PAYADCOIN Token Logo

PAC [PAYADCOIN] Token

About PAC

Listings

Not Found
Token 2 years
white paper

It is the largest and most ambitious project in the market of financial decentralization, Organovit has the PAYADCOIN token (PAC), which makes this project fully decentralized and making the community responsible for carrying the evolution and capitalization of the market.

Organovit will first help the coffee industry in Latin America, granting credit loans to any project that registers with us, these loans will be granted with small requirements and super low interest rates, realizing the dream of financial inclusion for this industry of farmers. These loans or investment projects will be published in the official platform of Organovit where the community or investors from all over the planet will be able to verify all the necessary information and opinions which will lead them to contribute and invest in the loan, obtaining benefits and a percentage of interest on their investment when the time limit of the loan is reached.

The projects or coffee farmers when their loan or investment reaches its goal and eventually get their harvest, they are able to sell the coffee or partner with Organovit, so that their coffee is sold electronically in electronic commerce both in the official Organovit store and on Amazon. For every kilo of coffee purchased from the project, the farmer will receive one PAC.

Organovit not only wants to support the coffee industry but also plans to add other industries that help our humble and hardworking people.

Laser Scorebeta Last Audit: 27 February 2022

report
Token is either risky or in presale. For presale 30+ is a fine score.

Anti-Scam

Links


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)

CoinToken.addLiquidity(uint256,uint256) (#1094-1107) sends eth to arbitrary user
Dangerous calls:
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1099-1106)
Ensure that an arbitrary user cannot withdraw unauthorized funds.

Additional information: link

Reentrancy in CoinToken._transfer(address,address,uint256) (#1007-1051):
External calls:
- swapAndLiquify(contractTokenBalance) (#1038)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1099-1106)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1085-1091)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#1038)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1099-1106)
State variables written after the call(s):
- _tokenTransfer(from,to,amount,takeFee) (#1050)
- _rOwned[address(this)] = _rOwned[address(this)].add(rLiquidity) (#958)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1132)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1141)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#872)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1152)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1133)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1143)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1153)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#874)
- _tokenTransfer(from,to,amount,takeFee) (#1050)
- _rTotal = _rTotal.sub(rFee) (#913)
- _tokenTransfer(from,to,amount,takeFee) (#1050)
- _tOwned[address(this)] = _tOwned[address(this)].add(tLiquidity) (#960)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (#871)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (#1151)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (#1142)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (#873)
Apply the check-effects-interactions pattern.

Additional information: link


Combination 1: Reentrancy vulnerabilities + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.

Redundant expression "this (#241)" inContext (#235-244)
Remove redundant statements if they congest code but offer no value.

Additional information: link

Reentrancy in CoinToken.constructor(string,string,uint256,uint256,uint256,uint256,uint256,uint256,address,address,address) (#728-759):
External calls:
- address(service).transfer(msg.value) (#757)
Event emitted after the call(s):
- Transfer(address(0),tokenOwner,_tTotal) (#758)
Apply the check-effects-interactions pattern.

Additional information: link

Variable IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (#544) is too similar to IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (#545)
Variable CoinToken._getValues(uint256).rTransferAmount (#919) is too similar to CoinToken._getTValues(uint256).tTransferAmount (#926)
Variable CoinToken._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#934) is too similar to CoinToken._transferBothExcluded(address,address,uint256).tTransferAmount (#870)
Variable CoinToken._getValues(uint256).rTransferAmount (#919) is too similar to CoinToken._transferFromExcluded(address,address,uint256).tTransferAmount (#1150)
Variable CoinToken.reflectionFromToken(uint256,bool).rTransferAmount (#836) is too similar to CoinToken._transferFromExcluded(address,address,uint256).tTransferAmount (#1150)
Variable CoinToken._getValues(uint256).rTransferAmount (#919) is too similar to CoinToken._transferToExcluded(address,address,uint256).tTransferAmount (#1140)
Variable CoinToken._transferBothExcluded(address,address,uint256).rTransferAmount (#870) is too similar to CoinToken._transferBothExcluded(address,address,uint256).tTransferAmount (#870)
Variable CoinToken._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#934) is too similar to CoinToken._getTValues(uint256).tTransferAmount (#926)
Variable CoinToken._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#934) is too similar to CoinToken._transferFromExcluded(address,address,uint256).tTransferAmount (#1150)
Variable CoinToken._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#934) is too similar to CoinToken._transferToExcluded(address,address,uint256).tTransferAmount (#1140)
Variable CoinToken._transferBothExcluded(address,address,uint256).rTransferAmount (#870) is too similar to CoinToken._getTValues(uint256).tTransferAmount (#926)
Variable CoinToken._transferToExcluded(address,address,uint256).rTransferAmount (#1140) is too similar to CoinToken._transferBothExcluded(address,address,uint256).tTransferAmount (#870)
Variable CoinToken._transferStandard(address,address,uint256).rTransferAmount (#1131) is too similar to CoinToken._getValues(uint256).tTransferAmount (#918)
Variable CoinToken._transferBothExcluded(address,address,uint256).rTransferAmount (#870) is too similar to CoinToken._transferFromExcluded(address,address,uint256).tTransferAmount (#1150)
Variable CoinToken._transferFromExcluded(address,address,uint256).rTransferAmount (#1150) is too similar to CoinToken._transferFromExcluded(address,address,uint256).tTransferAmount (#1150)
Variable CoinToken._transferToExcluded(address,address,uint256).rTransferAmount (#1140) is too similar to CoinToken._getTValues(uint256).tTransferAmount (#926)
Variable CoinToken._transferToExcluded(address,address,uint256).rTransferAmount (#1140) is too similar to CoinToken._transferFromExcluded(address,address,uint256).tTransferAmount (#1150)
Variable CoinToken._transferToExcluded(address,address,uint256).rTransferAmount (#1140) is too similar to CoinToken._transferToExcluded(address,address,uint256).tTransferAmount (#1140)
Variable CoinToken._transferStandard(address,address,uint256).rTransferAmount (#1131) is too similar to CoinToken._transferStandard(address,address,uint256).tTransferAmount (#1131)
Variable CoinToken._transferStandard(address,address,uint256).rTransferAmount (#1131) is too similar to CoinToken._transferBothExcluded(address,address,uint256).tTransferAmount (#870)
Variable CoinToken._transferStandard(address,address,uint256).rTransferAmount (#1131) is too similar to CoinToken._getTValues(uint256).tTransferAmount (#926)
Variable CoinToken._getValues(uint256).rTransferAmount (#919) is too similar to CoinToken._transferBothExcluded(address,address,uint256).tTransferAmount (#870)
Variable CoinToken._transferStandard(address,address,uint256).rTransferAmount (#1131) is too similar to CoinToken._transferFromExcluded(address,address,uint256).tTransferAmount (#1150)
Variable CoinToken._transferStandard(address,address,uint256).rTransferAmount (#1131) is too similar to CoinToken._transferToExcluded(address,address,uint256).tTransferAmount (#1140)
Variable CoinToken._transferBothExcluded(address,address,uint256).rTransferAmount (#870) is too similar to CoinToken._getValues(uint256).tTransferAmount (#918)
Variable CoinToken._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#934) is too similar to CoinToken._getValues(uint256).tTransferAmount (#918)
Variable CoinToken._transferFromExcluded(address,address,uint256).rTransferAmount (#1150) is too similar to CoinToken._transferStandard(address,address,uint256).tTransferAmount (#1131)
Variable CoinToken._transferToExcluded(address,address,uint256).rTransferAmount (#1140) is too similar to CoinToken._transferStandard(address,address,uint256).tTransferAmount (#1131)
Variable CoinToken.reflectionFromToken(uint256,bool).rTransferAmount (#836) is too similar to CoinToken._transferToExcluded(address,address,uint256).tTransferAmount (#1140)
Variable CoinToken._getValues(uint256).rTransferAmount (#919) is too similar to CoinToken._transferStandard(address,address,uint256).tTransferAmount (#1131)
Variable CoinToken.reflectionFromToken(uint256,bool).rTransferAmount (#836) is too similar to CoinToken._transferBothExcluded(address,address,uint256).tTransferAmount (#870)
Variable CoinToken._getValues(uint256).rTransferAmount (#919) is too similar to CoinToken._getValues(uint256).tTransferAmount (#918)
Variable CoinToken._transferFromExcluded(address,address,uint256).rTransferAmount (#1150) is too similar to CoinToken._getValues(uint256).tTransferAmount (#918)
Variable CoinToken._transferBothExcluded(address,address,uint256).rTransferAmount (#870) is too similar to CoinToken._transferToExcluded(address,address,uint256).tTransferAmount (#1140)
Variable CoinToken._transferToExcluded(address,address,uint256).rTransferAmount (#1140) is too similar to CoinToken._getValues(uint256).tTransferAmount (#918)
Variable CoinToken._transferFromExcluded(address,address,uint256).rTransferAmount (#1150) is too similar to CoinToken._getTValues(uint256).tTransferAmount (#926)
Variable CoinToken.reflectionFromToken(uint256,bool).rTransferAmount (#836) is too similar to CoinToken._transferStandard(address,address,uint256).tTransferAmount (#1131)
Variable CoinToken._transferFromExcluded(address,address,uint256).rTransferAmount (#1150) is too similar to CoinToken._transferToExcluded(address,address,uint256).tTransferAmount (#1140)
Variable CoinToken.reflectionFromToken(uint256,bool).rTransferAmount (#836) is too similar to CoinToken._getValues(uint256).tTransferAmount (#918)
Variable CoinToken._transferFromExcluded(address,address,uint256).rTransferAmount (#1150) is too similar to CoinToken._transferBothExcluded(address,address,uint256).tTransferAmount (#870)
Variable CoinToken._transferBothExcluded(address,address,uint256).rTransferAmount (#870) is too similar to CoinToken._transferStandard(address,address,uint256).tTransferAmount (#1131)
Variable CoinToken._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#934) is too similar to CoinToken._transferStandard(address,address,uint256).tTransferAmount (#1131)
Variable CoinToken.reflectionFromToken(uint256,bool).rTransferAmount (#836) is too similar to CoinToken._getTValues(uint256).tTransferAmount (#926)
Prevent variables from having similar names.

Additional information: link

CoinToken.addLiquidity(uint256,uint256) (#1094-1107) ignores return value by uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1099-1106)
Ensure that all the return values of the function calls are used.

Additional information: link

CoinToken.allowance(address,address).owner (#788) shadows:
- Ownable.owner() (#408-410) (function)
CoinToken._approve(address,address,uint256).owner (#999) shadows:
- Ownable.owner() (#408-410) (function)
Rename the local variables that shadow another component.

Additional information: link

CoinToken.setTaxFeePercent(uint256) (#888-890) should emit an event for:
- _taxFee = taxFee (#889)
CoinToken.setLiquidityFeePercent(uint256) (#892-894) should emit an event for:
- _liquidityFee = liquidityFee (#893)
CoinToken.setNumTokensSellToAddToLiquidity(uint256) (#896-898) should emit an event for:
- numTokensSellToAddToLiquidity = swapNumber * 10 ** _decimals (#897)
CoinToken.setMaxTxPercent(uint256) (#900-902) should emit an event for:
- _maxTxAmount = maxTxPercent * 10 ** _decimals (#901)
Emit an event for critical parameter changes.

Additional information: link

CoinToken.constructor(string,string,uint256,uint256,uint256,uint256,uint256,uint256,address,address,address).tokenOwner (#728) lacks a zero-check on :
- _owner = tokenOwner (#756)
CoinToken.constructor(string,string,uint256,uint256,uint256,uint256,uint256,uint256,address,address,address).service (#728) lacks a zero-check on :
- address(service).transfer(msg.value) (#757)
Check that the address is not zero.

Additional information: link

Reentrancy in CoinToken._transfer(address,address,uint256) (#1007-1051):
External calls:
- swapAndLiquify(contractTokenBalance) (#1038)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1099-1106)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1085-1091)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#1038)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1099-1106)
State variables written after the call(s):
- _tokenTransfer(from,to,amount,takeFee) (#1050)
- _liquidityFee = _previousLiquidityFee (#992)
- _liquidityFee = 0 (#987)
- _tokenTransfer(from,to,amount,takeFee) (#1050)
- _previousLiquidityFee = _liquidityFee (#984)
- _tokenTransfer(from,to,amount,takeFee) (#1050)
- _previousTaxFee = _taxFee (#983)
- _tokenTransfer(from,to,amount,takeFee) (#1050)
- _tFeeTotal = _tFeeTotal.add(tFee) (#914)
- _tokenTransfer(from,to,amount,takeFee) (#1050)
- _taxFee = _previousTaxFee (#991)
- _taxFee = 0 (#986)
Reentrancy in CoinToken.constructor(string,string,uint256,uint256,uint256,uint256,uint256,uint256,address,address,address) (#728-759):
External calls:
- uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#746-747)
State variables written after the call(s):
- _isExcludedFromFee[tokenOwner] = true (#753)
- _isExcludedFromFee[address(this)] = true (#754)
- _owner = tokenOwner (#756)
- uniswapV2Router = _uniswapV2Router (#750)
Reentrancy in CoinToken.swapAndLiquify(uint256) (#1053-1074):
External calls:
- swapTokensForEth(half) (#1065)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1085-1091)
- addLiquidity(otherHalf,newBalance) (#1071)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1099-1106)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#1071)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1099-1106)
State variables written after the call(s):
- addLiquidity(otherHalf,newBalance) (#1071)
- _allowances[owner][spender] = amount (#1003)
Reentrancy in CoinToken.transferFrom(address,address,uint256) (#797-801):
External calls:
- _transfer(sender,recipient,amount) (#798)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1099-1106)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1085-1091)
External calls sending eth:
- _transfer(sender,recipient,amount) (#798)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1099-1106)
State variables written after the call(s):
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#799)
- _allowances[owner][spender] = amount (#1003)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in CoinToken._transfer(address,address,uint256) (#1007-1051):
External calls:
- swapAndLiquify(contractTokenBalance) (#1038)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1099-1106)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1085-1091)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#1038)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1099-1106)
Event emitted after the call(s):
- Transfer(sender,recipient,tTransferAmount) (#1136)
- _tokenTransfer(from,to,amount,takeFee) (#1050)
- Transfer(sender,recipient,tTransferAmount) (#1146)
- _tokenTransfer(from,to,amount,takeFee) (#1050)
- Transfer(sender,recipient,tTransferAmount) (#1156)
- _tokenTransfer(from,to,amount,takeFee) (#1050)
- Transfer(sender,recipient,tTransferAmount) (#877)
- _tokenTransfer(from,to,amount,takeFee) (#1050)
Reentrancy in CoinToken.constructor(string,string,uint256,uint256,uint256,uint256,uint256,uint256,address,address,address) (#728-759):
External calls:
- uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#746-747)
External calls sending eth:
- address(service).transfer(msg.value) (#757)
Event emitted after the call(s):
- Transfer(address(0),tokenOwner,_tTotal) (#758)
Reentrancy in CoinToken.swapAndLiquify(uint256) (#1053-1074):
External calls:
- swapTokensForEth(half) (#1065)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1085-1091)
- addLiquidity(otherHalf,newBalance) (#1071)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1099-1106)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#1071)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1099-1106)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#1004)
- addLiquidity(otherHalf,newBalance) (#1071)
- SwapAndLiquify(half,newBalance,otherHalf) (#1073)
Reentrancy in CoinToken.transferFrom(address,address,uint256) (#797-801):
External calls:
- _transfer(sender,recipient,amount) (#798)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1099-1106)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1085-1091)
External calls sending eth:
- _transfer(sender,recipient,amount) (#798)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1099-1106)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#1004)
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#799)
Apply the check-effects-interactions pattern.

Additional information: link

Ownable.unlock() (#455-460) uses timestamp for comparisons
Dangerous comparisons:
- require(bool,string)(now > _lockTime,Contract is locked until 7 days) (#457)
Avoid relying on block.timestamp.

Additional information: link

Address.isContract(address) (#268-277) uses assembly
- INLINE ASM (#275)
Address._functionCallWithValue(address,bytes,uint256,string) (#361-382) uses assembly
- INLINE ASM (#374-377)
Do not use evm assembly.

Additional information: link

CoinToken.includeInReward(address) (#857-868) has costly operations inside a loop:
- _excluded.pop() (#864)
Use a local variable to hold the loop computation result.

Additional information: link

Address._functionCallWithValue(address,bytes,uint256,string) (#361-382) is never used and should be removed
Address.functionCall(address,bytes) (#321-323) is never used and should be removed
Address.functionCall(address,bytes,string) (#331-333) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (#346-348) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256,string) (#356-359) is never used and should be removed
Address.isContract(address) (#268-277) is never used and should be removed
Address.sendValue(address,uint256) (#295-301) is never used and should be removed
Context._msgData() (#240-243) is never used and should be removed
SafeMath.mod(uint256,uint256) (#213-215) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (#229-232) is never used and should be removed
Remove unused functions.

Additional information: link

Low level call in Address.sendValue(address,uint256) (#295-301):
- (success) = recipient.call{value: amount}() (#299)
Low level call in Address._functionCallWithValue(address,bytes,uint256,string) (#361-382):
- (success,returndata) = target.call{value: weiValue}(data) (#365)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Variable Ownable._owner (#398) is not in mixedCase
Function IUniswapV2Pair.DOMAIN_SEPARATOR() (#499) is not in mixedCase
Function IUniswapV2Pair.PERMIT_TYPEHASH() (#500) is not in mixedCase
Function IUniswapV2Pair.MINIMUM_LIQUIDITY() (#517) is not in mixedCase
Function IUniswapV2Router01.WETH() (#539) is not in mixedCase
Parameter CoinToken.setSwapAndLiquifyEnabled(bool)._enabled (#904) is not in mixedCase
Parameter CoinToken.calculateTaxFee(uint256)._amount (#968) is not in mixedCase
Parameter CoinToken.calculateLiquidityFee(uint256)._amount (#974) is not in mixedCase
Variable CoinToken._taxFee (#699) is not in mixedCase
Variable CoinToken._liquidityFee (#702) is not in mixedCase
Variable CoinToken._maxTxAmount (#711) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (#427-430)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (#436-440)
geUnlockTime() should be declared external:
- Ownable.geUnlockTime() (#442-444)
lock(uint256) should be declared external:
- Ownable.lock(uint256) (#447-452)
unlock() should be declared external:
- Ownable.unlock() (#455-460)
name() should be declared external:
- CoinToken.name() (#762-764)
symbol() should be declared external:
- CoinToken.symbol() (#766-768)
decimals() should be declared external:
- CoinToken.decimals() (#770-772)
totalSupply() should be declared external:
- CoinToken.totalSupply() (#774-776)
transfer(address,uint256) should be declared external:
- CoinToken.transfer(address,uint256) (#783-786)
allowance(address,address) should be declared external:
- CoinToken.allowance(address,address) (#788-790)
approve(address,uint256) should be declared external:
- CoinToken.approve(address,uint256) (#792-795)
transferFrom(address,address,uint256) should be declared external:
- CoinToken.transferFrom(address,address,uint256) (#797-801)
increaseAllowance(address,uint256) should be declared external:
- CoinToken.increaseAllowance(address,uint256) (#803-806)
decreaseAllowance(address,uint256) should be declared external:
- CoinToken.decreaseAllowance(address,uint256) (#808-811)
isExcludedFromReward(address) should be declared external:
- CoinToken.isExcludedFromReward(address) (#813-815)
totalFees() should be declared external:
- CoinToken.totalFees() (#817-819)
deliver(uint256) should be declared external:
- CoinToken.deliver(uint256) (#821-828)
reflectionFromToken(uint256,bool) should be declared external:
- CoinToken.reflectionFromToken(uint256,bool) (#830-839)
excludeFromReward(address) should be declared external:
- CoinToken.excludeFromReward(address) (#847-855)
excludeFromFee(address) should be declared external:
- CoinToken.excludeFromFee(address) (#880-882)
includeInFee(address) should be declared external:
- CoinToken.includeInFee(address) (#884-886)
setNumTokensSellToAddToLiquidity(uint256) should be declared external:
- CoinToken.setNumTokensSellToAddToLiquidity(uint256) (#896-898)
setMaxTxPercent(uint256) should be declared external:
- CoinToken.setMaxTxPercent(uint256) (#900-902)
setSwapAndLiquifyEnabled(bool) should be declared external:
- CoinToken.setSwapAndLiquifyEnabled(bool) (#904-907)
claimTokens() should be declared external:
- CoinToken.claimTokens() (#964-966)
isExcludedFromFee(address) should be declared external:
- CoinToken.isExcludedFromFee(address) (#995-997)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Token seems to be untradeable: there is no PancakeSwap trading pair and no trading volumes. Ignore for presale.


Number of Binance Smart Chain (BSC) token holders is less than 100. Token is either dead or inactive. Ignore for presale.


Twitter account has less than 100 followers


Unable to find Discord account


BscScan page for the token does not contain additional info: website, socials, description, etc.

Additional information: link


Unable to find token contract audit


Unable to find audit link on the website


Unable to find whitepaper link on the website


Unable to find token on CoinGecko

Additional information: link


Unable to find token on CoinMarketCap

Additional information: link


Unable to find token on CoinHunt

Additional information: link


Unable to find code repository for the project


Young tokens have high risks of price dump / death


Token has no active CoinGecko listing / rank


Token has no active CoinMarketCap listing / rank


Young tokens have high risks of price dump / death

Price for PAC

News for PAC