LZP Token Logo

LZP Token

About LZP

Listings

Token 3 years

Website

white paper

LZP is an inflationary token, which means there is no hard cap on the supply of LZP. The reason behind this decision lies in the primary function of LZP: to incentivize our supporters, users and liquidity providers. However, we have to address the problem of inflation.

To reduce the amount of LZP in circulation, we come up with two solutions:
- Reducing block emissions: Reducing the amount of LZP made per block
- Deflationary mechanisms: Regular token burns, and manual burns when needed

Social

Laser Scorebeta Last Audit: 22 December 2021

report
Token seems to be (relatively) fine. It still become a scam, but probability is moderate.

Anti-Scam

Links


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)

Reentrancy in LZPToken._transfer(address,address,uint256) (#1516-1545):
External calls:
- swapAndLiquify(contractTokenBalance) (#1531)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,_foundation,block.timestamp) (#1596-1603)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1581-1587)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#1531)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,_foundation,block.timestamp) (#1596-1603)
State variables written after the call(s):
- super._transfer(sender,_foundation,_stakingAndBurnAndTeamAmount) (#1536)
- _balances[sender] = _balances[sender].sub(amount,BEP20: transfer amount exceeds balance) (#903)
- _balances[recipient] = _balances[recipient].add(amount) (#904)
- super._transfer(sender,recipient,amount) (#1542)
- _balances[sender] = _balances[sender].sub(amount,BEP20: transfer amount exceeds balance) (#903)
- _balances[recipient] = _balances[recipient].add(amount) (#904)
- _unlockTransfer(sender,_foundation,_stakingAndBurnAndTeamAmount) (#1537)
- _unlocks[sender] = _unlocks[sender].sub(amount,BEP20: transfer amount exceeds unlocked balance) (#1486)
- _unlocks[recipient] = _unlocks[recipient].add(amount) (#1487)
- _unlockTransfer(sender,recipient,amount) (#1543)
- _unlocks[sender] = _unlocks[sender].sub(amount,BEP20: transfer amount exceeds unlocked balance) (#1486)
- _unlocks[recipient] = _unlocks[recipient].add(amount) (#1487)
Apply the check-effects-interactions pattern.

Additional information: link

LZPToken._writeCheckpoint(address,uint32,uint256,uint256) (#1861-1879) uses a dangerous strict equality:
- nCheckpoints > 0 && checkpoints[delegatee][nCheckpoints - 1].fromBlock == blockNumber (#1871)
Don't use strict equality to determine if an account has enough Ether or tokens.

Additional information: link

LZPToken.addLiquidity(uint256,uint256) (#1591-1604) ignores return value by uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,_foundation,block.timestamp) (#1596-1603)
Ensure that all the return values of the function calls are used.

Additional information: link

BEP20.constructor(string,string).name (#722) shadows:
- BEP20.name() (#738-740) (function)
- IBEP20.name() (#223) (function)
BEP20.constructor(string,string).symbol (#722) shadows:
- BEP20.symbol() (#752-754) (function)
- IBEP20.symbol() (#218) (function)
BEP20.allowance(address,address).owner (#786) shadows:
- Ownable.owner() (#161-163) (function)
BEP20._approve(address,address,uint256).owner (#958) shadows:
- Ownable.owner() (#161-163) (function)
Rename the local variables that shadow another component.

Additional information: link

LZPToken.setLiquidityFeePercent(uint256) (#1620-1622) should emit an event for:
- _liquidityFee = liquidityFee (#1621)
LZPToken.setStakingAndBurnAndTeamPercent(uint256) (#1639-1641) should emit an event for:
- _stakingAndBurnAndTeamAlloc = stakingAndBurnAndTeamAlloc (#1640)
LZPToken.setLiquidityReservoir(uint256) (#1648-1650) should emit an event for:
- _liquidityReservoir = liquidityReservoir (#1649)
Emit an event for critical parameter changes.

Additional information: link

LZPToken.setFoundation(address).foundation (#1652) lacks a zero-check on :
- _foundation = foundation (#1656)
Check that the address is not zero.

Additional information: link

Reentrancy in LZPToken._transfer(address,address,uint256) (#1516-1545):
External calls:
- swapAndLiquify(contractTokenBalance) (#1531)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,_foundation,block.timestamp) (#1596-1603)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1581-1587)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#1531)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,_foundation,block.timestamp) (#1596-1603)
State variables written after the call(s):
- _moveDelegates(_delegates[sender],_delegates[recipient],amount) (#1544)
- checkpoints[delegatee][nCheckpoints - 1].votes = newVotes (#1872)
- checkpoints[delegatee][nCheckpoints] = Checkpoint(blockNumber,newVotes) (#1874)
- _moveDelegates(_delegates[sender],_delegates[recipient],amount) (#1544)
- numCheckpoints[delegatee] = nCheckpoints + 1 (#1875)
Reentrancy in LZPToken.constructor() (#1330-1344):
External calls:
- uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#1335-1338)
State variables written after the call(s):
- _foundation = address(msg.sender) (#1342)
- _liquidityReservoir = 50000 * (10 ** uint256(decimals())) (#1343)
- uniswapV2Router = _uniswapV2Router (#1341)
Reentrancy in LZPToken.stake(address,uint256) (#1391-1401):
External calls:
- _pullToken(token,_msgSender(),amount) (#1394)
- BEP20(token).safeTransferFrom(from,address(this),amount) (#1492)
- returndata = address(token).functionCall(data,SafeERC20: low-level call failed) (#123)
- (success,returndata) = target.call{value: weiValue}(data) (#654)
External calls sending eth:
- _pullToken(token,_msgSender(),amount) (#1394)
- (success,returndata) = target.call{value: weiValue}(data) (#654)
State variables written after the call(s):
- _updateStakeRecord(_msgSender(),token,info.amountStaked.add(amount)) (#1397)
- _stakingRecords[staker][token].amountStaked = _amountStaked (#1425)
- _stakingRecords[staker][token].blockNumber = block.number (#1426)
- _mintUnlocked(_msgSender(),unlockedAmount) (#1398)
- _totalUnlocked = _totalUnlocked.add(amount) (#1469)
- _mintUnlocked(_msgSender(),unlockedAmount) (#1398)
- _unlocks[recipient] = _unlocks[recipient].add(amount) (#1468)
Reentrancy in LZPToken.swapAndLiquify(uint256) (#1548-1569):
External calls:
- swapTokensForEth(half) (#1560)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1581-1587)
- addLiquidity(otherHalf,newBalance) (#1566)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,_foundation,block.timestamp) (#1596-1603)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#1566)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,_foundation,block.timestamp) (#1596-1603)
State variables written after the call(s):
- addLiquidity(otherHalf,newBalance) (#1566)
- _allowances[owner][spender] = amount (#965)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in LZPToken._transfer(address,address,uint256) (#1516-1545):
External calls:
- swapAndLiquify(contractTokenBalance) (#1531)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,_foundation,block.timestamp) (#1596-1603)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1581-1587)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#1531)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,_foundation,block.timestamp) (#1596-1603)
Event emitted after the call(s):
- DelegateVotesChanged(delegatee,oldVotes,newVotes) (#1878)
- _moveDelegates(_delegates[sender],_delegates[recipient],amount) (#1544)
- LOG_UNLOCK_TRANSFER(sender,recipient,amount) (#1488)
- _unlockTransfer(sender,recipient,amount) (#1543)
- LOG_UNLOCK_TRANSFER(sender,recipient,amount) (#1488)
- _unlockTransfer(sender,_foundation,_stakingAndBurnAndTeamAmount) (#1537)
- Transfer(sender,recipient,amount) (#905)
- super._transfer(sender,recipient,amount) (#1542)
- Transfer(sender,recipient,amount) (#905)
- super._transfer(sender,_foundation,_stakingAndBurnAndTeamAmount) (#1536)
Reentrancy in LZPToken.stake(address,uint256) (#1391-1401):
External calls:
- _pullToken(token,_msgSender(),amount) (#1394)
- BEP20(token).safeTransferFrom(from,address(this),amount) (#1492)
- returndata = address(token).functionCall(data,SafeERC20: low-level call failed) (#123)
- (success,returndata) = target.call{value: weiValue}(data) (#654)
External calls sending eth:
- _pullToken(token,_msgSender(),amount) (#1394)
- (success,returndata) = target.call{value: weiValue}(data) (#654)
Event emitted after the call(s):
- LOG_STAKE(_msgSender(),token,amount) (#1399)
- LOG_UNLOCK_TRANSFER(address(0),recipient,amount) (#1470)
- _mintUnlocked(_msgSender(),unlockedAmount) (#1398)
Reentrancy in LZPToken.swapAndLiquify(uint256) (#1548-1569):
External calls:
- swapTokensForEth(half) (#1560)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1581-1587)
- addLiquidity(otherHalf,newBalance) (#1566)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,_foundation,block.timestamp) (#1596-1603)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#1566)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,_foundation,block.timestamp) (#1596-1603)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#966)
- addLiquidity(otherHalf,newBalance) (#1566)
- SwapAndLiquify(half,newBalance,otherHalf) (#1568)
Reentrancy in LZPToken.unstake(address,uint256) (#1403-1413):
External calls:
- _pushToken(token,_msgSender(),amount) (#1410)
- returndata = address(token).functionCall(data,SafeERC20: low-level call failed) (#123)
- BEP20(token).safeTransfer(to,amount) (#1496)
- (success,returndata) = target.call{value: weiValue}(data) (#654)
External calls sending eth:
- _pushToken(token,_msgSender(),amount) (#1410)
- (success,returndata) = target.call{value: weiValue}(data) (#654)
Event emitted after the call(s):
- LOG_UNSTAKE(_msgSender(),token,amount) (#1411)
Apply the check-effects-interactions pattern.

Additional information: link

LZPToken.delegateBySig(address,uint256,uint256,uint8,bytes32,bytes32) (#1727-1768) uses timestamp for comparisons
Dangerous comparisons:
- require(bool,string)(now <= expiry,LZP::delegateBySig: signature expired) (#1766)
Avoid relying on block.timestamp.

Additional information: link

Address.isContract(address) (#537-548) uses assembly
- INLINE ASM (#544-546)
Address._functionCallWithValue(address,bytes,uint256,string) (#645-671) uses assembly
- INLINE ASM (#663-666)
LZPToken.getChainId() (#1886-1890) uses assembly
- INLINE ASM (#1888)
Do not use evm assembly.

Additional information: link

LZPToken._transfer(address,address,uint256) (#1516-1545) compares to a boolean constant:
-_isExcludedFromFee[sender] != true && _isExcludedFromFee[recipient] != true (#1517)
Remove the equality to the boolean constant.

Additional information: link

Address.functionCall(address,bytes) (#592-594) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (#621-627) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256,string) (#635-643) is never used and should be removed
Address.sendValue(address,uint256) (#566-572) is never used and should be removed
BEP20._burnFrom(address,uint256) (#975-982) is never used and should be removed
Context._msgData() (#23-26) is never used and should be removed
LZPToken.calculateLiquidityFee(uint256) (#1633-1637) is never used and should be removed
SafeERC20.safeApprove(BEP20,address,uint256) (#91-100) is never used and should be removed
SafeERC20.safeDecreaseAllowance(BEP20,address,uint256) (#107-110) is never used and should be removed
SafeERC20.safeIncreaseAllowance(BEP20,address,uint256) (#102-105) is never used and should be removed
SafeMath.min(uint256,uint256) (#496-498) is never used and should be removed
SafeMath.mod(uint256,uint256) (#471-473) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (#487-494) is never used and should be removed
SafeMath.sqrt(uint256) (#501-512) is never used and should be removed
Remove unused functions.

Additional information: link

Low level call in Address.sendValue(address,uint256) (#566-572):
- (success) = recipient.call{value: amount}() (#570)
Low level call in Address._functionCallWithValue(address,bytes,uint256,string) (#645-671):
- (success,returndata) = target.call{value: weiValue}(data) (#654)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Function IUniswapV2Pair.DOMAIN_SEPARATOR() (#1021) is not in mixedCase
Function IUniswapV2Pair.PERMIT_TYPEHASH() (#1022) is not in mixedCase
Function IUniswapV2Pair.MINIMUM_LIQUIDITY() (#1039) is not in mixedCase
Function IUniswapV2Router01.WETH() (#1061) is not in mixedCase
Event LZPTokenLOG_UNLOCK_TRANSFER(address,address,uint256) (#1254-1258) is not in CapWords
Event LZPTokenLOG_STAKE(address,address,uint256) (#1260-1264) is not in CapWords
Event LZPTokenLOG_UNSTAKE(address,address,uint256) (#1266-1270) is not in CapWords
Event LZPTokenLOG_CLAIM_UNLOCKED(address,uint256) (#1272-1275) is not in CapWords
Event LZPTokenLOG_SET_UNLOCK_FACTOR(address,uint256) (#1277-1280) is not in CapWords
Event LZPTokenLOG_SET_UNLOCK_BLOCK_GAP(address,uint256) (#1282-1285) is not in CapWords
Parameter LZPToken.setUnlockFactor(address,uint256)._factor (#1381) is not in mixedCase
Parameter LZPToken.setUnlockBlockGap(address,uint256)._blockGap (#1386) is not in mixedCase
Parameter LZPToken.calculateLiquidityFee(uint256)._amount (#1633) is not in mixedCase
Variable LZPToken._liquidityFee (#1307) is not in mixedCase
Variable LZPToken._stakingAndBurnAndTeamAlloc (#1308) is not in mixedCase
Variable LZPToken._liquidityReservoir (#1309) is not in mixedCase
Variable LZPToken._foundation (#1310) is not in mixedCase
Variable LZPToken._delegates (#1668) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Redundant expression "this (#24)" inContext (#14-27)
Remove redundant statements if they congest code but offer no value.

Additional information: link

Variable IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (#1066) is too similar to IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (#1067)
Prevent variables from having similar names.

Additional information: link

renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (#180-183)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (#189-191)
symbol() should be declared external:
- BEP20.symbol() (#752-754)
totalSupply() should be declared external:
- BEP20.totalSupply() (#759-761)
transfer(address,uint256) should be declared external:
- BEP20.transfer(address,uint256) (#778-781)
allowance(address,address) should be declared external:
- BEP20.allowance(address,address) (#786-788)
approve(address,uint256) should be declared external:
- BEP20.approve(address,uint256) (#797-800)
transferFrom(address,address,uint256) should be declared external:
- BEP20.transferFrom(address,address,uint256) (#814-826)
increaseAllowance(address,uint256) should be declared external:
- BEP20.increaseAllowance(address,uint256) (#840-843)
decreaseAllowance(address,uint256) should be declared external:
- BEP20.decreaseAllowance(address,uint256) (#859-866)
unlockedOf(address) should be declared external:
- LZPToken.unlockedOf(address) (#1358-1360)
burn(uint256) should be declared external:
- LZPToken.burn(uint256) (#1612-1618)
includeInFee(address) should be declared external:
- LZPToken.includeInFee(address) (#1625-1627)
isExcludedFromFee(address) should be declared external:
- LZPToken.isExcludedFromFee(address) (#1629-1631)
excludeFromFee(address) should be declared external:
- LZPToken.excludeFromFee(address) (#1644-1646)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Token is deployed only at one blockchain


Token has only one trading pair


Unable to find PancakeSwap trading pair to compute liquidity.


Unable to find PancakeSwap trading pair to compute number of swaps.


Last post in Twitter was more than 30 days ago


Unable to find Blog account (Reddit or Medium)


Unable to find Youtube account


Unable to find Discord account


Unable to find token contract audit


Unable to find audit link on the website


Unable to find whitepaper link on the website


Unable to find token on CoinHunt

Additional information: link


Young tokens have high risks of scam / price dump / death


Young tokens have high risks of scam / price dump / death


Token has no active CoinGecko listing / rank


Young tokens have high risks of price dump / death


Young tokens have high risks of price dump / death


Token has relatively low CoinMarketCap rank

Price for LZP

News for LZP