SafeBTC Token Logo

SAFEBTC Token

About SAFEBTC

Listings

Token 3 years
CoinGecko 3 years
CoinMarketCap 3 years
white paper

SAFEBTC IS AN AUTONOMOUS YIELD & LIQUIDITY GENERATION PROTOCOL.
Is a protocol that rewards holders 2% per transaction
and 2% to the liquidity locking forever.
SafeBTC generates yield by applying a tax of 4% on every transaction splitting that instantly among token holders and the liquidity pool.

Laser Scorebeta Last Audit: 26 February 2024

report
Token is either risky or in presale. For presale 30+ is a fine score.

Reentrancy in SafeBTC._transfer(address,address,uint256) (#947-996):
External calls:
- swapAndLiquify(contractTokenBalance) (#983)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1044-1051)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1030-1036)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#983)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1044-1051)
State variables written after the call(s):
- _tokenTransfer(from,to,amount,takeFee) (#995)
- _rOwned[address(this)] = _rOwned[address(this)].add(rLiquidity) (#903)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1077)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1086)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#816)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1097)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1078)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1088)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1098)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#818)
- _tokenTransfer(from,to,amount,takeFee) (#995)
- _rTotal = _rTotal.sub(rFee) (#858)
- _tokenTransfer(from,to,amount,takeFee) (#995)
- _tOwned[address(this)] = _tOwned[address(this)].add(tLiquidity) (#905)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (#1096)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (#815)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (#1087)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (#817)
Apply the check-effects-interactions pattern.

Additional information: link

Address.isContract(address) (#243-252) uses assembly
- INLINE ASM (#250)
Address._functionCallWithValue(address,bytes,uint256,string) (#336-357) uses assembly
- INLINE ASM (#349-352)
Do not use evm assembly.

Additional information: link

Variable SafeBTC._getValues(uint256).rTransferAmount (#864) is too similar to SafeBTC._transferFromExcluded(address,address,uint256).tTransferAmount (#1095)
Variable SafeBTC._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#879) is too similar to SafeBTC._transferBothExcluded(address,address,uint256).tTransferAmount (#814)
Variable SafeBTC._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#879) is too similar to SafeBTC._getTValues(uint256).tTransferAmount (#871)
Variable SafeBTC._transferBothExcluded(address,address,uint256).rTransferAmount (#814) is too similar to SafeBTC._transferFromExcluded(address,address,uint256).tTransferAmount (#1095)
Variable SafeBTC._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#879) is too similar to SafeBTC._getValues(uint256).tTransferAmount (#863)
Variable SafeBTC._transferFromExcluded(address,address,uint256).rTransferAmount (#1095) is too similar to SafeBTC._getValues(uint256).tTransferAmount (#863)
Variable SafeBTC.reflectionFromToken(uint256,bool).rTransferAmount (#781) is too similar to SafeBTC._getTValues(uint256).tTransferAmount (#871)
Variable SafeBTC._transferToExcluded(address,address,uint256).rTransferAmount (#1085) is too similar to SafeBTC._getTValues(uint256).tTransferAmount (#871)
Variable SafeBTC.reflectionFromToken(uint256,bool).rTransferAmount (#781) is too similar to SafeBTC._transferBothExcluded(address,address,uint256).tTransferAmount (#814)
Variable SafeBTC._transferBothExcluded(address,address,uint256).rTransferAmount (#814) is too similar to SafeBTC._transferBothExcluded(address,address,uint256).tTransferAmount (#814)
Variable SafeBTC._transferStandard(address,address,uint256).rTransferAmount (#1076) is too similar to SafeBTC._getTValues(uint256).tTransferAmount (#871)
Variable SafeBTC._getValues(uint256).rTransferAmount (#864) is too similar to SafeBTC._getTValues(uint256).tTransferAmount (#871)
Variable SafeBTC.reflectionFromToken(uint256,bool).rTransferAmount (#781) is too similar to SafeBTC._transferStandard(address,address,uint256).tTransferAmount (#1076)
Variable SafeBTC._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#879) is too similar to SafeBTC._transferFromExcluded(address,address,uint256).tTransferAmount (#1095)
Variable SafeBTC._transferFromExcluded(address,address,uint256).rTransferAmount (#1095) is too similar to SafeBTC._transferStandard(address,address,uint256).tTransferAmount (#1076)
Variable SafeBTC._getValues(uint256).rTransferAmount (#864) is too similar to SafeBTC._transferToExcluded(address,address,uint256).tTransferAmount (#1085)
Variable SafeBTC._getValues(uint256).rTransferAmount (#864) is too similar to SafeBTC._transferStandard(address,address,uint256).tTransferAmount (#1076)
Variable SafeBTC._transferToExcluded(address,address,uint256).rTransferAmount (#1085) is too similar to SafeBTC._transferFromExcluded(address,address,uint256).tTransferAmount (#1095)
Variable SafeBTC._transferFromExcluded(address,address,uint256).rTransferAmount (#1095) is too similar to SafeBTC._transferToExcluded(address,address,uint256).tTransferAmount (#1085)
Variable SafeBTC._transferStandard(address,address,uint256).rTransferAmount (#1076) is too similar to SafeBTC._transferToExcluded(address,address,uint256).tTransferAmount (#1085)
Variable SafeBTC.reflectionFromToken(uint256,bool).rTransferAmount (#781) is too similar to SafeBTC._getValues(uint256).tTransferAmount (#863)
Variable SafeBTC._transferToExcluded(address,address,uint256).rTransferAmount (#1085) is too similar to SafeBTC._transferToExcluded(address,address,uint256).tTransferAmount (#1085)
Variable SafeBTC._transferBothExcluded(address,address,uint256).rTransferAmount (#814) is too similar to SafeBTC._transferStandard(address,address,uint256).tTransferAmount (#1076)
Variable SafeBTC._transferToExcluded(address,address,uint256).rTransferAmount (#1085) is too similar to SafeBTC._getValues(uint256).tTransferAmount (#863)
Variable SafeBTC._getValues(uint256).rTransferAmount (#864) is too similar to SafeBTC._transferBothExcluded(address,address,uint256).tTransferAmount (#814)
Variable SafeBTC._transferFromExcluded(address,address,uint256).rTransferAmount (#1095) is too similar to SafeBTC._transferBothExcluded(address,address,uint256).tTransferAmount (#814)
Variable SafeBTC._transferStandard(address,address,uint256).rTransferAmount (#1076) is too similar to SafeBTC._transferFromExcluded(address,address,uint256).tTransferAmount (#1095)
Variable SafeBTC._transferBothExcluded(address,address,uint256).rTransferAmount (#814) is too similar to SafeBTC._getTValues(uint256).tTransferAmount (#871)
Variable SafeBTC._transferStandard(address,address,uint256).rTransferAmount (#1076) is too similar to SafeBTC._getValues(uint256).tTransferAmount (#863)
Variable SafeBTC._transferBothExcluded(address,address,uint256).rTransferAmount (#814) is too similar to SafeBTC._getValues(uint256).tTransferAmount (#863)
Variable SafeBTC._transferBothExcluded(address,address,uint256).rTransferAmount (#814) is too similar to SafeBTC._transferToExcluded(address,address,uint256).tTransferAmount (#1085)
Variable IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (#508) is too similar to IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (#509)
Variable SafeBTC._transferStandard(address,address,uint256).rTransferAmount (#1076) is too similar to SafeBTC._transferBothExcluded(address,address,uint256).tTransferAmount (#814)
Variable SafeBTC._getValues(uint256).rTransferAmount (#864) is too similar to SafeBTC._getValues(uint256).tTransferAmount (#863)
Variable SafeBTC._transferStandard(address,address,uint256).rTransferAmount (#1076) is too similar to SafeBTC._transferStandard(address,address,uint256).tTransferAmount (#1076)
Variable SafeBTC.reflectionFromToken(uint256,bool).rTransferAmount (#781) is too similar to SafeBTC._transferFromExcluded(address,address,uint256).tTransferAmount (#1095)
Variable SafeBTC._transferToExcluded(address,address,uint256).rTransferAmount (#1085) is too similar to SafeBTC._transferStandard(address,address,uint256).tTransferAmount (#1076)
Variable SafeBTC._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#879) is too similar to SafeBTC._transferToExcluded(address,address,uint256).tTransferAmount (#1085)
Variable SafeBTC._transferFromExcluded(address,address,uint256).rTransferAmount (#1095) is too similar to SafeBTC._getTValues(uint256).tTransferAmount (#871)
Variable SafeBTC._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#879) is too similar to SafeBTC._transferStandard(address,address,uint256).tTransferAmount (#1076)
Variable SafeBTC._transferToExcluded(address,address,uint256).rTransferAmount (#1085) is too similar to SafeBTC._transferBothExcluded(address,address,uint256).tTransferAmount (#814)
Variable SafeBTC._transferFromExcluded(address,address,uint256).rTransferAmount (#1095) is too similar to SafeBTC._transferFromExcluded(address,address,uint256).tTransferAmount (#1095)
Variable SafeBTC.reflectionFromToken(uint256,bool).rTransferAmount (#781) is too similar to SafeBTC._transferToExcluded(address,address,uint256).tTransferAmount (#1085)
Prevent variables from having similar names.

Additional information: link

SafeBTC.includeInReward(address) (#801-812) has costly operations inside a loop:
- _excluded.pop() (#808)
Use a local variable to hold the loop computation result.

Additional information: link

Variable SafeBTC._maxTxAmount (#671) is not in mixedCase
Parameter SafeBTC.calculateTaxFee(uint256)._amount (#908) is not in mixedCase
Parameter SafeBTC.calculateLiquidityFee(uint256)._amount (#914) is not in mixedCase
Function IUniswapV2Pair.PERMIT_TYPEHASH() (#466) is not in mixedCase
Function IUniswapV2Pair.MINIMUM_LIQUIDITY() (#483) is not in mixedCase
Function IUniswapV2Pair.DOMAIN_SEPARATOR() (#465) is not in mixedCase
Variable SafeBTC._taxFee (#658) is not in mixedCase
Parameter SafeBTC.setSwapAndLiquifyEnabled(bool)._enabled (#846) is not in mixedCase
Variable SafeBTC._liquidityFee (#661) is not in mixedCase
Function IUniswapV2Router01.WETH() (#503) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

SafeBTC.setTaxFeePercent(uint256) (#832-834) should emit an event for:
- _taxFee = taxFee (#833)
SafeBTC.setLiquidityFeePercent(uint256) (#836-838) should emit an event for:
- _liquidityFee = liquidityFee (#837)
SafeBTC.setMaxTxPercent(uint256) (#840-844) should emit an event for:
- _maxTxAmount = _tTotal.mul(maxTxPercent).div(10 ** 2) (#841-843)
Emit an event for critical parameter changes.

Additional information: link

SafeBTC.allowance(address,address).owner (#733) shadows:
- Ownable.owner() (#379-381) (function)
SafeBTC._approve(address,address,uint256).owner (#939) shadows:
- Ownable.owner() (#379-381) (function)
Rename the local variables that shadow another component.

Additional information: link

SafeBTC.addLiquidity(uint256,uint256) (#1039-1052) ignores return value by uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1044-1051)
Ensure that all the return values of the function calls are used.

Additional information: link

Address.sendValue(address,uint256) (#270-276) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (#321-323) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (#208-211) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256,string) (#331-334) is never used and should be removed
Context._msgData() (#219-222) is never used and should be removed
SafeMath.mod(uint256,uint256) (#192-194) is never used and should be removed
Address._functionCallWithValue(address,bytes,uint256,string) (#336-357) is never used and should be removed
Address.isContract(address) (#243-252) is never used and should be removed
Address.functionCall(address,bytes,string) (#306-308) is never used and should be removed
Address.functionCall(address,bytes) (#296-298) is never used and should be removed
Remove unused functions.

Additional information: link

SafeBTC._previousTaxFee (#659) is set pre-construction with a non-constant function or state variable:
- _taxFee
SafeBTC._rTotal (#651) is set pre-construction with a non-constant function or state variable:
- (MAX - (MAX % _tTotal))
SafeBTC._previousLiquidityFee (#662) is set pre-construction with a non-constant function or state variable:
- _liquidityFee
Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Additional information: link

Low level call in Address.sendValue(address,uint256) (#270-276):
- (success) = recipient.call{value: amount}() (#274)
Low level call in Address._functionCallWithValue(address,bytes,uint256,string) (#336-357):
- (success,returndata) = target.call{value: weiValue}(data) (#340)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Redundant expression "this (#220)" inContext (#214-223)
Remove redundant statements if they congest code but offer no value.

Additional information: link

SafeBTC.slitherConstructorVariables() (#636-1108) uses literals with too many digits:
- numTokensSellToAddToLiquidity = 500000 * 10 ** 6 * 10 ** 9 (#672)
SafeBTC.slitherConstructorVariables() (#636-1108) uses literals with too many digits:
- _maxTxAmount = 5000000 * 10 ** 6 * 10 ** 9 (#671)
SafeBTC.slitherConstructorVariables() (#636-1108) uses literals with too many digits:
- _tTotal = 1000000000 * 10 ** 6 * 10 ** 9 (#650)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

SafeBTC._tTotal (#650) should be constant
SafeBTC._name (#654) should be constant
SafeBTC._decimals (#656) should be constant
SafeBTC._symbol (#655) should be constant
SafeBTC.numTokensSellToAddToLiquidity (#672) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

Reentrancy in SafeBTC._transfer(address,address,uint256) (#947-996):
External calls:
- swapAndLiquify(contractTokenBalance) (#983)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1044-1051)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1030-1036)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#983)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1044-1051)
State variables written after the call(s):
- _tokenTransfer(from,to,amount,takeFee) (#995)
- _liquidityFee = _previousLiquidityFee (#932)
- _liquidityFee = 0 (#927)
- _tokenTransfer(from,to,amount,takeFee) (#995)
- _previousLiquidityFee = _liquidityFee (#924)
- _tokenTransfer(from,to,amount,takeFee) (#995)
- _previousTaxFee = _taxFee (#923)
- _tokenTransfer(from,to,amount,takeFee) (#995)
- _tFeeTotal = _tFeeTotal.add(tFee) (#859)
- _tokenTransfer(from,to,amount,takeFee) (#995)
- _taxFee = _previousTaxFee (#931)
- _taxFee = 0 (#926)
Reentrancy in SafeBTC.swapAndLiquify(uint256) (#998-1019):
External calls:
- swapTokensForEth(half) (#1010)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1030-1036)
- addLiquidity(otherHalf,newBalance) (#1016)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1044-1051)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#1016)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1044-1051)
State variables written after the call(s):
- addLiquidity(otherHalf,newBalance) (#1016)
- _allowances[owner][spender] = amount (#943)
Reentrancy in SafeBTC.transferFrom(address,address,uint256) (#742-746):
External calls:
- _transfer(sender,recipient,amount) (#743)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1044-1051)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1030-1036)
External calls sending eth:
- _transfer(sender,recipient,amount) (#743)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1044-1051)
State variables written after the call(s):
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#744)
- _allowances[owner][spender] = amount (#943)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in SafeBTC.transferFrom(address,address,uint256) (#742-746):
External calls:
- _transfer(sender,recipient,amount) (#743)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1044-1051)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1030-1036)
External calls sending eth:
- _transfer(sender,recipient,amount) (#743)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1044-1051)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#944)
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#744)
Reentrancy in SafeBTC.swapAndLiquify(uint256) (#998-1019):
External calls:
- swapTokensForEth(half) (#1010)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1030-1036)
- addLiquidity(otherHalf,newBalance) (#1016)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1044-1051)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#1016)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1044-1051)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#944)
- addLiquidity(otherHalf,newBalance) (#1016)
- SwapAndLiquify(half,newBalance,otherHalf) (#1018)
Reentrancy in SafeBTC._transfer(address,address,uint256) (#947-996):
External calls:
- swapAndLiquify(contractTokenBalance) (#983)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1044-1051)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1030-1036)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#983)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1044-1051)
Event emitted after the call(s):
- Transfer(sender,recipient,tTransferAmount) (#1081)
- _tokenTransfer(from,to,amount,takeFee) (#995)
- Transfer(sender,recipient,tTransferAmount) (#1101)
- _tokenTransfer(from,to,amount,takeFee) (#995)
- Transfer(sender,recipient,tTransferAmount) (#1091)
- _tokenTransfer(from,to,amount,takeFee) (#995)
- Transfer(sender,recipient,tTransferAmount) (#821)
- _tokenTransfer(from,to,amount,takeFee) (#995)
Apply the check-effects-interactions pattern.

Additional information: link

Ownable.unlock() (#426-431) uses timestamp for comparisons
Dangerous comparisons:
- require(bool,string)(now > _lockTime,Contract is locked until 7 days) (#428)
Avoid relying on block.timestamp.

Additional information: link

renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (#398-401)
allowance(address,address) should be declared external:
- SafeBTC.allowance(address,address) (#733-735)
increaseAllowance(address,uint256) should be declared external:
- SafeBTC.increaseAllowance(address,uint256) (#748-751)
symbol() should be declared external:
- SafeBTC.symbol() (#711-713)
isExcludedFromReward(address) should be declared external:
- SafeBTC.isExcludedFromReward(address) (#758-760)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (#407-411)
transfer(address,uint256) should be declared external:
- SafeBTC.transfer(address,uint256) (#728-731)
geUnlockTime() should be declared external:
- Ownable.geUnlockTime() (#413-415)
decimals() should be declared external:
- SafeBTC.decimals() (#715-717)
name() should be declared external:
- SafeBTC.name() (#707-709)
approve(address,uint256) should be declared external:
- SafeBTC.approve(address,uint256) (#737-740)
deliver(uint256) should be declared external:
- SafeBTC.deliver(uint256) (#766-773)
totalFees() should be declared external:
- SafeBTC.totalFees() (#762-764)
unlock() should be declared external:
- Ownable.unlock() (#426-431)
includeInFee(address) should be declared external:
- SafeBTC.includeInFee(address) (#828-830)
transferFrom(address,address,uint256) should be declared external:
- SafeBTC.transferFrom(address,address,uint256) (#742-746)
reflectionFromToken(uint256,bool) should be declared external:
- SafeBTC.reflectionFromToken(uint256,bool) (#775-784)
setSwapAndLiquifyEnabled(bool) should be declared external:
- SafeBTC.setSwapAndLiquifyEnabled(bool) (#846-849)
excludeFromFee(address) should be declared external:
- SafeBTC.excludeFromFee(address) (#824-826)
lock(uint256) should be declared external:
- Ownable.lock(uint256) (#418-423)
excludeFromReward(address) should be declared external:
- SafeBTC.excludeFromReward(address) (#792-799)
totalSupply() should be declared external:
- SafeBTC.totalSupply() (#719-721)
isExcludedFromFee(address) should be declared external:
- SafeBTC.isExcludedFromFee(address) (#935-937)
decreaseAllowance(address,uint256) should be declared external:
- SafeBTC.decreaseAllowance(address,uint256) (#753-756)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Average 30d PancakeSwap liquidity is less than $100. Token is either dead or inactive.


Average 30d PancakeSwap volume is less than $100. Token is either dead or inactive.


Average 30d number of PancakeSwap swaps is less than 1. Token is either dead or inactive.


Average PancakeSwap trading volume, liqudity, number of swaps are extremely low. Token seems to be dead.

Contract has 4% buy tax and 3% sell tax.
Taxes are low and contract ownership is renounced.


Twitter account link seems to be invalid


Token was delisted from CoinGecko

Additional information: link


Token was delisted (assigned to inactive / untracked listing) from CoinMarketCap

Additional information: link


Unable to find Telegram link on the website


Unable to find Twitter link on the website


Token is not listed at Mobula.Finance

Additional information: link


Unable to find token on CoinHunt

Additional information: link


Token has no active CoinMarketCap listing / rank


Token has a considerable age, but average PancakeSwap 30d trading volume is low


Token has no active CoinGecko listing / rank

Price for SAFEBTC