LittleUglyDuck Token Logo

LUD [LittleUglyDuck] Token

About LUD

Listings

Token 3 years
white paper

Little Ugly Duck was launched as charity Token initially but the overwhelming support we received we made us rethink the plans and decided to make a utility for the token, Little Ugly Duck token would be used for studying online at Victoria IELTS College which is one of the most prestigious language institute in South Asia, Victoria IELTS College is a platinum Plus partner with British Council and has been the highest contributor at British Council for three years running. The C.E.O if Victoria is Mr. Naveed Niazi and he is the C.E.O at Little Ugly Duck as well.

We plan to develop an App through which all holders would be able to access all cryptos out there the likes if Dex.guru and Poocoin.App, We plan to develop a LUD wallet followed by a LUD exchange. While we have decided to expand the scope and utility of the token, we still plan to donate a set amount through community driven polls to Charites across the globe, The beneficiaries would be decided by the community through polls conducted on Twitter, Telegram and Facebook.

NFT markets, Staking's and LUD swap is also a part of the given Road map, The team is actively pursuing excellence and are proud to announce that things are going according to the outlined Road map.

Social

Laser Scorebeta Last Audit: 10 February 2022

report
Token is either risky or in presale. For presale 30+ is a fine score.

Anti-Scam

Links


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)

LittleUglyDuck.withdraw() (contracts/Lud.sol#619-623) ignores return value by IERC20(address(this)).transfer(msg.sender,balance) (contracts/Lud.sol#621)
Use SafeERC20, or ensure that the transfer/transferFrom return value is checked.

Additional information: link

LittleUglyDuck.allowance(address,address).owner (contracts/Lud.sol#630) shadows:
- Ownable.owner() (contracts/Lud.sol#203-205) (function)
LittleUglyDuck._approve(address,address,uint256).owner (contracts/Lud.sol#842) shadows:
- Ownable.owner() (contracts/Lud.sol#203-205) (function)
Rename the local variables that shadow another component.

Additional information: link

LittleUglyDuck.setRewardFeePercent(uint256) (contracts/Lud.sol#727-729) should emit an event for:
- _rewardFee = rewardFee (contracts/Lud.sol#728)
LittleUglyDuck.setBurnFeePercent(uint256) (contracts/Lud.sol#731-733) should emit an event for:
- _burnFee = burnFee (contracts/Lud.sol#732)
LittleUglyDuck.setMaxTxPercent(uint256) (contracts/Lud.sol#735-737) should emit an event for:
- _maxTxAmount = _tTotal.mul(maxTxPercent).div(10 ** 2) (contracts/Lud.sol#736)
Emit an event for critical parameter changes.

Additional information: link

Reentrancy in LittleUglyDuck.constructor() (contracts/Lud.sol#585-596):
External calls:
- uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (contracts/Lud.sol#588)
State variables written after the call(s):
- _isExcludedFromFee[owner()] = true (contracts/Lud.sol#590)
- _isExcludedFromFee[address(this)] = true (contracts/Lud.sol#591)
- _isExcludedFromFee[BURN_ADDRESS] = true (contracts/Lud.sol#593)
- _isExcludedFromReward[address(this)] = true (contracts/Lud.sol#592)
- _isExcludedFromReward[BURN_ADDRESS] = true (contracts/Lud.sol#594)
- uniswapV2Router = _uniswapV2Router (contracts/Lud.sol#589)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in LittleUglyDuck.constructor() (contracts/Lud.sol#585-596):
External calls:
- uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (contracts/Lud.sol#588)
Event emitted after the call(s):
- Transfer(address(0),_msgSender(),_tTotal) (contracts/Lud.sol#595)
Apply the check-effects-interactions pattern.

Additional information: link

Ownable.unlock() (contracts/Lud.sol#234-239) uses timestamp for comparisons
Dangerous comparisons:
- require(bool,string)(block.timestamp > _lockTime,Contract is locked until 7 days) (contracts/Lud.sol#236)
Avoid relying on block.timestamp.

Additional information: link

Address.isContract(address) (contracts/Lud.sol#119-127) uses assembly
- INLINE ASM (contracts/Lud.sol#123-125)
Address._functionCallWithValue(address,bytes,uint256,string) (contracts/Lud.sol#166-188) uses assembly
- INLINE ASM (contracts/Lud.sol#180-183)
Do not use evm assembly.

Additional information: link

LittleUglyDuck.includeInReward(address) (contracts/Lud.sol#706-717) has costly operations inside a loop:
- _excludedFromReward.pop() (contracts/Lud.sol#713)
Use a local variable to hold the loop computation result.

Additional information: link

Address._functionCallWithValue(address,bytes,uint256,string) (contracts/Lud.sol#166-188) is never used and should be removed
Address.functionCall(address,bytes) (contracts/Lud.sol#136-138) is never used and should be removed
Address.functionCall(address,bytes,string) (contracts/Lud.sol#140-146) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (contracts/Lud.sol#148-154) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256,string) (contracts/Lud.sol#156-164) is never used and should be removed
Address.isContract(address) (contracts/Lud.sol#119-127) is never used and should be removed
Address.sendValue(address,uint256) (contracts/Lud.sol#129-134) is never used and should be removed
Context._msgData() (contracts/Lud.sol#112-115) is never used and should be removed
SafeMath.mod(uint256,uint256) (contracts/Lud.sol#93-95) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (contracts/Lud.sol#97-104) is never used and should be removed
Remove unused functions.

Additional information: link

LittleUglyDuck._rTotal (contracts/Lud.sol#566) is set pre-construction with a non-constant function or state variable:
- (MAX - (MAX % _tTotal))
LittleUglyDuck._previousRewardFee (contracts/Lud.sol#574) is set pre-construction with a non-constant function or state variable:
- _rewardFee
LittleUglyDuck._previousBurnFee (contracts/Lud.sol#577) is set pre-construction with a non-constant function or state variable:
- _burnFee
Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Additional information: link

Pragma version^0.8.0 (contracts/Lud.sol#9) allows old versions
solc-0.8.0 is not recommended for deployment
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Low level call in Address.sendValue(address,uint256) (contracts/Lud.sol#129-134):
- (success) = recipient.call{value: amount}() (contracts/Lud.sol#132)
Low level call in Address._functionCallWithValue(address,bytes,uint256,string) (contracts/Lud.sol#166-188):
- (success,returndata) = target.call{value: weiValue}(data) (contracts/Lud.sol#174)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Function IUniswapV2Pair.DOMAIN_SEPARATOR() (contracts/Lud.sol#288) is not in mixedCase
Function IUniswapV2Pair.PERMIT_TYPEHASH() (contracts/Lud.sol#290) is not in mixedCase
Function IUniswapV2Pair.MINIMUM_LIQUIDITY() (contracts/Lud.sol#309) is not in mixedCase
Function IUniswapV2Router01.WETH() (contracts/Lud.sol#353) is not in mixedCase
Function LittleUglyDuck._HODLrFee(uint256,uint256) (contracts/Lud.sol#741-744) is not in mixedCase
Parameter LittleUglyDuck.calculateRewardFee(uint256)._amount (contracts/Lud.sol#816) is not in mixedCase
Parameter LittleUglyDuck.calculateBurnFee(uint256)._amount (contracts/Lud.sol#820) is not in mixedCase
Variable LittleUglyDuck.BURN_ADDRESS (contracts/Lud.sol#562) is not in mixedCase
Variable LittleUglyDuck._rewardFee (contracts/Lud.sol#573) is not in mixedCase
Variable LittleUglyDuck._burnFee (contracts/Lud.sol#576) is not in mixedCase
Variable LittleUglyDuck._maxTxAmount (contracts/Lud.sol#581) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Redundant expression "this (contracts/Lud.sol#113)" inContext (contracts/Lud.sol#107-116)
Remove redundant statements if they congest code but offer no value.

Additional information: link

Variable IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (contracts/Lud.sol#358) is too similar to IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (contracts/Lud.sol#359)
Variable LittleUglyDuck._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (contracts/Lud.sol#795) is too similar to LittleUglyDuck._transferToExcluded(address,address,uint256).tTransferAmount (contracts/Lud.sol#917)
Variable LittleUglyDuck.reflectionFromToken(uint256,bool).rTransferAmount (contracts/Lud.sol#682) is too similar to LittleUglyDuck._transferStandard(address,address,uint256).tTransferAmount (contracts/Lud.sol#933)
Variable LittleUglyDuck.reflectionFromToken(uint256,bool).rTransferAmount (contracts/Lud.sol#682) is too similar to LittleUglyDuck._getTValues(uint256).tTransferAmount (contracts/Lud.sol#774)
Variable LittleUglyDuck._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (contracts/Lud.sol#795) is too similar to LittleUglyDuck._transferFromExcluded(address,address,uint256).tTransferAmount (contracts/Lud.sol#901)
Variable LittleUglyDuck._transferStandard(address,address,uint256).rTransferAmount (contracts/Lud.sol#933) is too similar to LittleUglyDuck._transferFromExcluded(address,address,uint256).tTransferAmount (contracts/Lud.sol#901)
Variable LittleUglyDuck._transferStandard(address,address,uint256).rTransferAmount (contracts/Lud.sol#933) is too similar to LittleUglyDuck._transferToExcluded(address,address,uint256).tTransferAmount (contracts/Lud.sol#917)
Variable LittleUglyDuck._transferToExcluded(address,address,uint256).rTransferAmount (contracts/Lud.sol#917) is too similar to LittleUglyDuck._transferToExcluded(address,address,uint256).tTransferAmount (contracts/Lud.sol#917)
Variable LittleUglyDuck._getValues(uint256).rTransferAmount (contracts/Lud.sol#759) is too similar to LittleUglyDuck._transferToExcluded(address,address,uint256).tTransferAmount (contracts/Lud.sol#917)
Variable LittleUglyDuck._transferBothExcluded(address,address,uint256).rTransferAmount (contracts/Lud.sol#948) is too similar to LittleUglyDuck._transferFromExcluded(address,address,uint256).tTransferAmount (contracts/Lud.sol#901)
Variable LittleUglyDuck._transferBothExcluded(address,address,uint256).rTransferAmount (contracts/Lud.sol#948) is too similar to LittleUglyDuck._transferToExcluded(address,address,uint256).tTransferAmount (contracts/Lud.sol#917)
Variable LittleUglyDuck._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (contracts/Lud.sol#795) is too similar to LittleUglyDuck._transferStandard(address,address,uint256).tTransferAmount (contracts/Lud.sol#933)
Variable LittleUglyDuck._transferFromExcluded(address,address,uint256).rTransferAmount (contracts/Lud.sol#901) is too similar to LittleUglyDuck._transferToExcluded(address,address,uint256).tTransferAmount (contracts/Lud.sol#917)
Variable LittleUglyDuck._transferBothExcluded(address,address,uint256).rTransferAmount (contracts/Lud.sol#948) is too similar to LittleUglyDuck._transferBothExcluded(address,address,uint256).tTransferAmount (contracts/Lud.sol#948)
Variable LittleUglyDuck._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (contracts/Lud.sol#795) is too similar to LittleUglyDuck._getTValues(uint256).tTransferAmount (contracts/Lud.sol#774)
Variable LittleUglyDuck._transferFromExcluded(address,address,uint256).rTransferAmount (contracts/Lud.sol#901) is too similar to LittleUglyDuck._transferFromExcluded(address,address,uint256).tTransferAmount (contracts/Lud.sol#901)
Variable LittleUglyDuck._transferFromExcluded(address,address,uint256).rTransferAmount (contracts/Lud.sol#901) is too similar to LittleUglyDuck._transferBothExcluded(address,address,uint256).tTransferAmount (contracts/Lud.sol#948)
Variable LittleUglyDuck._transferStandard(address,address,uint256).rTransferAmount (contracts/Lud.sol#933) is too similar to LittleUglyDuck._transferStandard(address,address,uint256).tTransferAmount (contracts/Lud.sol#933)
Variable LittleUglyDuck._transferStandard(address,address,uint256).rTransferAmount (contracts/Lud.sol#933) is too similar to LittleUglyDuck._getTValues(uint256).tTransferAmount (contracts/Lud.sol#774)
Variable LittleUglyDuck._getValues(uint256).rTransferAmount (contracts/Lud.sol#759) is too similar to LittleUglyDuck._transferStandard(address,address,uint256).tTransferAmount (contracts/Lud.sol#933)
Variable LittleUglyDuck.reflectionFromToken(uint256,bool).rTransferAmount (contracts/Lud.sol#682) is too similar to LittleUglyDuck._transferToExcluded(address,address,uint256).tTransferAmount (contracts/Lud.sol#917)
Variable LittleUglyDuck._transferBothExcluded(address,address,uint256).rTransferAmount (contracts/Lud.sol#948) is too similar to LittleUglyDuck._transferStandard(address,address,uint256).tTransferAmount (contracts/Lud.sol#933)
Variable LittleUglyDuck.reflectionFromToken(uint256,bool).rTransferAmount (contracts/Lud.sol#682) is too similar to LittleUglyDuck._transferBothExcluded(address,address,uint256).tTransferAmount (contracts/Lud.sol#948)
Variable LittleUglyDuck.reflectionFromToken(uint256,bool).rTransferAmount (contracts/Lud.sol#682) is too similar to LittleUglyDuck._getValues(uint256).tTransferAmount (contracts/Lud.sol#758)
Variable LittleUglyDuck.reflectionFromToken(uint256,bool).rTransferAmount (contracts/Lud.sol#682) is too similar to LittleUglyDuck._transferFromExcluded(address,address,uint256).tTransferAmount (contracts/Lud.sol#901)
Variable LittleUglyDuck._getValues(uint256).rTransferAmount (contracts/Lud.sol#759) is too similar to LittleUglyDuck._getTValues(uint256).tTransferAmount (contracts/Lud.sol#774)
Variable LittleUglyDuck._transferToExcluded(address,address,uint256).rTransferAmount (contracts/Lud.sol#917) is too similar to LittleUglyDuck._getTValues(uint256).tTransferAmount (contracts/Lud.sol#774)
Variable LittleUglyDuck._transferBothExcluded(address,address,uint256).rTransferAmount (contracts/Lud.sol#948) is too similar to LittleUglyDuck._getTValues(uint256).tTransferAmount (contracts/Lud.sol#774)
Variable LittleUglyDuck._transferFromExcluded(address,address,uint256).rTransferAmount (contracts/Lud.sol#901) is too similar to LittleUglyDuck._transferStandard(address,address,uint256).tTransferAmount (contracts/Lud.sol#933)
Variable LittleUglyDuck._transferFromExcluded(address,address,uint256).rTransferAmount (contracts/Lud.sol#901) is too similar to LittleUglyDuck._getTValues(uint256).tTransferAmount (contracts/Lud.sol#774)
Variable LittleUglyDuck._transferStandard(address,address,uint256).rTransferAmount (contracts/Lud.sol#933) is too similar to LittleUglyDuck._transferBothExcluded(address,address,uint256).tTransferAmount (contracts/Lud.sol#948)
Variable LittleUglyDuck._getValues(uint256).rTransferAmount (contracts/Lud.sol#759) is too similar to LittleUglyDuck._getValues(uint256).tTransferAmount (contracts/Lud.sol#758)
Variable LittleUglyDuck._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (contracts/Lud.sol#795) is too similar to LittleUglyDuck._getValues(uint256).tTransferAmount (contracts/Lud.sol#758)
Variable LittleUglyDuck._getValues(uint256).rTransferAmount (contracts/Lud.sol#759) is too similar to LittleUglyDuck._transferBothExcluded(address,address,uint256).tTransferAmount (contracts/Lud.sol#948)
Variable LittleUglyDuck._getValues(uint256).rTransferAmount (contracts/Lud.sol#759) is too similar to LittleUglyDuck._transferFromExcluded(address,address,uint256).tTransferAmount (contracts/Lud.sol#901)
Variable LittleUglyDuck._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (contracts/Lud.sol#795) is too similar to LittleUglyDuck._transferBothExcluded(address,address,uint256).tTransferAmount (contracts/Lud.sol#948)
Variable LittleUglyDuck._transferToExcluded(address,address,uint256).rTransferAmount (contracts/Lud.sol#917) is too similar to LittleUglyDuck._getValues(uint256).tTransferAmount (contracts/Lud.sol#758)
Variable LittleUglyDuck._transferFromExcluded(address,address,uint256).rTransferAmount (contracts/Lud.sol#901) is too similar to LittleUglyDuck._getValues(uint256).tTransferAmount (contracts/Lud.sol#758)
Variable LittleUglyDuck._transferToExcluded(address,address,uint256).rTransferAmount (contracts/Lud.sol#917) is too similar to LittleUglyDuck._transferStandard(address,address,uint256).tTransferAmount (contracts/Lud.sol#933)
Variable LittleUglyDuck._transferBothExcluded(address,address,uint256).rTransferAmount (contracts/Lud.sol#948) is too similar to LittleUglyDuck._getValues(uint256).tTransferAmount (contracts/Lud.sol#758)
Variable LittleUglyDuck._transferToExcluded(address,address,uint256).rTransferAmount (contracts/Lud.sol#917) is too similar to LittleUglyDuck._transferBothExcluded(address,address,uint256).tTransferAmount (contracts/Lud.sol#948)
Variable LittleUglyDuck._transferToExcluded(address,address,uint256).rTransferAmount (contracts/Lud.sol#917) is too similar to LittleUglyDuck._transferFromExcluded(address,address,uint256).tTransferAmount (contracts/Lud.sol#901)
Variable LittleUglyDuck._transferStandard(address,address,uint256).rTransferAmount (contracts/Lud.sol#933) is too similar to LittleUglyDuck._getValues(uint256).tTransferAmount (contracts/Lud.sol#758)
Prevent variables from having similar names.

Additional information: link

LittleUglyDuck.slitherConstructorVariables() (contracts/Lud.sol#550-959) uses literals with too many digits:
- BURN_ADDRESS = 0x0000000000000000000000000000000000000001 (contracts/Lud.sol#562)
LittleUglyDuck.slitherConstructorVariables() (contracts/Lud.sol#550-959) uses literals with too many digits:
- _tTotal = 10000000000000000000000000 * 10 ** 9 (contracts/Lud.sol#565)
LittleUglyDuck.slitherConstructorVariables() (contracts/Lud.sol#550-959) uses literals with too many digits:
- _maxTxAmount = 2000000000000000000000 * 10 ** 9 (contracts/Lud.sol#581)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

LittleUglyDuck.BURN_ADDRESS (contracts/Lud.sol#562) should be constant
LittleUglyDuck._decimals (contracts/Lud.sol#571) should be constant
LittleUglyDuck._name (contracts/Lud.sol#569) should be constant
LittleUglyDuck._symbol (contracts/Lud.sol#570) should be constant
LittleUglyDuck._tTotal (contracts/Lud.sol#565) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (contracts/Lud.sol#212-215)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (contracts/Lud.sol#217-221)
geUnlockTime() should be declared external:
- Ownable.geUnlockTime() (contracts/Lud.sol#223-225)
lock(uint256) should be declared external:
- Ownable.lock(uint256) (contracts/Lud.sol#227-232)
unlock() should be declared external:
- Ownable.unlock() (contracts/Lud.sol#234-239)
name() should be declared external:
- LittleUglyDuck.name() (contracts/Lud.sol#598-600)
symbol() should be declared external:
- LittleUglyDuck.symbol() (contracts/Lud.sol#602-604)
decimals() should be declared external:
- LittleUglyDuck.decimals() (contracts/Lud.sol#606-608)
totalSupply() should be declared external:
- LittleUglyDuck.totalSupply() (contracts/Lud.sol#610-612)
transfer(address,uint256) should be declared external:
- LittleUglyDuck.transfer(address,uint256) (contracts/Lud.sol#625-628)
allowance(address,address) should be declared external:
- LittleUglyDuck.allowance(address,address) (contracts/Lud.sol#630-632)
approve(address,uint256) should be declared external:
- LittleUglyDuck.approve(address,uint256) (contracts/Lud.sol#634-637)
transferFrom(address,address,uint256) should be declared external:
- LittleUglyDuck.transferFrom(address,address,uint256) (contracts/Lud.sol#639-647)
increaseAllowance(address,uint256) should be declared external:
- LittleUglyDuck.increaseAllowance(address,uint256) (contracts/Lud.sol#649-652)
decreaseAllowance(address,uint256) should be declared external:
- LittleUglyDuck.decreaseAllowance(address,uint256) (contracts/Lud.sol#654-657)
totalHODLrRewards() should be declared external:
- LittleUglyDuck.totalHODLrRewards() (contracts/Lud.sol#659-661)
totalBurned() should be declared external:
- LittleUglyDuck.totalBurned() (contracts/Lud.sol#663-665)
deliver(uint256) should be declared external:
- LittleUglyDuck.deliver(uint256) (contracts/Lud.sol#667-674)
reflectionFromToken(uint256,bool) should be declared external:
- LittleUglyDuck.reflectionFromToken(uint256,bool) (contracts/Lud.sol#676-685)
isExcludedFromReward(address) should be declared external:
- LittleUglyDuck.isExcludedFromReward(address) (contracts/Lud.sol#693-695)
excludeFromReward(address) should be declared external:
- LittleUglyDuck.excludeFromReward(address) (contracts/Lud.sol#697-704)
excludeFromFee(address) should be declared external:
- LittleUglyDuck.excludeFromFee(address) (contracts/Lud.sol#719-721)
includeInFee(address) should be declared external:
- LittleUglyDuck.includeInFee(address) (contracts/Lud.sol#723-725)
isExcludedFromFee(address) should be declared external:
- LittleUglyDuck.isExcludedFromFee(address) (contracts/Lud.sol#837-839)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Average 30d PancakeSwap liquidity is less than $100. Token is either dead or inactive.


Average 30d PancakeSwap volume is less than $100. Token is either dead or inactive.


Average 30d number of PancakeSwap swaps is less than 1. Token is either dead or inactive.


Average PancakeSwap trading volume, liqudity, number of swaps are extremely low. Token seems to be dead.


Token is deployed only at one blockchain

Contract has 10% buy tax and 9% sell tax.
Taxes are low and contract ownership is renounced.


Last post in Twitter was more than 30 days ago


Unable to find Blog account (Reddit or Medium)


Unable to find Youtube account


Unable to find Discord account


BscScan page for the token does not contain additional info: website, socials, description, etc.

Additional information: link


Unable to find token on CoinMarketCap

Additional information: link


Unable to find token contract audit


Unable to verify token contract address on the website


Unable to find audit link on the website


Unable to find code repository for the project


Young tokens have high risks of scam / price dump / death


Token has no active CoinMarketCap listing / rank


Token has a considerable age, but average PancakeSwap 30d trading volume is low


Young tokens have high risks of price dump / death


Young tokens have high risks of price dump / death


Young tokens have high risks of price dump / death


Token has relatively low CoinGecko rank

Price for LUD

News for LUD