sol#223)
State variables written after the call(s):
- super._transfer(sender,recipient,amount) (contracts/Ledgity.sol#239)
- _rOwned[address(this)] = _rOwned[address(this)].add(rAccumulation) (contracts/libraries/ReflectToken.sol#206)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (contracts/libraries/ReflectToken.sol#183)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (contracts/libraries/ReflectToken.sol#187)
- super._transfer(sender,recipient,amount) (contracts/Ledgity.sol#239)
- _rTotal = _rTotal.sub(rFee) (contracts/libraries/ReflectToken.sol#201)
- super._transfer(sender,recipient,amount) (contracts/Ledgity.sol#239)
- _tFeeTotal = _tFeeTotal.add(tFee) (contracts/libraries/ReflectToken.sol#202)
- super._transfer(sender,recipient,amount) (contracts/Ledgity.sol#239)
- _tOwned[address(this)] = _tOwned[address(this)].add(tAccumulation) (contracts/libraries/ReflectToken.sol#208)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (contracts/libraries/ReflectToken.sol#185)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (contracts/libraries/ReflectToken.sol#189)
- _swapAndLiquifyOrCollect(contractTokenBalance) (contracts/Ledgity.sol#236)
- firstSellAt[sender] = block.timestamp (contracts/Ledgity.sol#213)
- _swapAndLiquifyOrCollect(contractTokenBalance) (contracts/Ledgity.sol#236)
- soldPerPeriod[sender] = _sold (contracts/Ledgity.sol#219)
Reentrancy in Ledgity.initializeReserve(address) (contracts/Ledgity.sol#64-71):
External calls:
- uniswapV2Pair = reserve.uniswapV2Pair() (contracts/Ledgity.sol#69)
State variables written after the call(s):
- setDex(address(uniswapV2Pair),true) (contracts/Ledgity.sol#70)
- _excluded.push(account) (contracts/libraries/ReflectToken.sol#142)
- _excluded[i] = _excluded[_excluded.length - 1] (contracts/libraries/ReflectToken.sol#149)
- _excluded.pop() (contracts/libraries/ReflectToken.sol#152)
- setDex(address(uniswapV2Pair),true) (contracts/Ledgity.sol#70)
- _isExcluded[account] = true (contracts/libraries/ReflectToken.sol#141)
- _isExcluded[account] = false (contracts/libraries/ReflectToken.sol#151)
- setDex(address(uniswapV2Pair),true) (contracts/Ledgity.sol#70)
- _tOwned[account] = tokenFromReflection(_rOwned[account]) (contracts/libraries/ReflectToken.sol#139)
- _tOwned[account] = 0 (contracts/libraries/ReflectToken.sol#150)
Apply the check-effects-interactions pattern.

Additional information: link

Ledgity._transfer(address,address,uint256)._sold (contracts/Ledgity.sol#210) is a local variable never initialized
Initialize all the variables. If a variable is meant to be initialized to zero, explicitly set it to zero to improve code readability.

Additional information: link

Ledgity.setDex(address,bool) (contracts/Ledgity.sol#81-93) ignores return value by _dexes.add(target) (contracts/Ledgity.sol#83)
Ledgity.setDex(address,bool) (contracts/Ledgity.sol#81-93) ignores return value by _dexes.remove(target) (contracts/Ledgity.sol#88)
Ledgity.setIsExcludedFromDexFee(address,bool) (contracts/Ledgity.sol#103-109) ignores return value by _excludedFromDexFee.add(account) (contracts/Ledgity.sol#105)
Ledgity.setIsExcludedFromDexFee(address,bool) (contracts/Ledgity.sol#103-109) ignores return value by _excludedFromDexFee.remove(account) (contracts/Ledgity.sol#107)
Ledgity.setIsExcludedFromLimits(address,bool) (contracts/Ledgity.sol#111-117) ignores return value by _excludedFromLimits.add(account) (contracts/Ledgity.sol#113)
Ledgity.setIsExcludedFromLimits(address,bool) (contracts/Ledgity.sol#111-117) ignores return value by _excludedFromLimits.remove(account) (contracts/Ledgity.sol#115)
Ledgity._transfer(address,address,uint256) (contracts/Ledgity.sol#208-240) ignores return value by priceOracle.tryUpdate() (contracts/Ledgity.sol#223)
Ensure that all the return values of the function calls are used.

Additional information: link

Ledgity.setIsExcludedFromDexFee(address,bool).isExcluded (contracts/Ledgity.sol#103) shadows:
- ReflectToken.isExcluded(address) (contracts/libraries/ReflectToken.sol#101-103) (function)
Ledgity.setIsExcludedFromLimits(address,bool).isExcluded (contracts/Ledgity.sol#111) shadows:
- ReflectToken.isExcluded(address) (contracts/libraries/ReflectToken.sol#101-103) (function)
ReflectToken.allowance(address,address).owner (contracts/libraries/ReflectToken.sol#72) shadows:
- Ownable.owner() (contracts/libraries/Ownable.sol#23-25) (function)
ReflectToken._approve(address,address,uint256).owner (contracts/libraries/ReflectToken.sol#158) shadows:
- Ownable.owner() (contracts/libraries/Ownable.sol#23-25) (function)
Rename the local variables that shadow another component.

Additional information: link

Ledgity.setInitialPrice(uint256) (contracts/Ledgity.sol#95-97) should emit an event for:
- initialPrice = _initialPrice (contracts/Ledgity.sol#96)
Ledgity.setNumTokensToSwap(uint256) (contracts/Ledgity.sol#119-121) should emit an event for:
- numTokensToSwap = _numTokensToSwap (contracts/Ledgity.sol#120)
Emit an event for critical parameter changes.

Additional information: link

Reentrancy in Ledgity._transfer(address,address,uint256) (contracts/Ledgity.sol#208-240):
External calls:
- priceOracle.tryUpdate() (contracts/Ledgity.sol#223)
- _swapAndLiquifyOrCollect(contractTokenBalance) (contracts/Ledgity.sol#236)
- reserve.swapAndLiquify(contractTokenBalance) (contracts/Ledgity.sol#200)
- reserve.swapAndCollect(contractTokenBalance) (contracts/Ledgity.sol#202)
- priceOracle.tryUpdate() (contracts/Ledgity.sol#223)
Event emitted after the call(s):
- Transfer(sender,recipient,tTransferAmount) (contracts/libraries/ReflectToken.sol#197)
- super._transfer(sender,recipient,amount) (contracts/Ledgity.sol#239)
- Transfer(sender,recipient,tTransferAmount) (contracts/libraries/ReflectToken.sol#197)
- _swapAndLiquifyOrCollect(contractTokenBalance) (contracts/Ledgity.sol#236)
Apply the check-effects-interactions pattern.

Additional information: link

Ledgity._transfer(address,address,uint256) (contracts/Ledgity.sol#208-240) uses timestamp for comparisons
Dangerous comparisons:
- block.timestamp.sub(firstSellAt[sender]) > 600 (contracts/Ledgity.sol#211)
Avoid relying on block.timestamp.

Additional information: link

ReflectToken.includeAccount(address) (contracts/libraries/ReflectToken.sol#145-156) has costly operations inside a loop:
- _excluded.pop() (contracts/libraries/ReflectToken.sol#152)
Use a local variable to hold the loop computation result.

Additional information: link

Context._msgData() (contracts/libraries/Context.sol#8-11) is never used and should be removed
ReflectToken._calculateAccumulationFee(address,address,uint256) (contracts/libraries/ReflectToken.sol#44) is never used and should be removed
ReflectToken._calculateReflectionFee(address,address,uint256) (contracts/libraries/ReflectToken.sol#39) is never used and should be removed
Remove unused functions.

Additional information: link

Ledgity.initialSellAccumulationFee (contracts/Ledgity.sol#29) is set pre-construction with a non-constant function or state variable:
- sellAccumulationFee
Ledgity.initialSellAtSmallPriceAccumulationFee (contracts/Ledgity.sol#31) is set pre-construction with a non-constant function or state variable:
- sellAtSmallPriceAccumulationFee
Ledgity.initialSellReflectionFee (contracts/Ledgity.sol#33) is set pre-construction with a non-constant function or state variable:
- sellReflectionFee
Ledgity.initialBuyAccumulationFee (contracts/Ledgity.sol#35) is set pre-construction with a non-constant function or state variable:
- buyAccumulationFee
Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Additional information: link

Parameter Ledgity.setInitialPrice(uint256)._initialPrice (contracts/Ledgity.sol#95) is not in mixedCase
Parameter Ledgity.setNumTokensToSwap(uint256)._numTokensToSwap (contracts/Ledgity.sol#119) is not in mixedCase
Constant Ledgity.initialTotalSupply (contracts/Ledgity.sol#19) is not in UPPER_CASE_WITH_UNDERSCORES
Function IUniswapV2Pair.DOMAIN_SEPARATOR() (contracts/interfaces/IUniswapV2Pair.sol#18) is not in mixedCase
Function IUniswapV2Pair.PERMIT_TYPEHASH() (contracts/interfaces/IUniswapV2Pair.sol#19) is not in mixedCase
Function IUniswapV2Pair.MINIMUM_LIQUIDITY() (contracts/interfaces/IUniswapV2Pair.sol#36) is not in mixedCase
Function IUniswapV2Router01.WETH() (contracts/interfaces/IUniswapV2Router01.sol#5) is not in mixedCase
Constant ReflectToken._decimals (contracts/libraries/ReflectToken.sol#18) is not in UPPER_CASE_WITH_UNDERSCORES
Follow the Solidity naming convention.

Additional information: link

Redundant expression "this (contracts/libraries/Context.sol#9)" inContext (contracts/libraries/Context.sol#3-12)
Remove redundant statements if they congest code but offer no value.

Additional information: link

Variable ReflectToken._accumulateFee(uint256,uint256).rAccumulation (contracts/libraries/ReflectToken.sol#205) is too similar to ReflectToken._accumulateFee(uint256,uint256).tAccumulation (contracts/libraries/ReflectToken.sol#205)
Variable ReflectToken._transfer(address,address,uint256).rAccumulation (contracts/libraries/ReflectToken.sol#182) is too similar to ReflectToken._getValues(address,address,uint256).tAccumulation (contracts/libraries/ReflectToken.sol#213)
Variable ReflectToken._transfer(address,address,uint256).rAccumulation (contracts/libraries/ReflectToken.sol#182) is too similar to ReflectToken._accumulateFee(uint256,uint256).tAccumulation (contracts/libraries/ReflectToken.sol#205)
Variable ReflectToken._transfer(address,address,uint256).rAccumulation (contracts/libraries/ReflectToken.sol#182) is too similar to ReflectToken._transfer(address,address,uint256).tAccumulation (contracts/libraries/ReflectToken.sol#182)
Variable ReflectToken._transfer(address,address,uint256).rTransferAmount (contracts/libraries/ReflectToken.sol#182) is too similar to ReflectToken._transfer(address,address,uint256).tTransferAmount (contracts/libraries/ReflectToken.sol#182)
Variable ReflectToken.reflectionFromToken(uint256,bool).rTransferAmount (contracts/libraries/ReflectToken.sol#125) is too similar to ReflectToken._getTValues(address,address,uint256).tTransferAmount (contracts/libraries/ReflectToken.sol#221)
Variable ReflectToken.reflectionFromToken(uint256,bool).rTransferAmount (contracts/libraries/ReflectToken.sol#125) is too similar to ReflectToken._getValues(address,address,uint256).tTransferAmount (contracts/libraries/ReflectToken.sol#213)
Variable ReflectToken.reflectionFromToken(uint256,bool).rTransferAmount (contracts/libraries/ReflectToken.sol#125) is too similar to ReflectToken._transfer(address,address,uint256).tTransferAmount (contracts/libraries/ReflectToken.sol#182)
Variable ReflectToken._transfer(address,address,uint256).rTransferAmount (contracts/libraries/ReflectToken.sol#182) is too similar to ReflectToken._getValues(address,address,uint256).tTransferAmount (contracts/libraries/ReflectToken.sol#213)
Variable ReflectToken._accumulateFee(uint256,uint256).rAccumulation (contracts/libraries/ReflectToken.sol#205) is too similar to ReflectToken._getValues(address,address,uint256).tAccumulation (contracts/libraries/ReflectToken.sol#213)
Variable ReflectToken._getRValues(uint256,uint256,uint256).rAccumulation (contracts/libraries/ReflectToken.sol#229) is too similar to ReflectToken._getValues(address,address,uint256).tAccumulation (contracts/libraries/ReflectToken.sol#213)
Variable ReflectToken._getRValues(uint256,uint256,uint256).rAccumulation (contracts/libraries/ReflectToken.sol#229) is too similar to ReflectToken._transfer(address,address,uint256).tAccumulation (contracts/libraries/ReflectToken.sol#182)
Variable ReflectToken._accumulateFee(uint256,uint256).rAccumulation (contracts/libraries/ReflectToken.sol#205) is too similar to ReflectToken._transfer(address,address,uint256).tAccumulation (contracts/libraries/ReflectToken.sol#182)
Variable ReflectToken._getValues(address,address,uint256).rAccumulation (contracts/libraries/ReflectToken.sol#214) is too similar to ReflectToken._getRValues(uint256,uint256,uint256).tAccumulation (contracts/libraries/ReflectToken.sol#225)
Variable ReflectToken._transfer(address,address,uint256).rAccumulation (contracts/libraries/ReflectToken.sol#182) is too similar to ReflectToken._getTValues(address,address,uint256).tAccumulation (contracts/libraries/ReflectToken.sol#220)
Variable ReflectToken._getValues(address,address,uint256).rAccumulation (contracts/libraries/ReflectToken.sol#214) is too similar to ReflectToken._getValues(address,address,uint256).tAccumulation (contracts/libraries/ReflectToken.sol#213)
Variable ReflectToken._getRValues(uint256,uint256,uint256).rAccumulation (contracts/libraries/ReflectToken.sol#229) is too similar to ReflectToken._accumulateFee(uint256,uint256).tAccumulation (contracts/libraries/ReflectToken.sol#205)
Variable ReflectToken._getRValues(uint256,uint256,uint256).rAccumulation (contracts/libraries/ReflectToken.sol#229) is too similar to ReflectToken._getTValues(address,address,uint256).tAccumulation (contracts/libraries/ReflectToken.sol#220)
Variable ReflectToken._accumulateFee(uint256,uint256).rAccumulation (contracts/libraries/ReflectToken.sol#205) is too similar to ReflectToken._getTValues(address,address,uint256).tAccumulation (contracts/libraries/ReflectToken.sol#220)
Variable ReflectToken._getValues(address,address,uint256).rAccumulation (contracts/libraries/ReflectToken.sol#214) is too similar to ReflectToken._transfer(address,address,uint256).tAccumulation (contracts/libraries/ReflectToken.sol#182)
Variable ReflectToken._transfer(address,address,uint256).rAccumulation (contracts/libraries/ReflectToken.sol#182) is too similar to ReflectToken._getRValues(uint256,uint256,uint256).tAccumulation (contracts/libraries/ReflectToken.sol#225)
Variable ReflectToken._getValues(address,address,uint256).rAccumulation (contracts/libraries/ReflectToken.sol#214) is too similar to ReflectToken._accumulateFee(uint256,uint256).tAccumulation (contracts/libraries/ReflectToken.sol#205)
Variable ReflectToken._getValues(address,address,uint256).rAccumulation (contracts/libraries/ReflectToken.sol#214) is too similar to ReflectToken._getTValues(address,address,uint256).tAccumulation (contracts/libraries/ReflectToken.sol#220)
Variable ReflectToken._getRValues(uint256,uint256,uint256).rAccumulation (contracts/libraries/ReflectToken.sol#229) is too similar to ReflectToken._getRValues(uint256,uint256,uint256).tAccumulation (contracts/libraries/ReflectToken.sol#225)
Variable ReflectToken._accumulateFee(uint256,uint256).rAccumulation (contracts/libraries/ReflectToken.sol#205) is too similar to ReflectToken._getRValues(uint256,uint256,uint256).tAccumulation (contracts/libraries/ReflectToken.sol#225)
Variable ReflectToken._transfer(address,address,uint256).rTransferAmount (contracts/libraries/ReflectToken.sol#182) is too similar to ReflectToken._getTValues(address,address,uint256).tTransferAmount (contracts/libraries/ReflectToken.sol#221)
Variable ReflectToken._getRValues(uint256,uint256,uint256).rTransferAmount (contracts/libraries/ReflectToken.sol#230) is too similar to ReflectToken._getValues(address,address,uint256).tTransferAmount (contracts/libraries/ReflectToken.sol#213)
Variable ReflectToken._getRValues(uint256,uint256,uint256).rTransferAmount (contracts/libraries/ReflectToken.sol#230) is too similar to ReflectToken._transfer(address,address,uint256).tTransferAmount (contracts/libraries/ReflectToken.sol#182)
Variable ReflectToken._getValues(address,address,uint256).rTransferAmount (contracts/libraries/ReflectToken.sol#214) is too similar to ReflectToken._getValues(address,address,uint256).tTransferAmount (contracts/libraries/ReflectToken.sol#213)
Variable ReflectToken._getRValues(uint256,uint256,uint256).rTransferAmount (contracts/libraries/ReflectToken.sol#230) is too similar to ReflectToken._getTValues(address,address,uint256).tTransferAmount (contracts/libraries/ReflectToken.sol#221)
Variable ReflectToken._getValues(address,address,uint256).rTransferAmount (contracts/libraries/ReflectToken.sol#214) is too similar to ReflectToken._transfer(address,address,uint256).tTransferAmount (contracts/libraries/ReflectToken.sol#182)
Variable ReflectToken._getValues(address,address,uint256).rTransferAmount (contracts/libraries/ReflectToken.sol#214) is too similar to ReflectToken._getTValues(address,address,uint256).tTransferAmount (contracts/libraries/ReflectToken.sol#221)
Variable IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (contracts/interfaces/IUniswapV2Router01.sol#10) is too similar to IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (contracts/interfaces/IUniswapV2Router01.sol#11)
Prevent variables from having similar names.

Additional information: link

Ledgity.slitherConstructorConstantVariables() (contracts/Ledgity.sol#14-252) uses literals with too many digits:
- initialTotalSupply = 2760000000 * 10 ** 18 (contracts/Ledgity.sol#19)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

setFeeDestination(Ledgity.FeeDestination) should be declared external:
- Ledgity.setFeeDestination(Ledgity.FeeDestination) (contracts/Ledgity.sol#99-101)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Average 30d PancakeSwap liquidity is less than $100. Token is either dead or inactive.


Average 30d PancakeSwap volume is less than $100. Token is either dead or inactive.


Average 30d number of PancakeSwap swaps is less than 1. Token is either dead or inactive.


Average PancakeSwap trading volume, liqudity, number of swaps are extremely low. Token seems to be dead.


Last post in Twitter was more than 30 days ago


Unable to find Youtube account


Unable to find Discord account


Unable to find token contract audit


Unable to find audit link on the website


Unable to find whitepaper link on the website


Unable to find token on CoinHunt

Additional information: link


Young tokens have high risks of scam / price dump / death


Young tokens have high risks of price dump / death


Token has relatively low CoinGecko rank


Token has relatively low CoinMarketCap rank

Price for LTY

News for LTY