Defiskeletons Token Logo

Skeleton [Defiskeletons] Token

ALERT: honeypot scam

About Skeleton

Listings

Token 2 years
CoinGecko 21 months
CoinMarketCap 21 months
[CoinMarketCap] alert: Smart contract of the following asset can be modified by the contract creator (for example: disable selling, change fees, mint new tokens, or transfer tokens). Please exercise caution before taking any action and DYOR
white paper

Defiskeletons is a utility project in DeFi category on binance smart chain.
The project launched on 12th of may 2022 with the goal to develop useful decentralized applications to crypto traders.
May it be beginner, rookie or pro. The dashboard allready offers contract analyzer, non custodial wallet, swap, watchlist, staking platform.
Skeleton wallet available on google playstore.

The development running continously to build a full ecosystem before the team launch the main utility, the skeleton blockchain.

Social

Laser Scorebeta Last Audit: 15 September 2022

report
Token seems to be a scam (type: honeypot scam).

Anti-Scam

Links

Defiskeletons.swapAndSendToFee(uint256) (#1007-1015) sends eth to arbitrary user
Dangerous calls:
- developmentAddress.transfer(newBalance) (#1013)
Defiskeletons.addLiquidity(uint256,uint256) (#1033-1044) sends eth to arbitrary user
Dangerous calls:
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1036-1043)
Ensure that an arbitrary user cannot withdraw unauthorized funds.

Additional information: link


Token is flagged by TokenSniffer due to presence of exploit in contract code


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)

Defiskeletons.withdrawToken(uint256) (#1088-1094) ignores return value by tokenContract.transfer(msg.sender,balance) (#1093)
Use SafeERC20, or ensure that the transfer/transferFrom return value is checked.

Additional information: link

Reentrancy in Defiskeletons._transfer(address,address,uint256) (#923-975):
External calls:
- collectFees() (#956)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1036-1043)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1024-1030)
External calls sending eth:
- collectFees() (#956)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1036-1043)
- developmentAddress.transfer(newBalance) (#1013)
State variables written after the call(s):
- transferToken(from,address(this),feesToContract) (#969)
- _balances[sender] = _balances[sender].sub(amount,ERC20: transfer amount exceeds balance) (#1054-1057)
- _balances[recipient] = _balances[recipient].add(amount) (#1058)
- transferToken(from,to,amount) (#974)
- _balances[sender] = _balances[sender].sub(amount,ERC20: transfer amount exceeds balance) (#1054-1057)
- _balances[recipient] = _balances[recipient].add(amount) (#1058)
Apply the check-effects-interactions pattern.

Additional information: link


Contract ownership is not renounced (belongs to a wallet)


Combination 1: Reentrancy vulnerabilities + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.


Combination 2: Unchecked transfer + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.


Combination 3: Reentrancy vulnerabilities + Unchecked transfer vulnerability. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.

Variable IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (#151) is too similar to IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (#152)
Variable Defiskeletons._usageAppLimit0 (#660) is too similar to Defiskeletons._usageAppLimit1 (#661)
Variable Defiskeletons._usageAppLimit0 (#660) is too similar to Defiskeletons._usageAppLimit2 (#662)
Variable Defiskeletons._usageAppLimit1 (#661) is too similar to Defiskeletons._usageAppLimit2 (#662)
Prevent variables from having similar names.

Additional information: link

Defiskeletons.setLiquifyThreshhold(uint256) (#861-866) should emit an event for:
- _liquifyThreshhold = newLiquifyThreshhold (#865)
Defiskeletons.setMaxBalance(uint256) (#868-872) should emit an event for:
- _maxBalance = newMaxBalance (#871)
Defiskeletons.setUsageLimits(uint256,uint256,uint256) (#1073-1077) should emit an event for:
- _usageAppLimit0 = app0 (#1074)
- _usageAppLimit1 = app1 (#1075)
- _usageAppLimit2 = app2 (#1076)
Emit an event for critical parameter changes.

Additional information: link

Defiskeletons.setdevelopmentAddress(address).newdevelopmentAddress (#816) lacks a zero-check on :
- developmentAddress = newdevelopmentAddress (#820)
Check that the address is not zero.

Additional information: link

Address.isContract(address) (#351-358) uses assembly
- INLINE ASM (#354-356)
Address.verifyCallResult(bool,bytes,string) (#437-457) uses assembly
- INLINE ASM (#449-452)
Do not use evm assembly.

Additional information: link

Address.functionCall(address,bytes) (#367-369) is never used and should be removed
Address.functionCall(address,bytes,string) (#372-378) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (#381-387) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256,string) (#389-400) is never used and should be removed
Address.functionDelegateCall(address,bytes) (#420-422) is never used and should be removed
Address.functionDelegateCall(address,bytes,string) (#425-434) is never used and should be removed
Address.functionStaticCall(address,bytes) (#403-405) is never used and should be removed
Address.functionStaticCall(address,bytes,string) (#408-417) is never used and should be removed
Address.isContract(address) (#351-358) is never used and should be removed
Address.sendValue(address,uint256) (#360-365) is never used and should be removed
Address.verifyCallResult(bool,bytes,string) (#437-457) is never used and should be removed
Context._msgData() (#562-564) is never used and should be removed
SafeMath.div(uint256,uint256,string) (#534-543) is never used and should be removed
SafeMath.mod(uint256,uint256) (#519-521) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (#545-554) is never used and should be removed
SafeMath.tryAdd(uint256,uint256) (#462-468) is never used and should be removed
SafeMath.tryDiv(uint256,uint256) (#486-491) is never used and should be removed
SafeMath.tryMod(uint256,uint256) (#493-498) is never used and should be removed
SafeMath.tryMul(uint256,uint256) (#477-484) is never used and should be removed
SafeMath.trySub(uint256,uint256) (#470-475) is never used and should be removed
Remove unused functions.

Additional information: link

Function IUniswapV2Pair.DOMAIN_SEPARATOR() (#67) is not in mixedCase
Function IUniswapV2Pair.PERMIT_TYPEHASH() (#69) is not in mixedCase
Function IUniswapV2Pair.MINIMUM_LIQUIDITY() (#100) is not in mixedCase
Function IUniswapV2Router01.WETH() (#146) is not in mixedCase
Parameter Defiskeletons.unAuthAddress(address,bool)._address (#1062) is not in mixedCase
Parameter Defiskeletons.unAuthAddress(address,bool)._value (#1062) is not in mixedCase
Parameter Defiskeletons.withdrawToken(uint256)._tPercent (#1088) is not in mixedCase
Parameter Defiskeletons.changeRouterVersion(address)._router (#1097) is not in mixedCase
Constant Defiskeletons._maxFees (#653) is not in UPPER_CASE_WITH_UNDERSCORES
Follow the Solidity naming convention.

Additional information: link

Reentrancy in Defiskeletons._transfer(address,address,uint256) (#923-975):
External calls:
- collectFees() (#956)
- developmentAddress.transfer(newBalance) (#1013)
External calls sending eth:
- collectFees() (#956)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1036-1043)
- developmentAddress.transfer(newBalance) (#1013)
State variables written after the call(s):
- transferToken(from,address(this),feesToContract) (#969)
- _balances[sender] = _balances[sender].sub(amount,ERC20: transfer amount exceeds balance) (#1054-1057)
- _balances[recipient] = _balances[recipient].add(amount) (#1058)
- transferToken(from,to,amount) (#974)
- _balances[sender] = _balances[sender].sub(amount,ERC20: transfer amount exceeds balance) (#1054-1057)
- _balances[recipient] = _balances[recipient].add(amount) (#1058)
Event emitted after the call(s):
- Transfer(sender,recipient,amount) (#1059)
- transferToken(from,to,amount) (#974)
- Transfer(sender,recipient,amount) (#1059)
- transferToken(from,address(this),feesToContract) (#969)
Reentrancy in Defiskeletons.transferFrom(address,address,uint256) (#758-773):
External calls:
- _transfer(sender,recipient,amount) (#763)
- developmentAddress.transfer(newBalance) (#1013)
External calls sending eth:
- _transfer(sender,recipient,amount) (#763)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1036-1043)
- developmentAddress.transfer(newBalance) (#1013)
State variables written after the call(s):
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#764-771)
- _allowances[owner][spender] = amount (#812)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#813)
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#764-771)
Apply the check-effects-interactions pattern.

Additional information: link

Defiskeletons.slitherConstructorVariables() (#628-1125) uses literals with too many digits:
- _totalSupply = 1000000 * 10 ** _decimals (#641)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

Defiskeletons._decimals (#640) should be constant
Defiskeletons._name (#638) should be constant
Defiskeletons._symbol (#639) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (#587-589)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (#591-594)
name() should be declared external:
- Defiskeletons.name() (#711-713)
symbol() should be declared external:
- Defiskeletons.symbol() (#715-717)
decimals() should be declared external:
- Defiskeletons.decimals() (#719-721)
totalSupply() should be declared external:
- Defiskeletons.totalSupply() (#723-725)
transfer(address,uint256) should be declared external:
- Defiskeletons.transfer(address,uint256) (#731-738)
allowance(address,address) should be declared external:
- Defiskeletons.allowance(address,address) (#740-747)
approve(address,uint256) should be declared external:
- Defiskeletons.approve(address,uint256) (#749-756)
transferFrom(address,address,uint256) should be declared external:
- Defiskeletons.transferFrom(address,address,uint256) (#758-773)
increaseAllowance(address,uint256) should be declared external:
- Defiskeletons.increaseAllowance(address,uint256) (#775-786)
decreaseAllowance(address,uint256) should be declared external:
- Defiskeletons.decreaseAllowance(address,uint256) (#788-802)
isExcludedFromFees(address) should be declared external:
- Defiskeletons.isExcludedFromFees(address) (#874-876)
excludeFromFees(address) should be declared external:
- Defiskeletons.excludeFromFees(address) (#878-880)
includeInFees(address) should be declared external:
- Defiskeletons.includeInFees(address) (#882-884)
isExcludedFromMaxBalance(address) should be declared external:
- Defiskeletons.isExcludedFromMaxBalance(address) (#886-892)
excludeFromMaxBalance(address) should be declared external:
- Defiskeletons.excludeFromMaxBalance(address) (#894-896)
includeInMaxBalance(address) should be declared external:
- Defiskeletons.includeInMaxBalance(address) (#898-900)
liquidityFee() should be declared external:
- Defiskeletons.liquidityFee() (#903-905)
developmentFee() should be declared external:
- Defiskeletons.developmentFee() (#907-909)
maxFees() should be declared external:
- Defiskeletons.maxFees() (#911-913)
liquifyThreshhold() should be declared external:
- Defiskeletons.liquifyThreshhold() (#915-917)
maxBalance() should be declared external:
- Defiskeletons.maxBalance() (#919-921)
unAuthAddress(address,bool) should be declared external:
- Defiskeletons.unAuthAddress(address,bool) (#1062-1064)
getLimits() should be declared external:
- Defiskeletons.getLimits() (#1067-1071)
Use the external attribute for functions never called from the contract.

Additional information: link

Pragma version^0.8.0 (#2) allows old versions
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Reentrancy in Defiskeletons._transfer(address,address,uint256) (#923-975):
External calls:
- collectFees() (#956)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1036-1043)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1024-1030)
External calls sending eth:
- collectFees() (#956)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1036-1043)
- developmentAddress.transfer(newBalance) (#1013)
Event emitted after the call(s):
- Transfer(sender,recipient,amount) (#1059)
- transferToken(from,to,amount) (#974)
- Transfer(sender,recipient,amount) (#1059)
- transferToken(from,address(this),feesToContract) (#969)
Reentrancy in Defiskeletons.changeRouterVersion(address) (#1097-1121):
External calls:
- _pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#1111-1114)
Event emitted after the call(s):
- UpdatedRouter(_router) (#1120)
Reentrancy in Defiskeletons.collectFees() (#977-990):
External calls:
- swapAndLiquify(liquidityTokensToSell) (#986)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1036-1043)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1024-1030)
- swapAndSendToFee(developmentTokensToSell) (#989)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1024-1030)
External calls sending eth:
- swapAndLiquify(liquidityTokensToSell) (#986)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1036-1043)
- swapAndSendToFee(developmentTokensToSell) (#989)
- developmentAddress.transfer(newBalance) (#1013)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#813)
- swapAndSendToFee(developmentTokensToSell) (#989)
Reentrancy in Defiskeletons.constructor() (#680-707):
External calls:
- uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#685-686)
Event emitted after the call(s):
- Transfer(address(0),_msgSender(),_totalSupply) (#706)
Reentrancy in Defiskeletons.swapAndLiquify(uint256) (#992-1005):
External calls:
- swapTokensForEth(half) (#999)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1024-1030)
- addLiquidity(otherHalf,newBalance) (#1004)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1036-1043)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#1004)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1036-1043)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#813)
- addLiquidity(otherHalf,newBalance) (#1004)
Reentrancy in Defiskeletons.transferFrom(address,address,uint256) (#758-773):
External calls:
- _transfer(sender,recipient,amount) (#763)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1036-1043)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1024-1030)
External calls sending eth:
- _transfer(sender,recipient,amount) (#763)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1036-1043)
- developmentAddress.transfer(newBalance) (#1013)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#813)
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#764-771)
Apply the check-effects-interactions pattern.

Additional information: link

Defiskeletons.allowance(address,address).owner (#740) shadows:
- Ownable.owner() (#578-580) (function)
Defiskeletons._approve(address,address,uint256).owner (#805) shadows:
- Ownable.owner() (#578-580) (function)
Rename the local variables that shadow another component.

Additional information: link

Defiskeletons.addLiquidity(uint256,uint256) (#1033-1044) ignores return value by uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1036-1043)
Ensure that all the return values of the function calls are used.

Additional information: link

Reentrancy in Defiskeletons.changeRouterVersion(address) (#1097-1121):
External calls:
- _pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#1111-1114)
State variables written after the call(s):
- uniswapV2Pair = _pair (#1116)
- uniswapV2Router = _uniswapV2Router (#1119)
Reentrancy in Defiskeletons.collectFees() (#977-990):
External calls:
- swapAndLiquify(liquidityTokensToSell) (#986)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1036-1043)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1024-1030)
- swapAndSendToFee(developmentTokensToSell) (#989)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1024-1030)
External calls sending eth:
- swapAndLiquify(liquidityTokensToSell) (#986)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1036-1043)
- swapAndSendToFee(developmentTokensToSell) (#989)
- developmentAddress.transfer(newBalance) (#1013)
State variables written after the call(s):
- swapAndSendToFee(developmentTokensToSell) (#989)
- _allowances[owner][spender] = amount (#812)
Reentrancy in Defiskeletons.constructor() (#680-707):
External calls:
- uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#685-686)
State variables written after the call(s):
- _balances[_msgSender()] = _totalSupply (#705)
- _developmentFee = 6 (#699)
- _isExcludedFromFees[owner()] = true (#691)
- _isExcludedFromFees[address(this)] = true (#692)
- _isExcludedFromMaxBalance[owner()] = true (#694)
- _isExcludedFromMaxBalance[address(this)] = true (#695)
- _isExcludedFromMaxBalance[uniswapV2Pair] = true (#696)
- _liquidityFee = 3 (#698)
- _liquifyThreshhold = 4000 * 10 ** _decimals (#702)
- _maxBalance = 15000 * 10 ** _decimals (#703)
- _totalFeesToContract = _liquidityFee.add(_developmentFee) (#700)
- uniswapV2Router = _uniswapV2Router (#688)
Reentrancy in Defiskeletons.swapAndLiquify(uint256) (#992-1005):
External calls:
- swapTokensForEth(half) (#999)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1024-1030)
- addLiquidity(otherHalf,newBalance) (#1004)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1036-1043)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#1004)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1036-1043)
State variables written after the call(s):
- addLiquidity(otherHalf,newBalance) (#1004)
- _allowances[owner][spender] = amount (#812)
Reentrancy in Defiskeletons.transferFrom(address,address,uint256) (#758-773):
External calls:
- _transfer(sender,recipient,amount) (#763)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1036-1043)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1024-1030)
External calls sending eth:
- _transfer(sender,recipient,amount) (#763)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1036-1043)
- developmentAddress.transfer(newBalance) (#1013)
State variables written after the call(s):
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#764-771)
- _allowances[owner][spender] = amount (#812)
Apply the check-effects-interactions pattern.

Additional information: link

Defiskeletons._totalSupply (#641) is set pre-construction with a non-constant function or state variable:
- 1000000 * 10 ** _decimals
Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Additional information: link

Low level call in Address.sendValue(address,uint256) (#360-365):
- (success) = recipient.call{value: amount}() (#363)
Low level call in Address.functionCallWithValue(address,bytes,uint256,string) (#389-400):
- (success,returndata) = target.call{value: value}(data) (#398)
Low level call in Address.functionStaticCall(address,bytes,string) (#408-417):
- (success,returndata) = target.staticcall(data) (#415)
Low level call in Address.functionDelegateCall(address,bytes,string) (#425-434):
- (success,returndata) = target.delegatecall(data) (#432)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Holders:

Contract has 9% buy tax and 9% sell tax.
Taxes are low but contract ownership is not renounced. Token has a high risk of becoming a honeypot.


Number of Binance Smart Chain (BSC) token holders is low.


Token is deployed only at one blockchain


Unable to find Youtube account


Unable to find KYC or doxxing proof


Unable to find token contract audit


Token is not listed at Mobula.Finance

Additional information: link


Unable to find code repository for the project


Token is marked as scam (rug pull, honeypot, phishing, etc.)

Additional information: link


Young tokens have high risks of scam / price dump / death


Young tokens have high risks of scam / price dump / death


Young tokens have high risks of price dump / death


Young tokens have high risks of price dump / death


Young tokens have high risks of price dump / death


Token has relatively low CoinMarketCap rank

Price for Skeleton

News for Skeleton