SafuFide Token Token Logo

SAFEST [SafuFide] Token

About SAFEST

Listings

Token 2 years
CoinGecko 2 years
CoinMarketCap 2 years
white paper

SafuFide offers digital asset protection to both consumers and DeFi token projects.The SafuFide’s Safe-Sig™ software allows users to protect their digital assets, and those of family and friends, via a multisig wallet. Safe-Sig provides a simple program for setting up multisig wallets to protect assets, LP (Liquidity Provider), contest tokens, tokens held for future development and others.

Like traditional checking accounts that need multiple signatures to cash checks at a bank, SafuFide’s Safe-Sig protects token holders by requiring multiple sign offs with each transaction. Protect your Digital Assets in minutes with a click of a button! SafuFide’s Safe-Sig launched Nov 2021 with the token launch expected by the end of Nov 2021.

The SafuFide DAO is “governance in a box.” With SafuFide’s DAO projects can avoid issues that may hamper their long-term outlook and growth. The DAO offers smart contract audits, DEV team verification, a transparent governance platform, multisig wallets to manage settings and project development guidance. Many pre-launch decisions made in development can unwittingly harm the project as it grows and SafuFide’s DAO solves this issue by providing a guide that allows the developing team to avoid critical errors or miss massive opportunities. As they say, “You don’t know what you don’t know.” Luckily SafuFide knows.

Social

Laser Scorebeta Last Audit: 30 May 2022

report
Token is either risky or in presale. For presale 30+ is a fine score.

SAFEST.addLiquidity(uint256,uint256) (contracts/SAFEST.sol#372-385) sends eth to arbitrary user
Dangerous calls:
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(this),block.timestamp) (contracts/SAFEST.sol#377-384)
Ensure that an arbitrary user cannot withdraw unauthorized funds.

Additional information: link

Reentrancy in SAFEST._internalTransfer(address,address,uint256) (contracts/SAFEST.sol#292-353):
External calls:
- swapAndLiquify(minBuyLiq) (contracts/SAFEST.sol#342)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(this),block.timestamp) (contracts/SAFEST.sol#377-384)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (contracts/SAFEST.sol#396-402)
External calls sending eth:
- swapAndLiquify(minBuyLiq) (contracts/SAFEST.sol#342)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(this),block.timestamp) (contracts/SAFEST.sol#377-384)
State variables written after the call(s):
- totalLiq -= minBuyLiq (contracts/SAFEST.sol#343)
Reentrancy in SAFEST._internalTransfer(address,address,uint256) (contracts/SAFEST.sol#292-353):
External calls:
- swapAndLiquify(minBuyLiq) (contracts/SAFEST.sol#342)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(this),block.timestamp) (contracts/SAFEST.sol#377-384)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (contracts/SAFEST.sol#396-402)
- transfer(stakingContact,totalStaking) (contracts/SAFEST.sol#347)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(this),block.timestamp) (contracts/SAFEST.sol#377-384)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (contracts/SAFEST.sol#396-402)
- IStaking(stakingContact).notifyRewardAmount(totalStaking) (contracts/SAFEST.sol#349)
External calls sending eth:
- swapAndLiquify(minBuyLiq) (contracts/SAFEST.sol#342)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(this),block.timestamp) (contracts/SAFEST.sol#377-384)
- transfer(stakingContact,totalStaking) (contracts/SAFEST.sol#347)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(this),block.timestamp) (contracts/SAFEST.sol#377-384)
State variables written after the call(s):
- transfer(stakingContact,totalStaking) (contracts/SAFEST.sol#347)
- _balances[sender] = senderBalance - amount (@openzeppelin/contracts/token/ERC20/ERC20.sol#219)
- _balances[recipient] += amount (@openzeppelin/contracts/token/ERC20/ERC20.sol#220)
- transfer(stakingContact,totalStaking) (contracts/SAFEST.sol#347)
- holders += 1 (contracts/SAFEST.sol#311)
- holders -= 1 (contracts/SAFEST.sol#319)
- transfer(stakingContact,totalStaking) (contracts/SAFEST.sol#347)
- inSwapAndLiquify = true (contracts/SAFEST.sol#256)
- inSwapAndLiquify = false (contracts/SAFEST.sol#258)
- transfer(stakingContact,totalStaking) (contracts/SAFEST.sol#347)
- totalLiq += liqFeeAmount (contracts/SAFEST.sol#324)
- totalLiq -= minBuyLiq (contracts/SAFEST.sol#343)
- transfer(stakingContact,totalStaking) (contracts/SAFEST.sol#347)
- totalStaking += stakingFeeAmount (contracts/SAFEST.sol#328)
- totalStaking = 0 (contracts/SAFEST.sol#348)
- totalStaking = 0 (contracts/SAFEST.sol#348)
Apply the check-effects-interactions pattern.

Additional information: link

SAFEST.withdrawToken(address,address,uint256) (contracts/SAFEST.sol#446-453) ignores return value by IERC20(_tokenAddr).transfer(_to,_amount) (contracts/SAFEST.sol#451)
Use SafeERC20, or ensure that the transfer/transferFrom return value is checked.

Additional information: link


Combination 1: Reentrancy vulnerabilities + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.


Combination 2: Unchecked transfer + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.


Combination 3: Reentrancy vulnerabilities + Unchecked transfer vulnerability. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.


Unable to verify that contract auditor is trusted: Certik, Quantstamp, Hacken, Solidity, Paladinsec, Openzeppelin, Verichains

Reentrancy in SAFEST._internalTransfer(address,address,uint256) (contracts/SAFEST.sol#292-353):
External calls:
- swapAndLiquify(minBuyLiq) (contracts/SAFEST.sol#342)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(this),block.timestamp) (contracts/SAFEST.sol#377-384)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (contracts/SAFEST.sol#396-402)
- transfer(stakingContact,totalStaking) (contracts/SAFEST.sol#347)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(this),block.timestamp) (contracts/SAFEST.sol#377-384)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (contracts/SAFEST.sol#396-402)
- IStaking(stakingContact).notifyRewardAmount(totalStaking) (contracts/SAFEST.sol#349)
External calls sending eth:
- swapAndLiquify(minBuyLiq) (contracts/SAFEST.sol#342)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(this),block.timestamp) (contracts/SAFEST.sol#377-384)
- transfer(stakingContact,totalStaking) (contracts/SAFEST.sol#347)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(this),block.timestamp) (contracts/SAFEST.sol#377-384)
Event emitted after the call(s):
- Approval(owner,spender,amount) (@openzeppelin/contracts/token/ERC20/ERC20.sol#286)
- transfer(stakingContact,totalStaking) (contracts/SAFEST.sol#347)
- Transfer(sender,recipient,amount) (@openzeppelin/contracts/token/ERC20/ERC20.sol#222)
- transfer(stakingContact,totalStaking) (contracts/SAFEST.sol#347)
Reentrancy in SAFEST.swapAndLiquify(uint256) (contracts/SAFEST.sol#355-370):
External calls:
- swapTokensForEth(half) (contracts/SAFEST.sol#363)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (contracts/SAFEST.sol#396-402)
- addLiquidity(otherHalf,newBalance) (contracts/SAFEST.sol#369)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(this),block.timestamp) (contracts/SAFEST.sol#377-384)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (contracts/SAFEST.sol#369)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(this),block.timestamp) (contracts/SAFEST.sol#377-384)
Event emitted after the call(s):
- Approval(owner,spender,amount) (@openzeppelin/contracts/token/ERC20/ERC20.sol#286)
- addLiquidity(otherHalf,newBalance) (contracts/SAFEST.sol#369)
Reentrancy in SAFEST.transferFrom(address,address,uint256) (contracts/SAFEST.sol#282-290):
External calls:
- _internalTransfer(sender,recipient,amount) (contracts/SAFEST.sol#283)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(this),block.timestamp) (contracts/SAFEST.sol#377-384)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (contracts/SAFEST.sol#396-402)
- IStaking(stakingContact).notifyRewardAmount(totalStaking) (contracts/SAFEST.sol#349)
External calls sending eth:
- _internalTransfer(sender,recipient,amount) (contracts/SAFEST.sol#283)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(this),block.timestamp) (contracts/SAFEST.sol#377-384)
Event emitted after the call(s):
- Approval(owner,spender,amount) (@openzeppelin/contracts/token/ERC20/ERC20.sol#286)
- _approve(sender,msg.sender,currentAllowance - amount) (contracts/SAFEST.sol#287)
Apply the check-effects-interactions pattern.

Additional information: link

SAFEST.addLiquidity(uint256,uint256) (contracts/SAFEST.sol#372-385) ignores return value by uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(this),block.timestamp) (contracts/SAFEST.sol#377-384)
Ensure that all the return values of the function calls are used.

Additional information: link

SAFEST.setDevWallet(address).newDevWallet (contracts/SAFEST.sol#417) lacks a zero-check on :
- _devWallet = newDevWallet (contracts/SAFEST.sol#418)
SAFEST.setStakingContact(address).addr (contracts/SAFEST.sol#434) lacks a zero-check on :
- stakingContact = addr (contracts/SAFEST.sol#435)
Check that the address is not zero.

Additional information: link

Reentrancy in SAFEST._internalTransfer(address,address,uint256) (contracts/SAFEST.sol#292-353):
External calls:
- swapAndLiquify(minBuyLiq) (contracts/SAFEST.sol#342)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(this),block.timestamp) (contracts/SAFEST.sol#377-384)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (contracts/SAFEST.sol#396-402)
- transfer(stakingContact,totalStaking) (contracts/SAFEST.sol#347)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(this),block.timestamp) (contracts/SAFEST.sol#377-384)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (contracts/SAFEST.sol#396-402)
- IStaking(stakingContact).notifyRewardAmount(totalStaking) (contracts/SAFEST.sol#349)
External calls sending eth:
- swapAndLiquify(minBuyLiq) (contracts/SAFEST.sol#342)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(this),block.timestamp) (contracts/SAFEST.sol#377-384)
- transfer(stakingContact,totalStaking) (contracts/SAFEST.sol#347)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(this),block.timestamp) (contracts/SAFEST.sol#377-384)
State variables written after the call(s):
- transfer(stakingContact,totalStaking) (contracts/SAFEST.sol#347)
- _allowances[owner][spender] = amount (@openzeppelin/contracts/token/ERC20/ERC20.sol#285)
Reentrancy in SAFEST.swapAndLiquify(uint256) (contracts/SAFEST.sol#355-370):
External calls:
- swapTokensForEth(half) (contracts/SAFEST.sol#363)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (contracts/SAFEST.sol#396-402)
- addLiquidity(otherHalf,newBalance) (contracts/SAFEST.sol#369)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(this),block.timestamp) (contracts/SAFEST.sol#377-384)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (contracts/SAFEST.sol#369)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(this),block.timestamp) (contracts/SAFEST.sol#377-384)
State variables written after the call(s):
- addLiquidity(otherHalf,newBalance) (contracts/SAFEST.sol#369)
- _allowances[owner][spender] = amount (@openzeppelin/contracts/token/ERC20/ERC20.sol#285)
Reentrancy in SAFEST.transferFrom(address,address,uint256) (contracts/SAFEST.sol#282-290):
External calls:
- _internalTransfer(sender,recipient,amount) (contracts/SAFEST.sol#283)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(this),block.timestamp) (contracts/SAFEST.sol#377-384)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (contracts/SAFEST.sol#396-402)
- IStaking(stakingContact).notifyRewardAmount(totalStaking) (contracts/SAFEST.sol#349)
External calls sending eth:
- _internalTransfer(sender,recipient,amount) (contracts/SAFEST.sol#283)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(this),block.timestamp) (contracts/SAFEST.sol#377-384)
State variables written after the call(s):
- _approve(sender,msg.sender,currentAllowance - amount) (contracts/SAFEST.sol#287)
- _allowances[owner][spender] = amount (@openzeppelin/contracts/token/ERC20/ERC20.sol#285)
Apply the check-effects-interactions pattern.

Additional information: link

AccessControl._setRoleAdmin(bytes32,bytes32) (@openzeppelin/contracts/access/AccessControl.sol#225-228) is never used and should be removed
Context._msgData() (@openzeppelin/contracts/utils/Context.sol#20-23) is never used and should be removed
Strings.toHexString(uint256) (@openzeppelin/contracts/utils/Strings.sol#39-50) is never used and should be removed
Strings.toString(uint256) (@openzeppelin/contracts/utils/Strings.sol#14-34) is never used and should be removed
Remove unused functions.

Additional information: link

Pragma version^0.8.0 (@openzeppelin/contracts/access/AccessControl.sol#3) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/token/ERC20/ERC20.sol#3) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/token/ERC20/IERC20.sol#3) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/token/ERC20/extensions/ERC20Burnable.sol#3) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/token/ERC20/extensions/IERC20Metadata.sol#3) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/utils/Context.sol#3) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/utils/Strings.sol#3) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/utils/introspection/ERC165.sol#3) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/utils/introspection/IERC165.sol#3) allows old versions
Pragma version^0.8.0 (contracts/SAFEST.sol#2) allows old versions
solc-0.8.0 is not recommended for deployment
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Constant Strings.alphabet (@openzeppelin/contracts/utils/Strings.sol#9) is not in UPPER_CASE_WITH_UNDERSCORES
Function IUniswapV2Pair.DOMAIN_SEPARATOR() (contracts/SAFEST.sol#41) is not in mixedCase
Function IUniswapV2Pair.PERMIT_TYPEHASH() (contracts/SAFEST.sol#42) is not in mixedCase
Function IUniswapV2Pair.MINIMUM_LIQUIDITY() (contracts/SAFEST.sol#59) is not in mixedCase
Function IUniswapV2Router01.WETH() (contracts/SAFEST.sol#79) is not in mixedCase
Parameter SAFEST.swapAndLiquify(uint256)._totalLiq (contracts/SAFEST.sol#355) is not in mixedCase
Parameter SAFEST.setStakingFee(uint256)._fee (contracts/SAFEST.sol#409) is not in mixedCase
Parameter SAFEST.updateWhiteList(address,bool)._address (contracts/SAFEST.sol#421) is not in mixedCase
Parameter SAFEST.setMinStakingTransfer(uint256)._minStakingTransfer (contracts/SAFEST.sol#438) is not in mixedCase
Parameter SAFEST.withdrawToken(address,address,uint256)._tokenAddr (contracts/SAFEST.sol#446) is not in mixedCase
Parameter SAFEST.withdrawToken(address,address,uint256)._to (contracts/SAFEST.sol#446) is not in mixedCase
Parameter SAFEST.withdrawToken(address,address,uint256)._amount (contracts/SAFEST.sol#446) is not in mixedCase
Constant SAFEST.total (contracts/SAFEST.sol#218) is not in UPPER_CASE_WITH_UNDERSCORES
Variable SAFEST._liqFee (contracts/SAFEST.sol#220) is not in mixedCase
Variable SAFEST._stakingFee (contracts/SAFEST.sol#221) is not in mixedCase
Variable SAFEST._devFee (contracts/SAFEST.sol#222) is not in mixedCase
Variable SAFEST._devWallet (contracts/SAFEST.sol#224) is not in mixedCase
Variable SAFEST._maxTxAmount (contracts/SAFEST.sol#228) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Redundant expression "this (@openzeppelin/contracts/utils/Context.sol#21)" inContext (@openzeppelin/contracts/utils/Context.sol#15-24)
Remove redundant statements if they congest code but offer no value.

Additional information: link

Variable IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (contracts/SAFEST.sol#84) is too similar to IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (contracts/SAFEST.sol#85)
Prevent variables from having similar names.

Additional information: link

SAFEST.slitherConstructorVariables() (contracts/SAFEST.sol#216-462) uses literals with too many digits:
- _maxTxAmount = 3000000000000000000000000000 (contracts/SAFEST.sol#228)
SAFEST.slitherConstructorVariables() (contracts/SAFEST.sol#216-462) uses literals with too many digits:
- minBuyLiq = 1000000000000000000000000 (contracts/SAFEST.sol#232)
SAFEST.slitherConstructorVariables() (contracts/SAFEST.sol#216-462) uses literals with too many digits:
- minStakingTransfer = 1000000000000000000000000 (contracts/SAFEST.sol#245)
SAFEST.slitherConstructorConstantVariables() (contracts/SAFEST.sol#216-462) uses literals with too many digits:
- total = 10 * 1000000000000000000000000000 (contracts/SAFEST.sol#218)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

grantRole(bytes32,address) should be declared external:
- AccessControl.grantRole(bytes32,address) (@openzeppelin/contracts/access/AccessControl.sol#163-165)
revokeRole(bytes32,address) should be declared external:
- AccessControl.revokeRole(bytes32,address) (@openzeppelin/contracts/access/AccessControl.sol#176-178)
renounceRole(bytes32,address) should be declared external:
- AccessControl.renounceRole(bytes32,address) (@openzeppelin/contracts/access/AccessControl.sol#194-198)
name() should be declared external:
- ERC20.name() (@openzeppelin/contracts/token/ERC20/ERC20.sol#60-62)
symbol() should be declared external:
- ERC20.symbol() (@openzeppelin/contracts/token/ERC20/ERC20.sol#68-70)
decimals() should be declared external:
- ERC20.decimals() (@openzeppelin/contracts/token/ERC20/ERC20.sol#85-87)
totalSupply() should be declared external:
- ERC20.totalSupply() (@openzeppelin/contracts/token/ERC20/ERC20.sol#92-94)
approve(address,uint256) should be declared external:
- ERC20.approve(address,uint256) (@openzeppelin/contracts/token/ERC20/ERC20.sol#130-133)
transferFrom(address,address,uint256) should be declared external:
- ERC20.transferFrom(address,address,uint256) (@openzeppelin/contracts/token/ERC20/ERC20.sol#148-156)
- SAFEST.transferFrom(address,address,uint256) (contracts/SAFEST.sol#282-290)
increaseAllowance(address,uint256) should be declared external:
- ERC20.increaseAllowance(address,uint256) (@openzeppelin/contracts/token/ERC20/ERC20.sol#170-173)
decreaseAllowance(address,uint256) should be declared external:
- ERC20.decreaseAllowance(address,uint256) (@openzeppelin/contracts/token/ERC20/ERC20.sol#189-195)
burn(uint256) should be declared external:
- ERC20Burnable.burn(uint256) (@openzeppelin/contracts/token/ERC20/extensions/ERC20Burnable.sol#19-21)
burnFrom(address,uint256) should be declared external:
- ERC20Burnable.burnFrom(address,uint256) (@openzeppelin/contracts/token/ERC20/extensions/ERC20Burnable.sol#34-39)
setLiqFee(uint256) should be declared external:
- SAFEST.setLiqFee(uint256) (contracts/SAFEST.sol#405-407)
setStakingFee(uint256) should be declared external:
- SAFEST.setStakingFee(uint256) (contracts/SAFEST.sol#409-411)
setDevFee(uint256) should be declared external:
- SAFEST.setDevFee(uint256) (contracts/SAFEST.sol#413-415)
setDevWallet(address) should be declared external:
- SAFEST.setDevWallet(address) (contracts/SAFEST.sol#417-419)
updateWhiteList(address,bool) should be declared external:
- SAFEST.updateWhiteList(address,bool) (contracts/SAFEST.sol#421-423)
updateMinBuyLiq(uint256) should be declared external:
- SAFEST.updateMinBuyLiq(uint256) (contracts/SAFEST.sol#426-428)
updateLiqEnabled(bool) should be declared external:
- SAFEST.updateLiqEnabled(bool) (contracts/SAFEST.sol#430-432)
setStakingContact(address) should be declared external:
- SAFEST.setStakingContact(address) (contracts/SAFEST.sol#434-436)
setMinStakingTransfer(uint256) should be declared external:
- SAFEST.setMinStakingTransfer(uint256) (contracts/SAFEST.sol#438-440)
updateUniswapV2Router(address) should be declared external:
- SAFEST.updateUniswapV2Router(address) (contracts/SAFEST.sol#442-444)
withdrawToken(address,address,uint256) should be declared external:
- SAFEST.withdrawToken(address,address,uint256) (contracts/SAFEST.sol#446-453)
publicSale() should be declared external:
- SAFEST.publicSale() (contracts/SAFEST.sol#455-457)
setMaxTxAmount(uint256) should be declared external:
- SAFEST.setMaxTxAmount(uint256) (contracts/SAFEST.sol#459-461)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Token is deployed only at one blockchain

Contract has 9% buy tax and 9% sell tax.
Taxes are low and contract ownership is renounced.


Telegram account has relatively few subscribers


Twitter account has relatively few followers


Unable to find Youtube account


Unable to find Discord account


BscScan page for the token does not contain additional info: website, socials, description, etc.

Additional information: link


Token is not listed at Mobula.Finance

Additional information: link


Unable to find audit link on the website


Young tokens have high risks of price dump / death


Young tokens have high risks of price dump / death


Young tokens have high risks of price dump / death


Young tokens have high risks of price dump / death


Young tokens have high risks of price dump / death


Token has relatively low CoinGecko rank


Token has relatively low CoinMarketCap rank

Price for SAFEST

News for SAFEST