Spintop Token Logo

SPIN [Spintop] Token

About SPIN

Listings

Token 2 years
CoinGecko 2 years
CoinMarketCap 2 years
white paper

Spintop is the next generation blockchain gaming hub that aims to utilize the new tools of web3 to offer a comprehensive experience for players, traders and investors. In Spintop, we aspire to guide, discuss and supply through blockchain gaming. The ecosystem is designed as a gaming hub that allows players to exchange their tokens, NFTs, and reviews.

Spintop consists of four main producs acting together in a social manner and built around user profiles:

Gamepedia: A community-driven gaming guide in which games are accessed, listed, and filtered for tokenomics, ratings, smart chains, and development statuses. Games are also reviewed by both critics and users.

Spindex: A decentralized exchange (Dex) where gaming tokens are pooled together to create liquidity, incentivizing yield farming.

Guild Maker: Meeting grounds for play-to-earn sponsors and scholars. Sponsors can burn SPIN and create their own yield guilds, recruit scholars and compete with each other.

NFT Marketplace: NFT marketplace will be the supply zone for the guilds, users and games where they will be listing their NFTs for sale or lending.

Laser Scorebeta Last Audit: 19 September 2022

report
Token seems to be legit.

SpintopToken._blacklist (contracts/SpintopToken.sol#1010) is never initialized. It is used in:
- SpintopToken._beforeTokenTransfer(address,address,uint256) (contracts/SpintopToken.sol#1361-1365)
Initialize all the variables. If a variable is meant to be initialized to zero, explicitly set it to zero to improve code readability.

Additional information: link


Contract ownership is semi-renounced (passed to a contract)

Redundant expression "this (contracts/SpintopToken.sol#36)" inContext (contracts/SpintopToken.sol#26-39)
Remove redundant statements if they congest code but offer no value.

Additional information: link

Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_104 (contracts/SpintopToken.sol#1266) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_111 (contracts/SpintopToken.sol#1277)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_13 (contracts/SpintopToken.sol#1123) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_20 (contracts/SpintopToken.sol#1134)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_20 (contracts/SpintopToken.sol#1134) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_34 (contracts/SpintopToken.sol#1156)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_20 (contracts/SpintopToken.sol#1134) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_48 (contracts/SpintopToken.sol#1178)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_20 (contracts/SpintopToken.sol#1134) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_69 (contracts/SpintopToken.sol#1211)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_13 (contracts/SpintopToken.sol#1123) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_27 (contracts/SpintopToken.sol#1145)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_20 (contracts/SpintopToken.sol#1134) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_27 (contracts/SpintopToken.sol#1145)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_27 (contracts/SpintopToken.sol#1145) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_34 (contracts/SpintopToken.sol#1156)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_27 (contracts/SpintopToken.sol#1145) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_41 (contracts/SpintopToken.sol#1167)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_27 (contracts/SpintopToken.sol#1145) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_48 (contracts/SpintopToken.sol#1178)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_27 (contracts/SpintopToken.sol#1145) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_55 (contracts/SpintopToken.sol#1189)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_27 (contracts/SpintopToken.sol#1145) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_69 (contracts/SpintopToken.sol#1211)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_27 (contracts/SpintopToken.sol#1145) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_90 (contracts/SpintopToken.sol#1244)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_13 (contracts/SpintopToken.sol#1123) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_34 (contracts/SpintopToken.sol#1156)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_34 (contracts/SpintopToken.sol#1156) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_48 (contracts/SpintopToken.sol#1178)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_13 (contracts/SpintopToken.sol#1123) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_41 (contracts/SpintopToken.sol#1167)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_20 (contracts/SpintopToken.sol#1134) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_41 (contracts/SpintopToken.sol#1167)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_34 (contracts/SpintopToken.sol#1156) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_41 (contracts/SpintopToken.sol#1167)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_41 (contracts/SpintopToken.sol#1167) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_48 (contracts/SpintopToken.sol#1178)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_41 (contracts/SpintopToken.sol#1167) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_55 (contracts/SpintopToken.sol#1189)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_41 (contracts/SpintopToken.sol#1167) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_69 (contracts/SpintopToken.sol#1211)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_41 (contracts/SpintopToken.sol#1167) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_90 (contracts/SpintopToken.sol#1244)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_13 (contracts/SpintopToken.sol#1123) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_48 (contracts/SpintopToken.sol#1178)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_13 (contracts/SpintopToken.sol#1123) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_55 (contracts/SpintopToken.sol#1189)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_20 (contracts/SpintopToken.sol#1134) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_55 (contracts/SpintopToken.sol#1189)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_34 (contracts/SpintopToken.sol#1156) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_55 (contracts/SpintopToken.sol#1189)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_48 (contracts/SpintopToken.sol#1178) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_55 (contracts/SpintopToken.sol#1189)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_55 (contracts/SpintopToken.sol#1189) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_69 (contracts/SpintopToken.sol#1211)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_13 (contracts/SpintopToken.sol#1123) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_62 (contracts/SpintopToken.sol#1200)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_20 (contracts/SpintopToken.sol#1134) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_62 (contracts/SpintopToken.sol#1200)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_27 (contracts/SpintopToken.sol#1145) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_62 (contracts/SpintopToken.sol#1200)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_34 (contracts/SpintopToken.sol#1156) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_62 (contracts/SpintopToken.sol#1200)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_41 (contracts/SpintopToken.sol#1167) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_62 (contracts/SpintopToken.sol#1200)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_48 (contracts/SpintopToken.sol#1178) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_62 (contracts/SpintopToken.sol#1200)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_55 (contracts/SpintopToken.sol#1189) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_62 (contracts/SpintopToken.sol#1200)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_62 (contracts/SpintopToken.sol#1200) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_69 (contracts/SpintopToken.sol#1211)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_62 (contracts/SpintopToken.sol#1200) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_90 (contracts/SpintopToken.sol#1244)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_13 (contracts/SpintopToken.sol#1123) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_69 (contracts/SpintopToken.sol#1211)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_34 (contracts/SpintopToken.sol#1156) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_69 (contracts/SpintopToken.sol#1211)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_48 (contracts/SpintopToken.sol#1178) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_69 (contracts/SpintopToken.sol#1211)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_13 (contracts/SpintopToken.sol#1123) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_76 (contracts/SpintopToken.sol#1222)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_20 (contracts/SpintopToken.sol#1134) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_76 (contracts/SpintopToken.sol#1222)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_27 (contracts/SpintopToken.sol#1145) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_76 (contracts/SpintopToken.sol#1222)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_34 (contracts/SpintopToken.sol#1156) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_76 (contracts/SpintopToken.sol#1222)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_41 (contracts/SpintopToken.sol#1167) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_76 (contracts/SpintopToken.sol#1222)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_48 (contracts/SpintopToken.sol#1178) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_76 (contracts/SpintopToken.sol#1222)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_55 (contracts/SpintopToken.sol#1189) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_76 (contracts/SpintopToken.sol#1222)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_62 (contracts/SpintopToken.sol#1200) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_76 (contracts/SpintopToken.sol#1222)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_69 (contracts/SpintopToken.sol#1211) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_76 (contracts/SpintopToken.sol#1222)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_76 (contracts/SpintopToken.sol#1222) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_83 (contracts/SpintopToken.sol#1233)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_76 (contracts/SpintopToken.sol#1222) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_90 (contracts/SpintopToken.sol#1244)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_13 (contracts/SpintopToken.sol#1123) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_83 (contracts/SpintopToken.sol#1233)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_20 (contracts/SpintopToken.sol#1134) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_83 (contracts/SpintopToken.sol#1233)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_27 (contracts/SpintopToken.sol#1145) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_83 (contracts/SpintopToken.sol#1233)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_34 (contracts/SpintopToken.sol#1156) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_83 (contracts/SpintopToken.sol#1233)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_41 (contracts/SpintopToken.sol#1167) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_83 (contracts/SpintopToken.sol#1233)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_48 (contracts/SpintopToken.sol#1178) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_83 (contracts/SpintopToken.sol#1233)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_55 (contracts/SpintopToken.sol#1189) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_83 (contracts/SpintopToken.sol#1233)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_62 (contracts/SpintopToken.sol#1200) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_83 (contracts/SpintopToken.sol#1233)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_69 (contracts/SpintopToken.sol#1211) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_83 (contracts/SpintopToken.sol#1233)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_83 (contracts/SpintopToken.sol#1233) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_90 (contracts/SpintopToken.sol#1244)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_13 (contracts/SpintopToken.sol#1123) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_90 (contracts/SpintopToken.sol#1244)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_20 (contracts/SpintopToken.sol#1134) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_90 (contracts/SpintopToken.sol#1244)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_34 (contracts/SpintopToken.sol#1156) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_90 (contracts/SpintopToken.sol#1244)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_48 (contracts/SpintopToken.sol#1178) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_90 (contracts/SpintopToken.sol#1244)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_55 (contracts/SpintopToken.sol#1189) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_90 (contracts/SpintopToken.sol#1244)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_69 (contracts/SpintopToken.sol#1211) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_90 (contracts/SpintopToken.sol#1244)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_13 (contracts/SpintopToken.sol#1123) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_97 (contracts/SpintopToken.sol#1255)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_20 (contracts/SpintopToken.sol#1134) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_97 (contracts/SpintopToken.sol#1255)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_27 (contracts/SpintopToken.sol#1145) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_97 (contracts/SpintopToken.sol#1255)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_34 (contracts/SpintopToken.sol#1156) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_97 (contracts/SpintopToken.sol#1255)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_41 (contracts/SpintopToken.sol#1167) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_97 (contracts/SpintopToken.sol#1255)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_48 (contracts/SpintopToken.sol#1178) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_97 (contracts/SpintopToken.sol#1255)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_55 (contracts/SpintopToken.sol#1189) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_97 (contracts/SpintopToken.sol#1255)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_62 (contracts/SpintopToken.sol#1200) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_97 (contracts/SpintopToken.sol#1255)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_69 (contracts/SpintopToken.sol#1211) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_97 (contracts/SpintopToken.sol#1255)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_76 (contracts/SpintopToken.sol#1222) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_97 (contracts/SpintopToken.sol#1255)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_83 (contracts/SpintopToken.sol#1233) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_97 (contracts/SpintopToken.sol#1255)
Variable SpintopToken.setupMintingAmounts().airdropAmount_scope_90 (contracts/SpintopToken.sol#1244) is too similar to SpintopToken.setupMintingAmounts().airdropAmount_scope_97 (contracts/SpintopToken.sol#1255)
Variable SpintopToken.setupMintingAmounts().idoAmount_scope_102 (contracts/SpintopToken.sol#1264) is too similar to SpintopToken.setupMintingAmounts().idoAmount_scope_109 (contracts/SpintopToken.sol#1275)
Variable SpintopToken.setupMintingAmounts().idoAmount_scope_11 (contracts/SpintopToken.sol#1121) is too similar to SpintopToken.setupMintingAmounts().idoAmount_scope_18 (contracts/SpintopToken.sol#1132)
Variable SpintopToken.setupMintingAmounts().idoAmount_scope_25 (contracts/SpintopToken.sol#1143) is too similar to SpintopToken.setupMintingAmounts().idoAmount_scope_32 (contracts/SpintopToken.sol#1154)
Variable SpintopToken.setupMintingAmounts().idoAmount_scope_25 (contracts/SpintopToken.sol#1143) is too similar to SpintopToken.setupMintingAmounts().idoAmount_scope_53 (contracts/SpintopToken.sol#1187)
Variable SpintopToken.setupMintingAmounts().idoAmount_scope_25 (contracts/SpintopToken.sol#1143) is too similar to SpintopToken.setupMintingAmounts().idoAmount_scope_95 (contracts/SpintopToken.sol#1253)
Variable SpintopToken.setupMintingAmounts().idoAmount_scope_32 (contracts/SpintopToken.sol#1154) is too similar to SpintopToken.setupMintingAmounts().idoAmount_scope_39 (contracts/SpintopToken.sol#1165)
Variable SpintopToken.setupMintingAmounts().idoAmount_scope_39 (contracts/SpintopToken.sol#1165) is too similar to SpintopToken.setupMintingAmounts().idoAmount_scope_53 (contracts/SpintopToken.sol#1187)
Variable SpintopToken.setupMintingAmounts().idoAmount_scope_39 (contracts/SpintopToken.sol#1165) is too similar to SpintopToken.setupMintingAmounts().idoAmount_scope_95 (contracts/SpintopToken.sol#1253)
Variable SpintopToken.setupMintingAmounts().idoAmount_scope_46 (contracts/SpintopToken.sol#1176) is too similar to SpintopToken.setupMintingAmounts().idoAmount_scope_60 (contracts/SpintopToken.sol#1198)
Variable SpintopToken.setupMintingAmounts().idoAmount_scope_32 (contracts/SpintopToken.sol#1154) is too similar to SpintopToken.setupMintingAmounts().idoAmount_scope_53 (contracts/SpintopToken.sol#1187)
Variable SpintopToken.setupMintingAmounts().idoAmount_scope_53 (contracts/SpintopToken.sol#1187) is too similar to SpintopToken.setupMintingAmounts().idoAmount_scope_95 (contracts/SpintopToken.sol#1253)
Variable SpintopToken.setupMintingAmounts().idoAmount_scope_46 (contracts/SpintopToken.sol#1176) is too similar to SpintopToken.setupMintingAmounts().idoAmount_scope_67 (contracts/SpintopToken.sol#1209)
Variable SpintopToken.setupMintingAmounts().idoAmount_scope_60 (contracts/SpintopToken.sol#1198) is too similar to SpintopToken.setupMintingAmounts().idoAmount_scope_67 (contracts/SpintopToken.sol#1209)
Variable SpintopToken.setupMintingAmounts().idoAmount_scope_46 (contracts/SpintopToken.sol#1176) is too similar to SpintopToken.setupMintingAmounts().idoAmount_scope_74 (contracts/SpintopToken.sol#1220)
Variable SpintopToken.setupMintingAmounts().idoAmount_scope_67 (contracts/SpintopToken.sol#1209) is too similar to SpintopToken.setupMintingAmounts().idoAmount_scope_74 (contracts/SpintopToken.sol#1220)
Variable SpintopToken.setupMintingAmounts().idoAmount_scope_11 (contracts/SpintopToken.sol#1121) is too similar to SpintopToken.setupMintingAmounts().idoAmount_scope_81 (contracts/SpintopToken.sol#1231)
Variable SpintopToken.setupMintingAmounts().idoAmount_scope_18 (contracts/SpintopToken.sol#1132) is too similar to SpintopToken.setupMintingAmounts().idoAmount_scope_81 (contracts/SpintopToken.sol#1231)
Variable SpintopToken.setupMintingAmounts().idoAmount_scope_81 (contracts/SpintopToken.sol#1231) is too similar to SpintopToken.setupMintingAmounts().idoAmount_scope_88 (contracts/SpintopToken.sol#1242)
Variable SpintopToken.setupMintingAmounts().idoAmount_scope_18 (contracts/SpintopToken.sol#1132) is too similar to SpintopToken.setupMintingAmounts().idoAmount_scope_88 (contracts/SpintopToken.sol#1242)
Variable SpintopToken.setupMintingAmounts().marketingAmount_scope_100 (contracts/SpintopToken.sol#1262) is too similar to SpintopToken.setupMintingAmounts().marketingAmount_scope_107 (contracts/SpintopToken.sol#1273)
Variable SpintopToken.setupMintingAmounts().marketingAmount_scope_16 (contracts/SpintopToken.sol#1130) is too similar to SpintopToken.setupMintingAmounts().marketingAmount_scope_23 (contracts/SpintopToken.sol#1141)
Variable SpintopToken.setupMintingAmounts().marketingAmount_scope_16 (contracts/SpintopToken.sol#1130) is too similar to SpintopToken.setupMintingAmounts().marketingAmount_scope_30 (contracts/SpintopToken.sol#1152)
Variable SpintopToken.setupMintingAmounts().marketingAmount_scope_16 (contracts/SpintopToken.sol#1130) is too similar to SpintopToken.setupMintingAmounts().marketingAmount_scope_44 (contracts/SpintopToken.sol#1174)
Variable SpintopToken.setupMintingAmounts().marketingAmount_scope_16 (contracts/SpintopToken.sol#1130) is too similar to SpintopToken.setupMintingAmounts().marketingAmount_scope_58 (contracts/SpintopToken.sol#1196)
Variable SpintopToken.setupMintingAmounts().marketingAmount_scope_16 (contracts/SpintopToken.sol#1130) is too similar to SpintopToken.setupMintingAmounts().marketingAmount_scope_65 (contracts/SpintopToken.sol#1207)
Variable SpintopToken.setupMintingAmounts().marketingAmount_scope_16 (contracts/SpintopToken.sol#1130) is too similar to SpintopToken.setupMintingAmounts().marketingAmount_scope_93 (contracts/SpintopToken.sol#1251)
Variable SpintopToken.setupMintingAmounts().marketingAmount_scope_2 (contracts/SpintopToken.sol#1108) is too similar to SpintopToken.setupMintingAmounts().marketingAmount_scope_9 (contracts/SpintopToken.sol#1119)
Variable SpintopToken.setupMintingAmounts().marketingAmount_scope_23 (contracts/SpintopToken.sol#1141) is too similar to SpintopToken.setupMintingAmounts().marketingAmount_scope_30 (contracts/SpintopToken.sol#1152)
Variable SpintopToken.setupMintingAmounts().marketingAmount_scope_30 (contracts/SpintopToken.sol#1152) is too similar to SpintopToken.setupMintingAmounts().marketingAmount_scope_44 (contracts/SpintopToken.sol#1174)
Variable SpintopToken.setupMintingAmounts().marketingAmount_scope_30 (contracts/SpintopToken.sol#1152) is too similar to SpintopToken.setupMintingAmounts().marketingAmount_scope_58 (contracts/SpintopToken.sol#1196)
Variable SpintopToken.setupMintingAmounts().marketingAmount_scope_30 (contracts/SpintopToken.sol#1152) is too similar to SpintopToken.setupMintingAmounts().marketingAmount_scope_93 (contracts/SpintopToken.sol#1251)
Variable SpintopToken.setupMintingAmounts().marketingAmount_scope_16 (contracts/SpintopToken.sol#1130) is too similar to SpintopToken.setupMintingAmounts().marketingAmount_scope_37 (contracts/SpintopToken.sol#1163)
Variable SpintopToken.setupMintingAmounts().marketingAmount_scope_23 (contracts/SpintopToken.sol#1141) is too similar to SpintopToken.setupMintingAmounts().marketingAmount_scope_37 (contracts/SpintopToken.sol#1163)
Variable SpintopToken.setupMintingAmounts().marketingAmount_scope_30 (contracts/SpintopToken.sol#1152) is too similar to SpintopToken.setupMintingAmounts().marketingAmount_scope_37 (contracts/SpintopToken.sol#1163)
Variable SpintopToken.setupMintingAmounts().marketingAmount_scope_37 (contracts/SpintopToken.sol#1163) is too similar to SpintopToken.setupMintingAmounts().marketingAmount_scope_44 (contracts/SpintopToken.sol#1174)
Variable SpintopToken.setupMintingAmounts().marketingAmount_scope_37 (contracts/SpintopToken.sol#1163) is too similar to SpintopToken.setupMintingAmounts().marketingAmount_scope_51 (contracts/SpintopToken.sol#1185)
Variable SpintopToken.setupMintingAmounts().marketingAmount_scope_37 (contracts/SpintopToken.sol#1163) is too similar to SpintopToken.setupMintingAmounts().marketingAmount_scope_58 (contracts/SpintopToken.sol#1196)
Variable SpintopToken.setupMintingAmounts().marketingAmount_scope_37 (contracts/SpintopToken.sol#1163) is too similar to SpintopToken.setupMintingAmounts().marketingAmount_scope_65 (contracts/SpintopToken.sol#1207)
Variable SpintopToken.setupMintingAmounts().marketingAmount_scope_37 (contracts/SpintopToken.sol#1163) is too similar to SpintopToken.setupMintingAmounts().marketingAmount_scope_86 (contracts/SpintopToken.sol#1240)
Variable SpintopToken.setupMintingAmounts().marketingAmount_scope_37 (contracts/SpintopToken.sol#1163) is too similar to SpintopToken.setupMintingAmounts().marketingAmount_scope_93 (contracts/SpintopToken.sol#1251)
Variable SpintopToken.setupMintingAmounts().marketingAmount_scope_23 (contracts/SpintopToken.sol#1141) is too similar to SpintopToken.setupMintingAmounts().marketingAmount_scope_44 (contracts/SpintopToken.sol#1174)
Variable SpintopToken.setupMintingAmounts().marketingAmount_scope_44 (contracts/SpintopToken.sol#1174) is too similar to SpintopToken.setupMintingAmounts().marketingAmount_scope_58 (contracts/SpintopToken.sol#1196)
Variable SpintopToken.setupMintingAmounts().marketingAmount_scope_44 (contracts/SpintopToken.sol#1174) is too similar to SpintopToken.setupMintingAmounts().marketingAmount_scope_93 (contracts/SpintopToken.sol#1251)
Variable SpintopToken.setupMintingAmounts().marketingAmount_scope_16 (contracts/SpintopToken.sol#1130) is too similar to SpintopToken.setupMintingAmounts().marketingAmount_scope_51 (contracts/SpintopToken.sol#1185)
Variable SpintopToken.setupMintingAmounts().marketingAmount_scope_23 (contracts/SpintopToken.sol#1141) is too similar to SpintopToken.setupMintingAmounts().marketingAmount_scope_51 (contracts/SpintopToken.sol#1185)
Variable SpintopToken.setupMintingAmounts().marketingAmount_scope_30 (contracts/SpintopToken.sol#1152) is too similar to SpintopToken.setupMintingAmounts().marketingAmount_scope_51 (contracts/SpintopToken.sol#1185)
Variable SpintopToken.setupMintingAmounts().marketingAmount_scope_44 (contracts/SpintopToken.sol#1174) is too similar to SpintopToken.setupMintingAmounts().marketingAmount_scope_51 (contracts/SpintopToken.sol#1185)
Variable SpintopToken.setupMintingAmounts().marketingAmount_scope_51 (contracts/SpintopToken.sol#1185) is too similar to SpintopToken.setupMintingAmounts().marketingAmount_scope_58 (contracts/SpintopToken.sol#1196)
Variable SpintopToken.setupMintingAmounts().marketingAmount_scope_51 (contracts/SpintopToken.sol#1185) is too similar to SpintopToken.setupMintingAmounts().marketingAmount_scope_65 (contracts/SpintopToken.sol#1207)
Variable SpintopToken.setupMintingAmounts().marketingAmount_scope_51 (contracts/SpintopToken.sol#1185) is too similar to SpintopToken.setupMintingAmounts().marketingAmount_scope_93 (contracts/SpintopToken.sol#1251)
Variable SpintopToken.setupMintingAmounts().marketingAmount_scope_23 (contracts/SpintopToken.sol#1141) is too similar to SpintopToken.setupMintingAmounts().marketingAmount_scope_58 (contracts/SpintopToken.sol#1196)
Variable SpintopToken.setupMintingAmounts().marketingAmount_scope_23 (contracts/SpintopToken.sol#1141) is too similar to SpintopToken.setupMintingAmounts().marketingAmount_scope_65 (contracts/SpintopToken.sol#1207)
Variable SpintopToken.setupMintingAmounts().marketingAmount_scope_30 (contracts/SpintopToken.sol#1152) is too similar to SpintopToken.setupMintingAmounts().marketingAmount_scope_65 (contracts/SpintopToken.sol#1207)
Variable SpintopToken.setupMintingAmounts().marketingAmount_scope_44 (contracts/SpintopToken.sol#1174) is too similar to SpintopToken.setupMintingAmounts().marketingAmount_scope_65 (contracts/SpintopToken.sol#1207)
Variable SpintopToken.setupMintingAmounts().marketingAmount_scope_58 (contracts/SpintopToken.sol#1196) is too similar to SpintopToken.setupMintingAmounts().marketingAmount_scope_65 (contracts/SpintopToken.sol#1207)
Variable SpintopToken.setupMintingAmounts().marketingAmount_scope_65 (contracts/SpintopToken.sol#1207) is too similar to SpintopToken.setupMintingAmounts().marketingAmount_scope_93 (contracts/SpintopToken.sol#1251)
Variable SpintopToken.setupMintingAmounts().marketingAmount_scope_16 (contracts/SpintopToken.sol#1130) is too similar to SpintopToken.setupMintingAmounts().marketingAmount_scope_72 (contracts/SpintopToken.sol#1218)
Variable SpintopToken.setupMintingAmounts().marketingAmount_scope_23 (contracts/SpintopToken.sol#1141) is too similar to SpintopToken.setupMintingAmounts().marketingAmount_scope_72 (contracts/SpintopToken.sol#1218)
Variable SpintopToken.setupMintingAmounts().marketingAmount_scope_30 (contracts/SpintopToken.sol#1152) is too similar to SpintopToken.setupMintingAmounts().marketingAmount_scope_72 (contracts/SpintopToken.sol#1218)
Variable SpintopToken.setupMintingAmounts().marketingAmount_scope_37 (contracts/SpintopToken.sol#1163) is too similar to SpintopToken.setupMintingAmounts().marketingAmount_scope_72 (contracts/SpintopToken.sol#1218)
Variable SpintopToken.setupMintingAmounts().marketingAmount_scope_44 (contracts/SpintopToken.sol#1174) is too similar to SpintopToken.setupMintingAmounts().marketingAmount_scope_72 (contracts/SpintopToken.sol#1218)
Variable SpintopToken.setupMintingAmounts().marketingAmount_scope_51 (contracts/SpintopToken.sol#1185) is too similar to SpintopToken.setupMintingAmounts().marketingAmount_scope_72 (contracts/SpintopToken.sol#1218)
Variable SpintopToken.setupMintingAmounts().marketingAmount_scope_58 (contracts/SpintopToken.sol#1196) is too similar to SpintopToken.setupMintingAmounts().marketingAmount_scope_72 (contracts/SpintopToken.sol#1218)
Variable SpintopToken.setupMintingAmounts().marketingAmount_scope_65 (contracts/SpintopToken.sol#1207) is too similar to SpintopToken.setupMintingAmounts().marketingAmount_scope_72 (contracts/SpintopToken.sol#1218)
Variable SpintopToken.setupMintingAmounts().marketingAmount_scope_72 (contracts/SpintopToken.sol#1218) is too similar to SpintopToken.setupMintingAmounts().marketingAmount_scope_79 (contracts/SpintopToken.sol#1229)
Variable SpintopToken.setupMintingAmounts().marketingAmount_scope_72 (contracts/SpintopToken.sol#1218) is too similar to SpintopToken.setupMintingAmounts().marketingAmount_scope_86 (contracts/SpintopToken.sol#1240)
Variable SpintopToken.setupMintingAmounts().marketingAmount_scope_72 (contracts/SpintopToken.sol#1218) is too similar to SpintopToken.setupMintingAmounts().marketingAmount_scope_93 (contracts/SpintopToken.sol#1251)
Variable SpintopToken.setupMintingAmounts().marketingAmount_scope_16 (contracts/SpintopToken.sol#1130) is too similar to SpintopToken.setupMintingAmounts().marketingAmount_scope_79 (contracts/SpintopToken.sol#1229)
Variable SpintopToken.setupMintingAmounts().marketingAmount_scope_23 (contracts/SpintopToken.sol#1141) is too similar to SpintopToken.setupMintingAmounts().marketingAmount_scope_79 (contracts/SpintopToken.sol#1229)
Variable SpintopToken.setupMintingAmounts().marketingAmount_scope_30 (contracts/SpintopToken.sol#1152) is too similar to SpintopToken.setupMintingAmounts().marketingAmount_scope_79 (contracts/SpintopToken.sol#1229)
Variable SpintopToken.setupMintingAmounts().marketingAmount_scope_37 (contracts/SpintopToken.sol#1163) is too similar to SpintopToken.setupMintingAmounts().marketingAmount_scope_79 (contracts/SpintopToken.sol#1229)
Variable SpintopToken.setupMintingAmounts().marketingAmount_scope_44 (contracts/SpintopToken.sol#1174) is too similar to SpintopToken.setupMintingAmounts().marketingAmount_scope_79 (contracts/SpintopToken.sol#1229)
Variable SpintopToken.setupMintingAmounts().marketingAmount_scope_51 (contracts/SpintopToken.sol#1185) is too similar to SpintopToken.setupMintingAmounts().marketingAmount_scope_79 (contracts/SpintopToken.sol#1229)
Variable SpintopToken.setupMintingAmounts().marketingAmount_scope_58 (contracts/SpintopToken.sol#1196) is too similar to SpintopToken.setupMintingAmounts().marketingAmount_scope_79 (contracts/SpintopToken.sol#1229)
Variable SpintopToken.setupMintingAmounts().marketingAmount_scope_65 (contracts/SpintopToken.sol#1207) is too similar to SpintopToken.setupMintingAmounts().marketingAmount_scope_79 (contracts/SpintopToken.sol#1229)
Variable SpintopToken.setupMintingAmounts().marketingAmount_scope_79 (contracts/SpintopToken.sol#1229) is too similar to SpintopToken.setupMintingAmounts().marketingAmount_scope_86 (contracts/SpintopToken.sol#1240)
Variable SpintopToken.setupMintingAmounts().marketingAmount_scope_79 (contracts/SpintopToken.sol#1229) is too similar to SpintopToken.setupMintingAmounts().marketingAmount_scope_93 (contracts/SpintopToken.sol#1251)
Variable SpintopToken.setupMintingAmounts().marketingAmount_scope_16 (contracts/SpintopToken.sol#1130) is too similar to SpintopToken.setupMintingAmounts().marketingAmount_scope_86 (contracts/SpintopToken.sol#1240)
Variable SpintopToken.setupMintingAmounts().marketingAmount_scope_23 (contracts/SpintopToken.sol#1141) is too similar to SpintopToken.setupMintingAmounts().marketingAmount_scope_86 (contracts/SpintopToken.sol#1240)
Variable SpintopToken.setupMintingAmounts().marketingAmount_scope_30 (contracts/SpintopToken.sol#1152) is too similar to SpintopToken.setupMintingAmounts().marketingAmount_scope_86 (contracts/SpintopToken.sol#1240)
Variable SpintopToken.setupMintingAmounts().marketingAmount_scope_44 (contracts/SpintopToken.sol#1174) is too similar to SpintopToken.setupMintingAmounts().marketingAmount_scope_86 (contracts/SpintopToken.sol#1240)
Variable SpintopToken.setupMintingAmounts().marketingAmount_scope_51 (contracts/SpintopToken.sol#1185) is too similar to SpintopToken.setupMintingAmounts().marketingAmount_scope_86 (contracts/SpintopToken.sol#1240)
Variable SpintopToken.setupMintingAmounts().marketingAmount_scope_58 (contracts/SpintopToken.sol#1196) is too similar to SpintopToken.setupMintingAmounts().marketingAmount_scope_86 (contracts/SpintopToken.sol#1240)
Variable SpintopToken.setupMintingAmounts().marketingAmount_scope_65 (contracts/SpintopToken.sol#1207) is too similar to SpintopToken.setupMintingAmounts().marketingAmount_scope_86 (contracts/SpintopToken.sol#1240)
Variable SpintopToken.setupMintingAmounts().marketingAmount_scope_86 (contracts/SpintopToken.sol#1240) is too similar to SpintopToken.setupMintingAmounts().marketingAmount_scope_93 (contracts/SpintopToken.sol#1251)
Variable SpintopToken.setupMintingAmounts().marketingAmount_scope_23 (contracts/SpintopToken.sol#1141) is too similar to SpintopToken.setupMintingAmounts().marketingAmount_scope_93 (contracts/SpintopToken.sol#1251)
Variable SpintopToken.setupMintingAmounts().marketingAmount_scope_58 (contracts/SpintopToken.sol#1196) is too similar to SpintopToken.setupMintingAmounts().marketingAmount_scope_93 (contracts/SpintopToken.sol#1251)
Variable SpintopToken.setupMintingAmounts().seedAmount_scope_103 (contracts/SpintopToken.sol#1265) is too similar to SpintopToken.setupMintingAmounts().seedAmount_scope_110 (contracts/SpintopToken.sol#1276)
Variable SpintopToken.setupMintingAmounts().seedAmount_scope_12 (contracts/SpintopToken.sol#1122) is too similar to SpintopToken.setupMintingAmounts().seedAmount_scope_19 (contracts/SpintopToken.sol#1133)
Variable SpintopToken.setupMintingAmounts().seedAmount_scope_12 (contracts/SpintopToken.sol#1122) is too similar to SpintopToken.setupMintingAmounts().seedAmount_scope_26 (contracts/SpintopToken.sol#1144)
Variable SpintopToken.setupMintingAmounts().seedAmount_scope_26 (contracts/SpintopToken.sol#1144) is too similar to SpintopToken.setupMintingAmounts().seedAmount_scope_68 (contracts/SpintopToken.sol#1210)
Variable SpintopToken.setupMintingAmounts().seedAmount_scope_40 (contracts/SpintopToken.sol#1166) is too similar to SpintopToken.setupMintingAmounts().seedAmount_scope_47 (contracts/SpintopToken.sol#1177)
Variable SpintopToken.setupMintingAmounts().seedAmount_scope_40 (contracts/SpintopToken.sol#1166) is too similar to SpintopToken.setupMintingAmounts().seedAmount_scope_54 (contracts/SpintopToken.sol#1188)
Variable SpintopToken.setupMintingAmounts().seedAmount_scope_47 (contracts/SpintopToken.sol#1177) is too similar to SpintopToken.setupMintingAmounts().seedAmount_scope_54 (contracts/SpintopToken.sol#1188)
Variable SpintopToken.setupMintingAmounts().seedAmount_scope_12 (contracts/SpintopToken.sol#1122) is too similar to SpintopToken.setupMintingAmounts().seedAmount_scope_61 (contracts/SpintopToken.sol#1199)
Variable SpintopToken.setupMintingAmounts().seedAmount_scope_19 (contracts/SpintopToken.sol#1133) is too similar to SpintopToken.setupMintingAmounts().seedAmount_scope_61 (contracts/SpintopToken.sol#1199)
Variable SpintopToken.setupMintingAmounts().seedAmount_scope_26 (contracts/SpintopToken.sol#1144) is too similar to SpintopToken.setupMintingAmounts().seedAmount_scope_61 (contracts/SpintopToken.sol#1199)
Variable SpintopToken.setupMintingAmounts().seedAmount_scope_61 (contracts/SpintopToken.sol#1199) is too similar to SpintopToken.setupMintingAmounts().seedAmount_scope_68 (contracts/SpintopToken.sol#1210)
Variable SpintopToken.setupMintingAmounts().seedAmount_scope_47 (contracts/SpintopToken.sol#1177) is too similar to SpintopToken.setupMintingAmounts().seedAmount_scope_75 (contracts/SpintopToken.sol#1221)
Variable SpintopToken.setupMintingAmounts().seedAmount_scope_54 (contracts/SpintopToken.sol#1188) is too similar to SpintopToken.setupMintingAmounts().seedAmount_scope_75 (contracts/SpintopToken.sol#1221)
Variable SpintopToken.setupMintingAmounts().seedAmount_scope_12 (contracts/SpintopToken.sol#1122) is too similar to SpintopToken.setupMintingAmounts().seedAmount_scope_82 (contracts/SpintopToken.sol#1232)
Variable SpintopToken.setupMintingAmounts().seedAmount_scope_26 (contracts/SpintopToken.sol#1144) is too similar to SpintopToken.setupMintingAmounts().seedAmount_scope_82 (contracts/SpintopToken.sol#1232)
Variable SpintopToken.setupMintingAmounts().seedAmount_scope_68 (contracts/SpintopToken.sol#1210) is too similar to SpintopToken.setupMintingAmounts().seedAmount_scope_82 (contracts/SpintopToken.sol#1232)
Variable SpintopToken.setupMintingAmounts().seedAmount_scope_82 (contracts/SpintopToken.sol#1232) is too similar to SpintopToken.setupMintingAmounts().seedAmount_scope_89 (contracts/SpintopToken.sol#1243)
Variable SpintopToken.setupMintingAmounts().seedAmount_scope_19 (contracts/SpintopToken.sol#1133) is too similar to SpintopToken.setupMintingAmounts().seedAmount_scope_89 (contracts/SpintopToken.sol#1243)
Variable SpintopToken.setupMintingAmounts().seedAmount_scope_68 (contracts/SpintopToken.sol#1210) is too similar to SpintopToken.setupMintingAmounts().seedAmount_scope_89 (contracts/SpintopToken.sol#1243)
Variable SpintopToken.setupMintingAmounts().seedAmount_scope_19 (contracts/SpintopToken.sol#1133) is too similar to SpintopToken.setupMintingAmounts().seedAmount_scope_96 (contracts/SpintopToken.sol#1254)
Variable SpintopToken.setupMintingAmounts().seedAmount_scope_26 (contracts/SpintopToken.sol#1144) is too similar to SpintopToken.setupMintingAmounts().seedAmount_scope_96 (contracts/SpintopToken.sol#1254)
Variable SpintopToken.setupMintingAmounts().seedAmount_scope_61 (contracts/SpintopToken.sol#1199) is too similar to SpintopToken.setupMintingAmounts().seedAmount_scope_96 (contracts/SpintopToken.sol#1254)
Variable SpintopToken.setupMintingAmounts().seedAmount_scope_68 (contracts/SpintopToken.sol#1210) is too similar to SpintopToken.setupMintingAmounts().seedAmount_scope_96 (contracts/SpintopToken.sol#1254)
Variable SpintopToken.setupMintingAmounts().seedAmount_scope_89 (contracts/SpintopToken.sol#1243) is too similar to SpintopToken.setupMintingAmounts().seedAmount_scope_96 (contracts/SpintopToken.sol#1254)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_0 (contracts/SpintopToken.sol#1106) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_7 (contracts/SpintopToken.sol#1117)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_14 (contracts/SpintopToken.sol#1128) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_21 (contracts/SpintopToken.sol#1139)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_14 (contracts/SpintopToken.sol#1128) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_28 (contracts/SpintopToken.sol#1150)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_14 (contracts/SpintopToken.sol#1128) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_35 (contracts/SpintopToken.sol#1161)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_14 (contracts/SpintopToken.sol#1128) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_42 (contracts/SpintopToken.sol#1172)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_14 (contracts/SpintopToken.sol#1128) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_56 (contracts/SpintopToken.sol#1194)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_14 (contracts/SpintopToken.sol#1128) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_63 (contracts/SpintopToken.sol#1205)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_14 (contracts/SpintopToken.sol#1128) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_70 (contracts/SpintopToken.sol#1216)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_14 (contracts/SpintopToken.sol#1128) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_91 (contracts/SpintopToken.sol#1249)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_21 (contracts/SpintopToken.sol#1139) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_35 (contracts/SpintopToken.sol#1161)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_21 (contracts/SpintopToken.sol#1139) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_70 (contracts/SpintopToken.sol#1216)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_21 (contracts/SpintopToken.sol#1139) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_28 (contracts/SpintopToken.sol#1150)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_28 (contracts/SpintopToken.sol#1150) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_35 (contracts/SpintopToken.sol#1161)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_28 (contracts/SpintopToken.sol#1150) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_42 (contracts/SpintopToken.sol#1172)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_28 (contracts/SpintopToken.sol#1150) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_56 (contracts/SpintopToken.sol#1194)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_28 (contracts/SpintopToken.sol#1150) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_70 (contracts/SpintopToken.sol#1216)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_28 (contracts/SpintopToken.sol#1150) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_91 (contracts/SpintopToken.sol#1249)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_21 (contracts/SpintopToken.sol#1139) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_42 (contracts/SpintopToken.sol#1172)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_35 (contracts/SpintopToken.sol#1161) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_42 (contracts/SpintopToken.sol#1172)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_42 (contracts/SpintopToken.sol#1172) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_56 (contracts/SpintopToken.sol#1194)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_42 (contracts/SpintopToken.sol#1172) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_70 (contracts/SpintopToken.sol#1216)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_42 (contracts/SpintopToken.sol#1172) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_91 (contracts/SpintopToken.sol#1249)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_14 (contracts/SpintopToken.sol#1128) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_49 (contracts/SpintopToken.sol#1183)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_21 (contracts/SpintopToken.sol#1139) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_49 (contracts/SpintopToken.sol#1183)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_28 (contracts/SpintopToken.sol#1150) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_49 (contracts/SpintopToken.sol#1183)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_35 (contracts/SpintopToken.sol#1161) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_49 (contracts/SpintopToken.sol#1183)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_42 (contracts/SpintopToken.sol#1172) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_49 (contracts/SpintopToken.sol#1183)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_49 (contracts/SpintopToken.sol#1183) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_56 (contracts/SpintopToken.sol#1194)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_49 (contracts/SpintopToken.sol#1183) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_63 (contracts/SpintopToken.sol#1205)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_49 (contracts/SpintopToken.sol#1183) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_70 (contracts/SpintopToken.sol#1216)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_49 (contracts/SpintopToken.sol#1183) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_91 (contracts/SpintopToken.sol#1249)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_21 (contracts/SpintopToken.sol#1139) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_56 (contracts/SpintopToken.sol#1194)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_35 (contracts/SpintopToken.sol#1161) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_56 (contracts/SpintopToken.sol#1194)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_56 (contracts/SpintopToken.sol#1194) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_70 (contracts/SpintopToken.sol#1216)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_21 (contracts/SpintopToken.sol#1139) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_63 (contracts/SpintopToken.sol#1205)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_28 (contracts/SpintopToken.sol#1150) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_63 (contracts/SpintopToken.sol#1205)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_35 (contracts/SpintopToken.sol#1161) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_63 (contracts/SpintopToken.sol#1205)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_42 (contracts/SpintopToken.sol#1172) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_63 (contracts/SpintopToken.sol#1205)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_56 (contracts/SpintopToken.sol#1194) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_63 (contracts/SpintopToken.sol#1205)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_63 (contracts/SpintopToken.sol#1205) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_70 (contracts/SpintopToken.sol#1216)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_63 (contracts/SpintopToken.sol#1205) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_91 (contracts/SpintopToken.sol#1249)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_35 (contracts/SpintopToken.sol#1161) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_70 (contracts/SpintopToken.sol#1216)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_14 (contracts/SpintopToken.sol#1128) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_77 (contracts/SpintopToken.sol#1227)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_21 (contracts/SpintopToken.sol#1139) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_77 (contracts/SpintopToken.sol#1227)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_28 (contracts/SpintopToken.sol#1150) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_77 (contracts/SpintopToken.sol#1227)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_35 (contracts/SpintopToken.sol#1161) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_77 (contracts/SpintopToken.sol#1227)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_42 (contracts/SpintopToken.sol#1172) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_77 (contracts/SpintopToken.sol#1227)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_49 (contracts/SpintopToken.sol#1183) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_77 (contracts/SpintopToken.sol#1227)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_56 (contracts/SpintopToken.sol#1194) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_77 (contracts/SpintopToken.sol#1227)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_63 (contracts/SpintopToken.sol#1205) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_77 (contracts/SpintopToken.sol#1227)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_70 (contracts/SpintopToken.sol#1216) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_77 (contracts/SpintopToken.sol#1227)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_77 (contracts/SpintopToken.sol#1227) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_84 (contracts/SpintopToken.sol#1238)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_77 (contracts/SpintopToken.sol#1227) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_91 (contracts/SpintopToken.sol#1249)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_14 (contracts/SpintopToken.sol#1128) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_84 (contracts/SpintopToken.sol#1238)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_21 (contracts/SpintopToken.sol#1139) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_84 (contracts/SpintopToken.sol#1238)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_28 (contracts/SpintopToken.sol#1150) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_84 (contracts/SpintopToken.sol#1238)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_35 (contracts/SpintopToken.sol#1161) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_84 (contracts/SpintopToken.sol#1238)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_42 (contracts/SpintopToken.sol#1172) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_84 (contracts/SpintopToken.sol#1238)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_49 (contracts/SpintopToken.sol#1183) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_84 (contracts/SpintopToken.sol#1238)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_56 (contracts/SpintopToken.sol#1194) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_84 (contracts/SpintopToken.sol#1238)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_63 (contracts/SpintopToken.sol#1205) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_84 (contracts/SpintopToken.sol#1238)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_70 (contracts/SpintopToken.sol#1216) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_84 (contracts/SpintopToken.sol#1238)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_84 (contracts/SpintopToken.sol#1238) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_91 (contracts/SpintopToken.sol#1249)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_21 (contracts/SpintopToken.sol#1139) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_91 (contracts/SpintopToken.sol#1249)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_35 (contracts/SpintopToken.sol#1161) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_91 (contracts/SpintopToken.sol#1249)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_56 (contracts/SpintopToken.sol#1194) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_91 (contracts/SpintopToken.sol#1249)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_70 (contracts/SpintopToken.sol#1216) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_91 (contracts/SpintopToken.sol#1249)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_14 (contracts/SpintopToken.sol#1128) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_98 (contracts/SpintopToken.sol#1260)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_21 (contracts/SpintopToken.sol#1139) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_98 (contracts/SpintopToken.sol#1260)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_28 (contracts/SpintopToken.sol#1150) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_98 (contracts/SpintopToken.sol#1260)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_35 (contracts/SpintopToken.sol#1161) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_98 (contracts/SpintopToken.sol#1260)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_42 (contracts/SpintopToken.sol#1172) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_98 (contracts/SpintopToken.sol#1260)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_49 (contracts/SpintopToken.sol#1183) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_98 (contracts/SpintopToken.sol#1260)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_56 (contracts/SpintopToken.sol#1194) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_98 (contracts/SpintopToken.sol#1260)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_63 (contracts/SpintopToken.sol#1205) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_98 (contracts/SpintopToken.sol#1260)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_70 (contracts/SpintopToken.sol#1216) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_98 (contracts/SpintopToken.sol#1260)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_77 (contracts/SpintopToken.sol#1227) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_98 (contracts/SpintopToken.sol#1260)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_84 (contracts/SpintopToken.sol#1238) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_98 (contracts/SpintopToken.sol#1260)
Variable SpintopToken.setupMintingAmounts().stakingAmount_scope_91 (contracts/SpintopToken.sol#1249) is too similar to SpintopToken.setupMintingAmounts().stakingAmount_scope_98 (contracts/SpintopToken.sol#1260)
Variable SpintopToken.setupMintingAmounts().teamAmount_scope_101 (contracts/SpintopToken.sol#1263) is too similar to SpintopToken.setupMintingAmounts().teamAmount_scope_108 (contracts/SpintopToken.sol#1274)
Variable SpintopToken.setupMintingAmounts().teamAmount_scope_10 (contracts/SpintopToken.sol#1120) is too similar to SpintopToken.setupMintingAmounts().teamAmount_scope_17 (contracts/SpintopToken.sol#1131)
Variable SpintopToken.setupMintingAmounts().teamAmount_scope_17 (contracts/SpintopToken.sol#1131) is too similar to SpintopToken.setupMintingAmounts().teamAmount_scope_31 (contracts/SpintopToken.sol#1153)
Variable SpintopToken.setupMintingAmounts().teamAmount_scope_10 (contracts/SpintopToken.sol#1120) is too similar to SpintopToken.setupMintingAmounts().teamAmount_scope_31 (contracts/SpintopToken.sol#1153)
Variable SpintopToken.setupMintingAmounts().teamAmount_scope_31 (contracts/SpintopToken.sol#1153) is too similar to SpintopToken.setupMintingAmounts().teamAmount_scope_38 (contracts/SpintopToken.sol#1164)
Variable SpintopToken.setupMintingAmounts().teamAmount_scope_38 (contracts/SpintopToken.sol#1164) is too similar to SpintopToken.setupMintingAmounts().teamAmount_scope_87 (contracts/SpintopToken.sol#1241)
Variable SpintopToken.setupMintingAmounts().teamAmount_scope_24 (contracts/SpintopToken.sol#1142) is too similar to SpintopToken.setupMintingAmounts().teamAmount_scope_45 (contracts/SpintopToken.sol#1175)
Variable SpintopToken.setupMintingAmounts().teamAmount_scope_45 (contracts/SpintopToken.sol#1175) is too similar to SpintopToken.setupMintingAmounts().teamAmount_scope_59 (contracts/SpintopToken.sol#1197)
Variable SpintopToken.setupMintingAmounts().teamAmount_scope_45 (contracts/SpintopToken.sol#1175) is too similar to SpintopToken.setupMintingAmounts().teamAmount_scope_94 (contracts/SpintopToken.sol#1252)
Variable SpintopToken.setupMintingAmounts().teamAmount_scope_24 (contracts/SpintopToken.sol#1142) is too similar to SpintopToken.setupMintingAmounts().teamAmount_scope_52 (contracts/SpintopToken.sol#1186)
Variable SpintopToken.setupMintingAmounts().teamAmount_scope_45 (contracts/SpintopToken.sol#1175) is too similar to SpintopToken.setupMintingAmounts().teamAmount_scope_52 (contracts/SpintopToken.sol#1186)
Variable SpintopToken.setupMintingAmounts().teamAmount_scope_52 (contracts/SpintopToken.sol#1186) is too similar to SpintopToken.setupMintingAmounts().teamAmount_scope_59 (contracts/SpintopToken.sol#1197)
Variable SpintopToken.setupMintingAmounts().teamAmount_scope_17 (contracts/SpintopToken.sol#1131) is too similar to SpintopToken.setupMintingAmounts().teamAmount_scope_73 (contracts/SpintopToken.sol#1219)
Variable SpintopToken.setupMintingAmounts().teamAmount_scope_31 (contracts/SpintopToken.sol#1153) is too similar to SpintopToken.setupMintingAmounts().teamAmount_scope_73 (contracts/SpintopToken.sol#1219)
Variable SpintopToken.setupMintingAmounts().teamAmount_scope_38 (contracts/SpintopToken.sol#1164) is too similar to SpintopToken.setupMintingAmounts().teamAmount_scope_73 (contracts/SpintopToken.sol#1219)
Variable SpintopToken.setupMintingAmounts().teamAmount_scope_73 (contracts/SpintopToken.sol#1219) is too similar to SpintopToken.setupMintingAmounts().teamAmount_scope_87 (contracts/SpintopToken.sol#1241)
Variable SpintopToken.setupMintingAmounts().teamAmount_scope_10 (contracts/SpintopToken.sol#1120) is too similar to SpintopToken.setupMintingAmounts().teamAmount_scope_80 (contracts/SpintopToken.sol#1230)
Variable SpintopToken.setupMintingAmounts().teamAmount_scope_38 (contracts/SpintopToken.sol#1164) is too similar to SpintopToken.setupMintingAmounts().teamAmount_scope_80 (contracts/SpintopToken.sol#1230)
Variable SpintopToken.setupMintingAmounts().teamAmount_scope_80 (contracts/SpintopToken.sol#1230) is too similar to SpintopToken.setupMintingAmounts().teamAmount_scope_87 (contracts/SpintopToken.sol#1241)
Variable SpintopToken.setupMintingAmounts().teamAmount_scope_17 (contracts/SpintopToken.sol#1131) is too similar to SpintopToken.setupMintingAmounts().teamAmount_scope_87 (contracts/SpintopToken.sol#1241)
Variable SpintopToken.setupMintingAmounts().teamAmount_scope_24 (contracts/SpintopToken.sol#1142) is too similar to SpintopToken.setupMintingAmounts().teamAmount_scope_94 (contracts/SpintopToken.sol#1252)
Variable SpintopToken.setupMintingAmounts().teamAmount_scope_59 (contracts/SpintopToken.sol#1197) is too similar to SpintopToken.setupMintingAmounts().teamAmount_scope_94 (contracts/SpintopToken.sol#1252)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_1 (contracts/SpintopToken.sol#1107) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_8 (contracts/SpintopToken.sol#1118)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_15 (contracts/SpintopToken.sol#1129) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_22 (contracts/SpintopToken.sol#1140)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_15 (contracts/SpintopToken.sol#1129) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_29 (contracts/SpintopToken.sol#1151)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_15 (contracts/SpintopToken.sol#1129) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_43 (contracts/SpintopToken.sol#1173)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_15 (contracts/SpintopToken.sol#1129) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_57 (contracts/SpintopToken.sol#1195)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_15 (contracts/SpintopToken.sol#1129) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_64 (contracts/SpintopToken.sol#1206)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_15 (contracts/SpintopToken.sol#1129) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_92 (contracts/SpintopToken.sol#1250)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_22 (contracts/SpintopToken.sol#1140) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_29 (contracts/SpintopToken.sol#1151)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_29 (contracts/SpintopToken.sol#1151) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_43 (contracts/SpintopToken.sol#1173)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_29 (contracts/SpintopToken.sol#1151) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_57 (contracts/SpintopToken.sol#1195)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_29 (contracts/SpintopToken.sol#1151) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_92 (contracts/SpintopToken.sol#1250)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_15 (contracts/SpintopToken.sol#1129) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_36 (contracts/SpintopToken.sol#1162)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_22 (contracts/SpintopToken.sol#1140) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_36 (contracts/SpintopToken.sol#1162)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_29 (contracts/SpintopToken.sol#1151) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_36 (contracts/SpintopToken.sol#1162)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_36 (contracts/SpintopToken.sol#1162) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_43 (contracts/SpintopToken.sol#1173)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_36 (contracts/SpintopToken.sol#1162) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_50 (contracts/SpintopToken.sol#1184)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_36 (contracts/SpintopToken.sol#1162) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_57 (contracts/SpintopToken.sol#1195)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_36 (contracts/SpintopToken.sol#1162) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_64 (contracts/SpintopToken.sol#1206)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_36 (contracts/SpintopToken.sol#1162) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_85 (contracts/SpintopToken.sol#1239)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_36 (contracts/SpintopToken.sol#1162) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_92 (contracts/SpintopToken.sol#1250)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_22 (contracts/SpintopToken.sol#1140) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_43 (contracts/SpintopToken.sol#1173)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_43 (contracts/SpintopToken.sol#1173) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_57 (contracts/SpintopToken.sol#1195)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_43 (contracts/SpintopToken.sol#1173) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_92 (contracts/SpintopToken.sol#1250)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_15 (contracts/SpintopToken.sol#1129) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_50 (contracts/SpintopToken.sol#1184)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_22 (contracts/SpintopToken.sol#1140) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_50 (contracts/SpintopToken.sol#1184)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_29 (contracts/SpintopToken.sol#1151) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_50 (contracts/SpintopToken.sol#1184)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_43 (contracts/SpintopToken.sol#1173) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_50 (contracts/SpintopToken.sol#1184)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_50 (contracts/SpintopToken.sol#1184) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_57 (contracts/SpintopToken.sol#1195)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_50 (contracts/SpintopToken.sol#1184) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_64 (contracts/SpintopToken.sol#1206)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_50 (contracts/SpintopToken.sol#1184) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_92 (contracts/SpintopToken.sol#1250)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_22 (contracts/SpintopToken.sol#1140) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_57 (contracts/SpintopToken.sol#1195)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_22 (contracts/SpintopToken.sol#1140) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_64 (contracts/SpintopToken.sol#1206)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_29 (contracts/SpintopToken.sol#1151) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_64 (contracts/SpintopToken.sol#1206)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_43 (contracts/SpintopToken.sol#1173) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_64 (contracts/SpintopToken.sol#1206)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_57 (contracts/SpintopToken.sol#1195) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_64 (contracts/SpintopToken.sol#1206)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_64 (contracts/SpintopToken.sol#1206) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_92 (contracts/SpintopToken.sol#1250)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_15 (contracts/SpintopToken.sol#1129) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_71 (contracts/SpintopToken.sol#1217)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_22 (contracts/SpintopToken.sol#1140) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_71 (contracts/SpintopToken.sol#1217)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_29 (contracts/SpintopToken.sol#1151) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_71 (contracts/SpintopToken.sol#1217)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_36 (contracts/SpintopToken.sol#1162) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_71 (contracts/SpintopToken.sol#1217)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_43 (contracts/SpintopToken.sol#1173) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_71 (contracts/SpintopToken.sol#1217)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_50 (contracts/SpintopToken.sol#1184) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_71 (contracts/SpintopToken.sol#1217)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_57 (contracts/SpintopToken.sol#1195) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_71 (contracts/SpintopToken.sol#1217)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_64 (contracts/SpintopToken.sol#1206) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_71 (contracts/SpintopToken.sol#1217)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_71 (contracts/SpintopToken.sol#1217) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_78 (contracts/SpintopToken.sol#1228)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_71 (contracts/SpintopToken.sol#1217) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_85 (contracts/SpintopToken.sol#1239)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_71 (contracts/SpintopToken.sol#1217) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_92 (contracts/SpintopToken.sol#1250)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_71 (contracts/SpintopToken.sol#1217) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_99 (contracts/SpintopToken.sol#1261)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_15 (contracts/SpintopToken.sol#1129) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_78 (contracts/SpintopToken.sol#1228)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_22 (contracts/SpintopToken.sol#1140) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_78 (contracts/SpintopToken.sol#1228)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_29 (contracts/SpintopToken.sol#1151) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_78 (contracts/SpintopToken.sol#1228)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_36 (contracts/SpintopToken.sol#1162) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_78 (contracts/SpintopToken.sol#1228)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_43 (contracts/SpintopToken.sol#1173) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_78 (contracts/SpintopToken.sol#1228)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_50 (contracts/SpintopToken.sol#1184) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_78 (contracts/SpintopToken.sol#1228)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_57 (contracts/SpintopToken.sol#1195) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_78 (contracts/SpintopToken.sol#1228)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_64 (contracts/SpintopToken.sol#1206) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_78 (contracts/SpintopToken.sol#1228)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_78 (contracts/SpintopToken.sol#1228) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_85 (contracts/SpintopToken.sol#1239)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_78 (contracts/SpintopToken.sol#1228) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_92 (contracts/SpintopToken.sol#1250)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_15 (contracts/SpintopToken.sol#1129) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_85 (contracts/SpintopToken.sol#1239)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_22 (contracts/SpintopToken.sol#1140) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_85 (contracts/SpintopToken.sol#1239)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_29 (contracts/SpintopToken.sol#1151) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_85 (contracts/SpintopToken.sol#1239)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_43 (contracts/SpintopToken.sol#1173) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_85 (contracts/SpintopToken.sol#1239)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_50 (contracts/SpintopToken.sol#1184) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_85 (contracts/SpintopToken.sol#1239)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_57 (contracts/SpintopToken.sol#1195) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_85 (contracts/SpintopToken.sol#1239)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_64 (contracts/SpintopToken.sol#1206) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_85 (contracts/SpintopToken.sol#1239)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_85 (contracts/SpintopToken.sol#1239) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_92 (contracts/SpintopToken.sol#1250)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_22 (contracts/SpintopToken.sol#1140) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_92 (contracts/SpintopToken.sol#1250)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_57 (contracts/SpintopToken.sol#1195) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_92 (contracts/SpintopToken.sol#1250)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_15 (contracts/SpintopToken.sol#1129) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_99 (contracts/SpintopToken.sol#1261)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_22 (contracts/SpintopToken.sol#1140) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_99 (contracts/SpintopToken.sol#1261)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_29 (contracts/SpintopToken.sol#1151) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_99 (contracts/SpintopToken.sol#1261)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_36 (contracts/SpintopToken.sol#1162) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_99 (contracts/SpintopToken.sol#1261)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_43 (contracts/SpintopToken.sol#1173) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_99 (contracts/SpintopToken.sol#1261)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_50 (contracts/SpintopToken.sol#1184) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_99 (contracts/SpintopToken.sol#1261)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_57 (contracts/SpintopToken.sol#1195) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_99 (contracts/SpintopToken.sol#1261)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_64 (contracts/SpintopToken.sol#1206) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_99 (contracts/SpintopToken.sol#1261)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_78 (contracts/SpintopToken.sol#1228) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_99 (contracts/SpintopToken.sol#1261)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_85 (contracts/SpintopToken.sol#1239) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_99 (contracts/SpintopToken.sol#1261)
Variable SpintopToken.setupMintingAmounts().treasuryAmount_scope_92 (contracts/SpintopToken.sol#1250) is too similar to SpintopToken.setupMintingAmounts().treasuryAmount_scope_99 (contracts/SpintopToken.sol#1261)
Prevent variables from having similar names.

Additional information: link

BEP20.constructor(string,string).name (contracts/SpintopToken.sol#555) shadows:
- BEP20.name() (contracts/SpintopToken.sol#568-570) (function)
- IBEP20.name() (contracts/SpintopToken.sol#132) (function)
BEP20.constructor(string,string).symbol (contracts/SpintopToken.sol#555) shadows:
- BEP20.symbol() (contracts/SpintopToken.sol#576-578) (function)
- IBEP20.symbol() (contracts/SpintopToken.sol#127) (function)
BEP20.allowance(address,address).owner (contracts/SpintopToken.sol#614) shadows:
- Ownable.owner() (contracts/SpintopToken.sol#69-71) (function)
BEP20._approve(address,address,uint256).owner (contracts/SpintopToken.sol#763) shadows:
- Ownable.owner() (contracts/SpintopToken.sol#69-71) (function)
Rename the local variables that shadow another component.

Additional information: link

SpintopToken.burn(uint256) (contracts/SpintopToken.sol#1062-1066) should emit an event for:
- _circulatingSupply -= amount (contracts/SpintopToken.sol#1064)
- _totalburnt += amount (contracts/SpintopToken.sol#1065)
SpintopToken.mintManager(uint256) (contracts/SpintopToken.sol#1338-1344) should emit an event for:
- _circulatingSupply += amount (contracts/SpintopToken.sol#1343)
Emit an event for critical parameter changes.

Additional information: link

SpintopToken.mint() (contracts/SpintopToken.sol#1318-1334) uses timestamp for comparisons
Dangerous comparisons:
- require(bool,string)(_mintingDates[currentMintRound()] < block.timestamp,Too early to mint next round) (contracts/SpintopToken.sol#1319)
Avoid relying on block.timestamp.

Additional information: link

EnumerableSet.values(EnumerableSet.AddressSet) (@openzeppelin/contracts/utils/structs/EnumerableSet.sol#273-282) uses assembly
- INLINE ASM (@openzeppelin/contracts/utils/structs/EnumerableSet.sol#277-279)
EnumerableSet.values(EnumerableSet.UintSet) (@openzeppelin/contracts/utils/structs/EnumerableSet.sol#346-355) uses assembly
- INLINE ASM (@openzeppelin/contracts/utils/structs/EnumerableSet.sol#350-352)
Address.isContract(address) (contracts/SpintopToken.sol#371-382) uses assembly
- INLINE ASM (contracts/SpintopToken.sol#378-380)
Address._functionCallWithValue(address,bytes,uint256,string) (contracts/SpintopToken.sol#479-505) uses assembly
- INLINE ASM (contracts/SpintopToken.sol#497-500)
Do not use evm assembly.

Additional information: link

Blacklist.removeAddressFromBlacklist(address) (contracts/SpintopToken.sol#968-979) has costly operations inside a loop:
- delete blacklistAddresses[i] (contracts/SpintopToken.sol#973)
BEP20._mint(address,uint256) (contracts/SpintopToken.sol#719-727) has costly operations inside a loop:
- _totalSupply = _totalSupply.add(amount) (contracts/SpintopToken.sol#724)
SpintopToken.mint() (contracts/SpintopToken.sol#1318-1334) has costly operations inside a loop:
- _circulatingSupply = _circulatingSupply + _mintingAmounts[currentMintRound() - 1][i] (contracts/SpintopToken.sol#1324)
SpintopToken.mint() (contracts/SpintopToken.sol#1318-1334) has costly operations inside a loop:
- _remainingMintingAmount -= _mintingAmounts[currentMintRound() - 1][i] (contracts/SpintopToken.sol#1325)
Use a local variable to hold the loop computation result.

Additional information: link

Address._functionCallWithValue(address,bytes,uint256,string) (contracts/SpintopToken.sol#479-505) is never used and should be removed
Address.functionCall(address,bytes) (contracts/SpintopToken.sol#426-428) is never used and should be removed
Address.functionCall(address,bytes,string) (contracts/SpintopToken.sol#436-442) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (contracts/SpintopToken.sol#455-461) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256,string) (contracts/SpintopToken.sol#469-477) is never used and should be removed
Address.isContract(address) (contracts/SpintopToken.sol#371-382) is never used and should be removed
Address.sendValue(address,uint256) (contracts/SpintopToken.sol#400-406) is never used and should be removed
BEP20._beforeTokenTransfer(address,address,uint256) (contracts/SpintopToken.sol#796) is never used and should be removed
BEP20Pausable._beforeTokenTransfer(address,address,uint256) (contracts/SpintopToken.sol#899-903) is never used and should be removed
Context._msgData() (contracts/SpintopToken.sol#35-38) is never used and should be removed
Counters.current(Counters.Counter) (@openzeppelin/contracts/utils/Counters.sol#21-23) is never used and should be removed
Counters.decrement(Counters.Counter) (@openzeppelin/contracts/utils/Counters.sol#31-37) is never used and should be removed
Counters.increment(Counters.Counter) (@openzeppelin/contracts/utils/Counters.sol#25-29) is never used and should be removed
Counters.reset(Counters.Counter) (@openzeppelin/contracts/utils/Counters.sol#39-41) is never used and should be removed
EnumerableSet._add(EnumerableSet.Set,bytes32) (@openzeppelin/contracts/utils/structs/EnumerableSet.sol#53-63) is never used and should be removed
EnumerableSet._at(EnumerableSet.Set,uint256) (@openzeppelin/contracts/utils/structs/EnumerableSet.sol#129-131) is never used and should be removed
EnumerableSet._contains(EnumerableSet.Set,bytes32) (@openzeppelin/contracts/utils/structs/EnumerableSet.sol#108-110) is never used and should be removed
EnumerableSet._length(EnumerableSet.Set) (@openzeppelin/contracts/utils/structs/EnumerableSet.sol#115-117) is never used and should be removed
EnumerableSet._remove(EnumerableSet.Set,bytes32) (@openzeppelin/contracts/utils/structs/EnumerableSet.sol#71-103) is never used and should be removed
EnumerableSet._values(EnumerableSet.Set) (@openzeppelin/contracts/utils/structs/EnumerableSet.sol#141-143) is never used and should be removed
EnumerableSet.add(EnumerableSet.AddressSet,address) (@openzeppelin/contracts/utils/structs/EnumerableSet.sol#223-225) is never used and should be removed
EnumerableSet.add(EnumerableSet.Bytes32Set,bytes32) (@openzeppelin/contracts/utils/structs/EnumerableSet.sol#157-159) is never used and should be removed
EnumerableSet.add(EnumerableSet.UintSet,uint256) (@openzeppelin/contracts/utils/structs/EnumerableSet.sol#296-298) is never used and should be removed
EnumerableSet.at(EnumerableSet.AddressSet,uint256) (@openzeppelin/contracts/utils/structs/EnumerableSet.sol#261-263) is never used and should be removed
EnumerableSet.at(EnumerableSet.Bytes32Set,uint256) (@openzeppelin/contracts/utils/structs/EnumerableSet.sol#195-197) is never used and should be removed
EnumerableSet.at(EnumerableSet.UintSet,uint256) (@openzeppelin/contracts/utils/structs/EnumerableSet.sol#334-336) is never used and should be removed
EnumerableSet.contains(EnumerableSet.AddressSet,address) (@openzeppelin/contracts/utils/structs/EnumerableSet.sol#240-242) is never used and should be removed
EnumerableSet.contains(EnumerableSet.Bytes32Set,bytes32) (@openzeppelin/contracts/utils/structs/EnumerableSet.sol#174-176) is never used and should be removed
EnumerableSet.contains(EnumerableSet.UintSet,uint256) (@openzeppelin/contracts/utils/structs/EnumerableSet.sol#313-315) is never used and should be removed
EnumerableSet.length(EnumerableSet.AddressSet) (@openzeppelin/contracts/utils/structs/EnumerableSet.sol#247-249) is never used and should be removed
EnumerableSet.length(EnumerableSet.Bytes32Set) (@openzeppelin/contracts/utils/structs/EnumerableSet.sol#181-183) is never used and should be removed
EnumerableSet.length(EnumerableSet.UintSet) (@openzeppelin/contracts/utils/structs/EnumerableSet.sol#320-322) is never used and should be removed
EnumerableSet.remove(EnumerableSet.AddressSet,address) (@openzeppelin/contracts/utils/structs/EnumerableSet.sol#233-235) is never used and should be removed
EnumerableSet.remove(EnumerableSet.Bytes32Set,bytes32) (@openzeppelin/contracts/utils/structs/EnumerableSet.sol#167-169) is never used and should be removed
EnumerableSet.remove(EnumerableSet.UintSet,uint256) (@openzeppelin/contracts/utils/structs/EnumerableSet.sol#306-308) is never used and should be removed
EnumerableSet.values(EnumerableSet.AddressSet) (@openzeppelin/contracts/utils/structs/EnumerableSet.sol#273-282) is never used and should be removed
EnumerableSet.values(EnumerableSet.Bytes32Set) (@openzeppelin/contracts/utils/structs/EnumerableSet.sol#207-209) is never used and should be removed
EnumerableSet.values(EnumerableSet.UintSet) (@openzeppelin/contracts/utils/structs/EnumerableSet.sol#346-355) is never used and should be removed
SafeMath.div(uint256,uint256) (contracts/SpintopToken.sol#294-296) is never used and should be removed
SafeMath.div(uint256,uint256,string) (contracts/SpintopToken.sol#310-316) is never used and should be removed
SafeMath.mod(uint256,uint256) (contracts/SpintopToken.sol#330-332) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (contracts/SpintopToken.sol#346-349) is never used and should be removed
SafeMath.mul(uint256,uint256) (contracts/SpintopToken.sol#268-280) is never used and should be removed
Remove unused functions.

Additional information: link

SpintopToken._remainingMintingAmount (contracts/SpintopToken.sol#1044) is set pre-construction with a non-constant function or state variable:
- hardcap - initialAmount
Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Additional information: link

Pragma version^0.8.0 (@openzeppelin/contracts/token/ERC20/IERC20.sol#3) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/utils/Counters.sol#3) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/utils/structs/EnumerableSet.sol#3) allows old versions
Pragma version^0.8.0 (contracts/SpintopToken.sol#19) allows old versions
solc-0.8.9 is not recommended for deployment
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Low level call in Address.sendValue(address,uint256) (contracts/SpintopToken.sol#400-406):
- (success) = recipient.call{value: amount}() (contracts/SpintopToken.sol#404)
Low level call in Address._functionCallWithValue(address,bytes,uint256,string) (contracts/SpintopToken.sol#479-505):
- (success,returndata) = target.call{value: weiValue}(data) (contracts/SpintopToken.sol#488)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Function SpintopToken.CirculatingSupply() (contracts/SpintopToken.sol#1292-1294) is not in mixedCase
Parameter SpintopToken.transfer(address,uint256)._to (contracts/SpintopToken.sol#1346) is not in mixedCase
Parameter SpintopToken.transfer(address,uint256)._value (contracts/SpintopToken.sol#1346) is not in mixedCase
Parameter SpintopToken.approve(address,uint256)._spender (contracts/SpintopToken.sol#1350) is not in mixedCase
Parameter SpintopToken.approve(address,uint256)._value (contracts/SpintopToken.sol#1350) is not in mixedCase
Parameter SpintopToken.transferFrom(address,address,uint256)._from (contracts/SpintopToken.sol#1354) is not in mixedCase
Parameter SpintopToken.transferFrom(address,address,uint256)._to (contracts/SpintopToken.sol#1354) is not in mixedCase
Parameter SpintopToken.transferFrom(address,address,uint256)._value (contracts/SpintopToken.sol#1354) is not in mixedCase
Constant SpintopToken.hardcap (contracts/SpintopToken.sol#1013) is not in UPPER_CASE_WITH_UNDERSCORES
Constant SpintopToken.numDecimals (contracts/SpintopToken.sol#1014) is not in UPPER_CASE_WITH_UNDERSCORES
Constant SpintopToken.stakingAddr (contracts/SpintopToken.sol#1022) is not in UPPER_CASE_WITH_UNDERSCORES
Constant SpintopToken.treasuryAddr (contracts/SpintopToken.sol#1023) is not in UPPER_CASE_WITH_UNDERSCORES
Constant SpintopToken.marketingAddr (contracts/SpintopToken.sol#1024) is not in UPPER_CASE_WITH_UNDERSCORES
Constant SpintopToken.teamAddr (contracts/SpintopToken.sol#1025) is not in UPPER_CASE_WITH_UNDERSCORES
Constant SpintopToken.idoAddr (contracts/SpintopToken.sol#1026) is not in UPPER_CASE_WITH_UNDERSCORES
Constant SpintopToken.seedAddr (contracts/SpintopToken.sol#1027) is not in UPPER_CASE_WITH_UNDERSCORES
Constant SpintopToken.liquidityAddr (contracts/SpintopToken.sol#1028) is not in UPPER_CASE_WITH_UNDERSCORES
Constant SpintopToken.airdropAddr (contracts/SpintopToken.sol#1029) is not in UPPER_CASE_WITH_UNDERSCORES
Constant SpintopToken._stakingAmount (contracts/SpintopToken.sol#1032) is not in UPPER_CASE_WITH_UNDERSCORES
Constant SpintopToken._treasuryAmount (contracts/SpintopToken.sol#1033) is not in UPPER_CASE_WITH_UNDERSCORES
Constant SpintopToken._marketingAmount (contracts/SpintopToken.sol#1034) is not in UPPER_CASE_WITH_UNDERSCORES
Constant SpintopToken._idoAmount (contracts/SpintopToken.sol#1035) is not in UPPER_CASE_WITH_UNDERSCORES
Constant SpintopToken._seedAmount (contracts/SpintopToken.sol#1036) is not in UPPER_CASE_WITH_UNDERSCORES
Constant SpintopToken._liquidityAmount (contracts/SpintopToken.sol#1037) is not in UPPER_CASE_WITH_UNDERSCORES
Follow the Solidity naming convention.

Additional information: link

SpintopToken.setupMintingAmounts() (contracts/SpintopToken.sol#1092-1283) uses literals with too many digits:
- stakingAmount = 6500000 * 1e18 (contracts/SpintopToken.sol#1095)
SpintopToken.setupMintingAmounts() (contracts/SpintopToken.sol#1092-1283) uses literals with too many digits:
- idoAmount = 8000000 * 1e18 (contracts/SpintopToken.sol#1099)
SpintopToken.setupMintingAmounts() (contracts/SpintopToken.sol#1092-1283) uses literals with too many digits:
- seedAmount = 3600000 * 1e18 (contracts/SpintopToken.sol#1100)
SpintopToken.setupMintingAmounts() (contracts/SpintopToken.sol#1092-1283) uses literals with too many digits:
- stakingAmount_scope_0 = 6500000 * 1e18 (contracts/SpintopToken.sol#1106)
SpintopToken.setupMintingAmounts() (contracts/SpintopToken.sol#1092-1283) uses literals with too many digits:
- idoAmount_scope_4 = 8000000 * 1e18 (contracts/SpintopToken.sol#1110)
SpintopToken.setupMintingAmounts() (contracts/SpintopToken.sol#1092-1283) uses literals with too many digits:
- seedAmount_scope_5 = 3600000 * 1e18 (contracts/SpintopToken.sol#1111)
SpintopToken.setupMintingAmounts() (contracts/SpintopToken.sol#1092-1283) uses literals with too many digits:
- stakingAmount_scope_7 = 6500000 * 1e18 (contracts/SpintopToken.sol#1117)
SpintopToken.setupMintingAmounts() (contracts/SpintopToken.sol#1092-1283) uses literals with too many digits:
- teamAmount_scope_10 = 5000000 * 1e18 (contracts/SpintopToken.sol#1120)
SpintopToken.setupMintingAmounts() (contracts/SpintopToken.sol#1092-1283) uses literals with too many digits:
- idoAmount_scope_11 = 8000000 * 1e18 (contracts/SpintopToken.sol#1121)
SpintopToken.setupMintingAmounts() (contracts/SpintopToken.sol#1092-1283) uses literals with too many digits:
- seedAmount_scope_12 = 3600000 * 1e18 (contracts/SpintopToken.sol#1122)
SpintopToken.setupMintingAmounts() (contracts/SpintopToken.sol#1092-1283) uses literals with too many digits:
- stakingAmount_scope_14 = 6500000 * 1e18 (contracts/SpintopToken.sol#1128)
SpintopToken.setupMintingAmounts() (contracts/SpintopToken.sol#1092-1283) uses literals with too many digits:
- teamAmount_scope_17 = 5000000 * 1e18 (contracts/SpintopToken.sol#1131)
SpintopToken.setupMintingAmounts() (contracts/SpintopToken.sol#1092-1283) uses literals with too many digits:
- idoAmount_scope_18 = 8000000 * 1e18 (contracts/SpintopToken.sol#1132)
SpintopToken.setupMintingAmounts() (contracts/SpintopToken.sol#1092-1283) uses literals with too many digits:
- seedAmount_scope_19 = 3600000 * 1e18 (contracts/SpintopToken.sol#1133)
SpintopToken.setupMintingAmounts() (contracts/SpintopToken.sol#1092-1283) uses literals with too many digits:
- stakingAmount_scope_21 = 6500000 * 1e18 (contracts/SpintopToken.sol#1139)
SpintopToken.setupMintingAmounts() (contracts/SpintopToken.sol#1092-1283) uses literals with too many digits:
- teamAmount_scope_24 = 5000000 * 1e18 (contracts/SpintopToken.sol#1142)
SpintopToken.setupMintingAmounts() (contracts/SpintopToken.sol#1092-1283) uses literals with too many digits:
- seedAmount_scope_26 = 3600000 * 1e18 (contracts/SpintopToken.sol#1144)
SpintopToken.setupMintingAmounts() (contracts/SpintopToken.sol#1092-1283) uses literals with too many digits:
- stakingAmount_scope_28 = 6500000 * 1e18 (contracts/SpintopToken.sol#1150)
SpintopToken.setupMintingAmounts() (contracts/SpintopToken.sol#1092-1283) uses literals with too many digits:
- teamAmount_scope_31 = 5000000 * 1e18 (contracts/SpintopToken.sol#1153)
SpintopToken.setupMintingAmounts() (contracts/SpintopToken.sol#1092-1283) uses literals with too many digits:
- seedAmount_scope_33 = 3600000 * 1e18 (contracts/SpintopToken.sol#1155)
SpintopToken.setupMintingAmounts() (contracts/SpintopToken.sol#1092-1283) uses literals with too many digits:
- stakingAmount_scope_35 = 6500000 * 1e18 (contracts/SpintopToken.sol#1161)
SpintopToken.setupMintingAmounts() (contracts/SpintopToken.sol#1092-1283) uses literals with too many digits:
- teamAmount_scope_38 = 5000000 * 1e18 (contracts/SpintopToken.sol#1164)
SpintopToken.setupMintingAmounts() (contracts/SpintopToken.sol#1092-1283) uses literals with too many digits:
- stakingAmount_scope_42 = 6500000 * 1e18 (contracts/SpintopToken.sol#1172)
SpintopToken.setupMintingAmounts() (contracts/SpintopToken.sol#1092-1283) uses literals with too many digits:
- teamAmount_scope_45 = 5000000 * 1e18 (contracts/SpintopToken.sol#1175)
SpintopToken.setupMintingAmounts() (contracts/SpintopToken.sol#1092-1283) uses literals with too many digits:
- stakingAmount_scope_49 = 6500000 * 1e18 (contracts/SpintopToken.sol#1183)
SpintopToken.setupMintingAmounts() (contracts/SpintopToken.sol#1092-1283) uses literals with too many digits:
- teamAmount_scope_52 = 5000000 * 1e18 (contracts/SpintopToken.sol#1186)
SpintopToken.setupMintingAmounts() (contracts/SpintopToken.sol#1092-1283) uses literals with too many digits:
- stakingAmount_scope_56 = 6500000 * 1e18 (contracts/SpintopToken.sol#1194)
SpintopToken.setupMintingAmounts() (contracts/SpintopToken.sol#1092-1283) uses literals with too many digits:
- teamAmount_scope_59 = 5000000 * 1e18 (contracts/SpintopToken.sol#1197)
SpintopToken.setupMintingAmounts() (contracts/SpintopToken.sol#1092-1283) uses literals with too many digits:
- stakingAmount_scope_63 = 6500000 * 1e18 (contracts/SpintopToken.sol#1205)
SpintopToken.setupMintingAmounts() (contracts/SpintopToken.sol#1092-1283) uses literals with too many digits:
- teamAmount_scope_66 = 5000000 * 1e18 (contracts/SpintopToken.sol#1208)
SpintopToken.setupMintingAmounts() (contracts/SpintopToken.sol#1092-1283) uses literals with too many digits:
- stakingAmount_scope_70 = 6500000 * 1e18 (contracts/SpintopToken.sol#1216)
SpintopToken.setupMintingAmounts() (contracts/SpintopToken.sol#1092-1283) uses literals with too many digits:
- teamAmount_scope_73 = 5000000 * 1e18 (contracts/SpintopToken.sol#1219)
SpintopToken.setupMintingAmounts() (contracts/SpintopToken.sol#1092-1283) uses literals with too many digits:
- stakingAmount_scope_77 = 6500000 * 1e18 (contracts/SpintopToken.sol#1227)
SpintopToken.setupMintingAmounts() (contracts/SpintopToken.sol#1092-1283) uses literals with too many digits:
- teamAmount_scope_80 = 5000000 * 1e18 (contracts/SpintopToken.sol#1230)
SpintopToken.setupMintingAmounts() (contracts/SpintopToken.sol#1092-1283) uses literals with too many digits:
- stakingAmount_scope_84 = 6500000 * 1e18 (contracts/SpintopToken.sol#1238)
SpintopToken.setupMintingAmounts() (contracts/SpintopToken.sol#1092-1283) uses literals with too many digits:
- teamAmount_scope_87 = 5000000 * 1e18 (contracts/SpintopToken.sol#1241)
SpintopToken.setupMintingAmounts() (contracts/SpintopToken.sol#1092-1283) uses literals with too many digits:
- stakingAmount_scope_91 = 6500000 * 1e18 (contracts/SpintopToken.sol#1249)
SpintopToken.setupMintingAmounts() (contracts/SpintopToken.sol#1092-1283) uses literals with too many digits:
- teamAmount_scope_94 = 5000000 * 1e18 (contracts/SpintopToken.sol#1252)
SpintopToken.setupMintingAmounts() (contracts/SpintopToken.sol#1092-1283) uses literals with too many digits:
- stakingAmount_scope_98 = 6500000 * 1e18 (contracts/SpintopToken.sol#1260)
SpintopToken.setupMintingAmounts() (contracts/SpintopToken.sol#1092-1283) uses literals with too many digits:
- teamAmount_scope_101 = 5000000 * 1e18 (contracts/SpintopToken.sol#1263)
SpintopToken.setupMintingAmounts() (contracts/SpintopToken.sol#1092-1283) uses literals with too many digits:
- stakingAmount_scope_105 = 6500000 * 1e18 (contracts/SpintopToken.sol#1271)
SpintopToken.slitherConstructorConstantVariables() (contracts/SpintopToken.sol#1006-1367) uses literals with too many digits:
- hardcap = 1000000000 * 1e18 (contracts/SpintopToken.sol#1013)
SpintopToken.slitherConstructorConstantVariables() (contracts/SpintopToken.sol#1006-1367) uses literals with too many digits:
- _stakingAmount = 6500000 * 1e18 (contracts/SpintopToken.sol#1032)
SpintopToken.slitherConstructorConstantVariables() (contracts/SpintopToken.sol#1006-1367) uses literals with too many digits:
- _treasuryAmount = 500000 * 1e18 (contracts/SpintopToken.sol#1033)
SpintopToken.slitherConstructorConstantVariables() (contracts/SpintopToken.sol#1006-1367) uses literals with too many digits:
- _marketingAmount = 500000 * 1e18 (contracts/SpintopToken.sol#1034)
SpintopToken.slitherConstructorConstantVariables() (contracts/SpintopToken.sol#1006-1367) uses literals with too many digits:
- _idoAmount = 8000000 * 1e18 (contracts/SpintopToken.sol#1035)
SpintopToken.slitherConstructorConstantVariables() (contracts/SpintopToken.sol#1006-1367) uses literals with too many digits:
- _liquidityAmount = 15000000 * 1e18 (contracts/SpintopToken.sol#1037)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

SpintopToken._nextUnlockAt (contracts/SpintopToken.sol#1016) is never used in SpintopToken (contracts/SpintopToken.sol#1006-1367)
Remove unused state variables.

Additional information: link

SpintopToken._nextUnlockAt (contracts/SpintopToken.sol#1016) should be constant
SpintopToken.initialAmount (contracts/SpintopToken.sol#1039) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (contracts/SpintopToken.sol#89-92)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (contracts/SpintopToken.sol#98-100)
name() should be declared external:
- BEP20.name() (contracts/SpintopToken.sol#568-570)
symbol() should be declared external:
- BEP20.symbol() (contracts/SpintopToken.sol#576-578)
decimals() should be declared external:
- BEP20.decimals() (contracts/SpintopToken.sol#580-582)
totalSupply() should be declared external:
- BEP20.totalSupply() (contracts/SpintopToken.sol#587-589)
balanceOf(address) should be declared external:
- BEP20.balanceOf(address) (contracts/SpintopToken.sol#594-596)
allowance(address,address) should be declared external:
- BEP20.allowance(address,address) (contracts/SpintopToken.sol#614-616)
increaseAllowance(address,uint256) should be declared external:
- BEP20.increaseAllowance(address,uint256) (contracts/SpintopToken.sol#661-664)
decreaseAllowance(address,uint256) should be declared external:
- BEP20.decreaseAllowance(address,uint256) (contracts/SpintopToken.sol#680-683)
addAddressesToBlacklist(address[]) should be declared external:
- Blacklist.addAddressesToBlacklist(address[]) (contracts/SpintopToken.sol#954-960)
removeAddressesFromBlacklist(address[]) should be declared external:
- Blacklist.removeAddressesFromBlacklist(address[]) (contracts/SpintopToken.sol#987-993)
getBlacklist() should be declared external:
- Blacklist.getBlacklist() (contracts/SpintopToken.sol#998-1000)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:
No disclosed threats
No disclosed threats


Unable to find audit link on the website


Unable to find token on CoinHunt

Additional information: link


Token is not listed at Mobula.Finance

Additional information: link


Token has relatively low CoinGecko rank


Young tokens have high risks of price dump / death

Price for SPIN

News for SPIN