SafeRune Token Logo

SAFERUNE Token

About SAFERUNE

Listings

Token 3 years
CoinMarketCap 2 years

Self generating liquidity token with 15% reflection back to holders.

Social

Laser Scorebeta Last Audit: 13 October 2022

report
Token has too many issues. Scam probability is high.

Anti-Scam

Links


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)

Reentrancy in SafeRune._transfer(address,address,uint256) (#1001-1045):
External calls:
- swapAndLiquify(contractTokenBalance) (#1032)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1093-1100)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1079-1085)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#1032)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1093-1100)
State variables written after the call(s):
- _tokenTransfer(from,to,amount,takeFee) (#1044)
- _rOwned[address(this)] = _rOwned[address(this)].add(rLiquidity) (#957)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1126)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1135)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1127)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1146)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#873)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1137)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1147)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#875)
- _tokenTransfer(from,to,amount,takeFee) (#1044)
- _rTotal = _rTotal.sub(rFee) (#912)
- _tokenTransfer(from,to,amount,takeFee) (#1044)
- _tOwned[address(this)] = _tOwned[address(this)].add(tLiquidity) (#959)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (#1145)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (#872)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (#1136)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (#874)
Apply the check-effects-interactions pattern.

Additional information: link

SafeRune.includeInReward(address) (#858-869) has costly operations inside a loop:
- _excluded.pop() (#865)
Use a local variable to hold the loop computation result.

Additional information: link

Address.sendValue(address,uint256) (#304-310) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (#355-357) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (#238-241) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256,string) (#365-368) is never used and should be removed
Context._msgData() (#249-252) is never used and should be removed
SafeMath.mod(uint256,uint256) (#222-224) is never used and should be removed
Address._functionCallWithValue(address,bytes,uint256,string) (#370-391) is never used and should be removed
Address.isContract(address) (#277-286) is never used and should be removed
Address.functionCall(address,bytes,string) (#340-342) is never used and should be removed
Address.functionCall(address,bytes) (#330-332) is never used and should be removed
Remove unused functions.

Additional information: link

SafeRune._previousTaxFee (#717) is set pre-construction with a non-constant function or state variable:
- _taxFee
SafeRune._rTotal (#709) is set pre-construction with a non-constant function or state variable:
- (MAX - (MAX % _tTotal))
SafeRune._previousLiquidityFee (#720) is set pre-construction with a non-constant function or state variable:
- _liquidityFee
Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Additional information: link

Pragma version^0.7.3 (#14) allows old versions
solc-0.7.3 is not recommended for deployment
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Low level call in Address._functionCallWithValue(address,bytes,uint256,string) (#370-391):
- (success,returndata) = target.call{value: weiValue}(data) (#374)
Low level call in Address.sendValue(address,uint256) (#304-310):
- (success) = recipient.call{value: amount}() (#308)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Variable SafeRune._taxFee (#716) is not in mixedCase
Function IUniswapV2Pair.PERMIT_TYPEHASH() (#517) is not in mixedCase
Function IUniswapV2Pair.MINIMUM_LIQUIDITY() (#534) is not in mixedCase
Variable SafeRune._liquidityFee (#719) is not in mixedCase
Parameter SafeRune.setSwapAndLiquifyEnabled(bool)._enabled (#903) is not in mixedCase
Variable SafeRune._maxTxAmount (#728) is not in mixedCase
Function IUniswapV2Pair.DOMAIN_SEPARATOR() (#516) is not in mixedCase
Parameter SafeRune.calculateTaxFee(uint256)._amount (#962) is not in mixedCase
Parameter SafeRune.calculateLiquidityFee(uint256)._amount (#968) is not in mixedCase
Function IUniswapV2Router01.WETH() (#556) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Redundant expression "this (#250)" inContext (#244-253)
Remove redundant statements if they congest code but offer no value.

Additional information: link

Variable SafeRune._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#933) is too similar to SafeRune._transferToExcluded(address,address,uint256).tTransferAmount (#1134)
Variable SafeRune._transferToExcluded(address,address,uint256).rTransferAmount (#1134) is too similar to SafeRune._transferFromExcluded(address,address,uint256).tTransferAmount (#1144)
Variable SafeRune._transferBothExcluded(address,address,uint256).rTransferAmount (#871) is too similar to SafeRune._getValues(uint256).tTransferAmount (#917)
Variable SafeRune._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#933) is too similar to SafeRune._transferStandard(address,address,uint256).tTransferAmount (#1125)
Variable SafeRune._transferFromExcluded(address,address,uint256).rTransferAmount (#1144) is too similar to SafeRune._getValues(uint256).tTransferAmount (#917)
Variable SafeRune.reflectionFromToken(uint256,bool).rTransferAmount (#837) is too similar to SafeRune._transferStandard(address,address,uint256).tTransferAmount (#1125)
Variable SafeRune._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#933) is too similar to SafeRune._getValues(uint256).tTransferAmount (#917)
Variable SafeRune._getValues(uint256).rTransferAmount (#918) is too similar to SafeRune._transferFromExcluded(address,address,uint256).tTransferAmount (#1144)
Variable SafeRune._transferFromExcluded(address,address,uint256).rTransferAmount (#1144) is too similar to SafeRune._transferBothExcluded(address,address,uint256).tTransferAmount (#871)
Variable SafeRune._transferStandard(address,address,uint256).rTransferAmount (#1125) is too similar to SafeRune._transferBothExcluded(address,address,uint256).tTransferAmount (#871)
Variable SafeRune._transferBothExcluded(address,address,uint256).rTransferAmount (#871) is too similar to SafeRune._transferToExcluded(address,address,uint256).tTransferAmount (#1134)
Variable SafeRune._transferFromExcluded(address,address,uint256).rTransferAmount (#1144) is too similar to SafeRune._transferStandard(address,address,uint256).tTransferAmount (#1125)
Variable SafeRune._transferStandard(address,address,uint256).rTransferAmount (#1125) is too similar to SafeRune._transferFromExcluded(address,address,uint256).tTransferAmount (#1144)
Variable SafeRune._transferStandard(address,address,uint256).rTransferAmount (#1125) is too similar to SafeRune._transferToExcluded(address,address,uint256).tTransferAmount (#1134)
Variable SafeRune._transferToExcluded(address,address,uint256).rTransferAmount (#1134) is too similar to SafeRune._transferBothExcluded(address,address,uint256).tTransferAmount (#871)
Variable SafeRune._transferFromExcluded(address,address,uint256).rTransferAmount (#1144) is too similar to SafeRune._transferFromExcluded(address,address,uint256).tTransferAmount (#1144)
Variable SafeRune._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#933) is too similar to SafeRune._transferFromExcluded(address,address,uint256).tTransferAmount (#1144)
Variable SafeRune._getValues(uint256).rTransferAmount (#918) is too similar to SafeRune._transferStandard(address,address,uint256).tTransferAmount (#1125)
Variable SafeRune._transferToExcluded(address,address,uint256).rTransferAmount (#1134) is too similar to SafeRune._getValues(uint256).tTransferAmount (#917)
Variable SafeRune._transferStandard(address,address,uint256).rTransferAmount (#1125) is too similar to SafeRune._transferStandard(address,address,uint256).tTransferAmount (#1125)
Variable SafeRune._getValues(uint256).rTransferAmount (#918) is too similar to SafeRune._getValues(uint256).tTransferAmount (#917)
Variable SafeRune._getValues(uint256).rTransferAmount (#918) is too similar to SafeRune._transferBothExcluded(address,address,uint256).tTransferAmount (#871)
Variable SafeRune.reflectionFromToken(uint256,bool).rTransferAmount (#837) is too similar to SafeRune._transferBothExcluded(address,address,uint256).tTransferAmount (#871)
Variable SafeRune._transferToExcluded(address,address,uint256).rTransferAmount (#1134) is too similar to SafeRune._transferStandard(address,address,uint256).tTransferAmount (#1125)
Variable SafeRune._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#933) is too similar to SafeRune._getTValues(uint256).tTransferAmount (#925)
Variable SafeRune._getValues(uint256).rTransferAmount (#918) is too similar to SafeRune._transferToExcluded(address,address,uint256).tTransferAmount (#1134)
Variable SafeRune.reflectionFromToken(uint256,bool).rTransferAmount (#837) is too similar to SafeRune._getTValues(uint256).tTransferAmount (#925)
Variable SafeRune._transferToExcluded(address,address,uint256).rTransferAmount (#1134) is too similar to SafeRune._getTValues(uint256).tTransferAmount (#925)
Variable IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (#561) is too similar to IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (#562)
Variable SafeRune._transferBothExcluded(address,address,uint256).rTransferAmount (#871) is too similar to SafeRune._transferStandard(address,address,uint256).tTransferAmount (#1125)
Variable SafeRune._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#933) is too similar to SafeRune._transferBothExcluded(address,address,uint256).tTransferAmount (#871)
Variable SafeRune._transferBothExcluded(address,address,uint256).rTransferAmount (#871) is too similar to SafeRune._getTValues(uint256).tTransferAmount (#925)
Variable SafeRune._transferBothExcluded(address,address,uint256).rTransferAmount (#871) is too similar to SafeRune._transferFromExcluded(address,address,uint256).tTransferAmount (#1144)
Variable SafeRune.reflectionFromToken(uint256,bool).rTransferAmount (#837) is too similar to SafeRune._getValues(uint256).tTransferAmount (#917)
Variable SafeRune._transferBothExcluded(address,address,uint256).rTransferAmount (#871) is too similar to SafeRune._transferBothExcluded(address,address,uint256).tTransferAmount (#871)
Variable SafeRune._transferFromExcluded(address,address,uint256).rTransferAmount (#1144) is too similar to SafeRune._transferToExcluded(address,address,uint256).tTransferAmount (#1134)
Variable SafeRune._transferStandard(address,address,uint256).rTransferAmount (#1125) is too similar to SafeRune._getTValues(uint256).tTransferAmount (#925)
Variable SafeRune.reflectionFromToken(uint256,bool).rTransferAmount (#837) is too similar to SafeRune._transferFromExcluded(address,address,uint256).tTransferAmount (#1144)
Variable SafeRune._transferFromExcluded(address,address,uint256).rTransferAmount (#1144) is too similar to SafeRune._getTValues(uint256).tTransferAmount (#925)
Variable SafeRune._transferStandard(address,address,uint256).rTransferAmount (#1125) is too similar to SafeRune._getValues(uint256).tTransferAmount (#917)
Variable SafeRune.reflectionFromToken(uint256,bool).rTransferAmount (#837) is too similar to SafeRune._transferToExcluded(address,address,uint256).tTransferAmount (#1134)
Variable SafeRune._transferToExcluded(address,address,uint256).rTransferAmount (#1134) is too similar to SafeRune._transferToExcluded(address,address,uint256).tTransferAmount (#1134)
Variable SafeRune._getValues(uint256).rTransferAmount (#918) is too similar to SafeRune._getTValues(uint256).tTransferAmount (#925)
Prevent variables from having similar names.

Additional information: link

SafeRune.slitherConstructorVariables() (#694-1157) uses literals with too many digits:
- numTokensSellToAddToLiquidity = 500000 * 10 ** 6 * 10 ** 9 (#729)
SafeRune.slitherConstructorVariables() (#694-1157) uses literals with too many digits:
- _maxTxAmount = 5000000 * 10 ** 6 * 10 ** 9 (#728)
SafeRune.slitherConstructorVariables() (#694-1157) uses literals with too many digits:
- _tTotal = 1000000000 * 10 ** 6 * 10 ** 9 (#708)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

SafeRune._name (#712) should be constant
SafeRune.numTokensSellToAddToLiquidity (#729) should be constant
SafeRune._symbol (#713) should be constant
SafeRune._decimals (#714) should be constant
SafeRune._tTotal (#708) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

isExcludedFromFee(address) should be declared external:
- SafeRune.isExcludedFromFee(address) (#989-991)
decimals() should be declared external:
- SafeRune.decimals() (#771-773)
allowance(address,address) should be declared external:
- SafeRune.allowance(address,address) (#789-791)
decreaseAllowance(address,uint256) should be declared external:
- SafeRune.decreaseAllowance(address,uint256) (#809-812)
totalSupply() should be declared external:
- SafeRune.totalSupply() (#775-777)
approve(address,uint256) should be declared external:
- SafeRune.approve(address,uint256) (#793-796)
renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (#444-447)
totalFees() should be declared external:
- SafeRune.totalFees() (#818-820)
symbol() should be declared external:
- SafeRune.symbol() (#767-769)
excludeFromFee(address) should be declared external:
- SafeRune.excludeFromFee(address) (#881-883)
isExcludedFromReward(address) should be declared external:
- SafeRune.isExcludedFromReward(address) (#814-816)
includeInFee(address) should be declared external:
- SafeRune.includeInFee(address) (#885-887)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (#453-457)
transfer(address,uint256) should be declared external:
- SafeRune.transfer(address,uint256) (#784-787)
name() should be declared external:
- SafeRune.name() (#763-765)
geUnlockTime() should be declared external:
- Ownable.geUnlockTime() (#459-461)
increaseAllowance(address,uint256) should be declared external:
- SafeRune.increaseAllowance(address,uint256) (#804-807)
excludeFromReward(address) should be declared external:
- SafeRune.excludeFromReward(address) (#848-856)
transferFrom(address,address,uint256) should be declared external:
- SafeRune.transferFrom(address,address,uint256) (#798-802)
setSwapAndLiquifyEnabled(bool) should be declared external:
- SafeRune.setSwapAndLiquifyEnabled(bool) (#903-906)
reflectionFromToken(uint256,bool) should be declared external:
- SafeRune.reflectionFromToken(uint256,bool) (#831-840)
unlock() should be declared external:
- Ownable.unlock() (#472-477)
lock(uint256) should be declared external:
- Ownable.lock(uint256) (#464-469)
deliver(uint256) should be declared external:
- SafeRune.deliver(uint256) (#822-829)
Use the external attribute for functions never called from the contract.

Additional information: link

SafeRune.addLiquidity(uint256,uint256) (#1088-1101) ignores return value by uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1093-1100)
Ensure that all the return values of the function calls are used.

Additional information: link

SafeRune._approve(address,address,uint256).owner (#993) shadows:
- Ownable.owner() (#425-427) (function)
SafeRune.allowance(address,address).owner (#789) shadows:
- Ownable.owner() (#425-427) (function)
Rename the local variables that shadow another component.

Additional information: link

SafeRune.setLiquidityFeePercent(uint256) (#893-895) should emit an event for:
- _liquidityFee = liquidityFee (#894)
SafeRune.setMaxTxPercent(uint256) (#897-901) should emit an event for:
- _maxTxAmount = _tTotal.mul(maxTxPercent).div(10 ** 2) (#898-900)
SafeRune.setTaxFeePercent(uint256) (#889-891) should emit an event for:
- _taxFee = taxFee (#890)
Emit an event for critical parameter changes.

Additional information: link

Reentrancy in SafeRune._transfer(address,address,uint256) (#1001-1045):
External calls:
- swapAndLiquify(contractTokenBalance) (#1032)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1093-1100)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1079-1085)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#1032)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1093-1100)
State variables written after the call(s):
- _tokenTransfer(from,to,amount,takeFee) (#1044)
- _liquidityFee = _previousLiquidityFee (#986)
- _liquidityFee = 0 (#981)
- _tokenTransfer(from,to,amount,takeFee) (#1044)
- _previousLiquidityFee = _liquidityFee (#978)
- _tokenTransfer(from,to,amount,takeFee) (#1044)
- _previousTaxFee = _taxFee (#977)
- _tokenTransfer(from,to,amount,takeFee) (#1044)
- _tFeeTotal = _tFeeTotal.add(tFee) (#913)
- _tokenTransfer(from,to,amount,takeFee) (#1044)
- _taxFee = _previousTaxFee (#985)
- _taxFee = 0 (#980)
Reentrancy in SafeRune.transferFrom(address,address,uint256) (#798-802):
External calls:
- _transfer(sender,recipient,amount) (#799)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1093-1100)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1079-1085)
External calls sending eth:
- _transfer(sender,recipient,amount) (#799)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1093-1100)
State variables written after the call(s):
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#800)
- _allowances[owner][spender] = amount (#997)
Reentrancy in SafeRune.swapAndLiquify(uint256) (#1047-1068):
External calls:
- swapTokensForEth(half) (#1059)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1079-1085)
- addLiquidity(otherHalf,newBalance) (#1065)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1093-1100)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#1065)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1093-1100)
State variables written after the call(s):
- addLiquidity(otherHalf,newBalance) (#1065)
- _allowances[owner][spender] = amount (#997)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in SafeRune.transferFrom(address,address,uint256) (#798-802):
External calls:
- _transfer(sender,recipient,amount) (#799)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1093-1100)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1079-1085)
External calls sending eth:
- _transfer(sender,recipient,amount) (#799)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1093-1100)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#998)
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#800)
Reentrancy in SafeRune.swapAndLiquify(uint256) (#1047-1068):
External calls:
- swapTokensForEth(half) (#1059)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1079-1085)
- addLiquidity(otherHalf,newBalance) (#1065)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1093-1100)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#1065)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1093-1100)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#998)
- addLiquidity(otherHalf,newBalance) (#1065)
- SwapAndLiquify(half,newBalance,otherHalf) (#1067)
Reentrancy in SafeRune._transfer(address,address,uint256) (#1001-1045):
External calls:
- swapAndLiquify(contractTokenBalance) (#1032)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1093-1100)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1079-1085)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#1032)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1093-1100)
Event emitted after the call(s):
- Transfer(sender,recipient,tTransferAmount) (#1130)
- _tokenTransfer(from,to,amount,takeFee) (#1044)
- Transfer(sender,recipient,tTransferAmount) (#1150)
- _tokenTransfer(from,to,amount,takeFee) (#1044)
- Transfer(sender,recipient,tTransferAmount) (#1140)
- _tokenTransfer(from,to,amount,takeFee) (#1044)
- Transfer(sender,recipient,tTransferAmount) (#878)
- _tokenTransfer(from,to,amount,takeFee) (#1044)
Apply the check-effects-interactions pattern.

Additional information: link

Ownable.unlock() (#472-477) uses timestamp for comparisons
Dangerous comparisons:
- require(bool,string)(block.timestamp > _lockTime,Contract is locked until 7 days) (#474)
Avoid relying on block.timestamp.

Additional information: link

Address.isContract(address) (#277-286) uses assembly
- INLINE ASM (#284)
Address._functionCallWithValue(address,bytes,uint256,string) (#370-391) uses assembly
- INLINE ASM (#383-386)
Do not use evm assembly.

Additional information: link

Holders:


Average 30d PancakeSwap liquidity is less than $100. Token is either dead or inactive.


Average 30d PancakeSwap volume is less than $100. Token is either dead or inactive.


Average 30d number of PancakeSwap swaps is less than 1. Token is either dead or inactive.


Average PancakeSwap trading volume, liqudity, number of swaps are extremely low. Token seems to be dead.

Contract has 20% buy tax and 12% sell tax.
Taxes are high (over 10%) but contract ownership is renounced.


Token is deployed only at one blockchain


Last post in Twitter was more than 180 days ago


Unable to find Youtube account


Unable to find Discord account


BscScan page for the token does not contain additional info: website, socials, description, etc.

Additional information: link


Token was delisted from CoinGecko

Additional information: link


Token was delisted (assigned to inactive / untracked listing) from CoinMarketCap

Additional information: link


Unable to find token contract audit


Unable to verify token contract address on the website


Unable to find audit link on the website


Unable to find whitepaper link on the website


Unable to find Telegram link on the website


Unable to find Twitter link on the website


Token is not listed at Mobula.Finance

Additional information: link


Unable to find token on CoinHunt

Additional information: link


Unable to find code repository for the project


Token has no active CoinGecko listing / rank


Token has no active CoinMarketCap listing / rank


Token has a considerable age, but average PancakeSwap 30d trading volume is low

Price for SAFERUNE

News for SAFERUNE