PixelSweeper Token Logo

SWPR [PixelSweeper] Token

About SWPR

Listings

Not Found
Token 24 months

We're a collection of 10,000 robots, who are busy sweeping the floor on BNBChain and redistributing the swept NFTs back to PixelSweeper holders.

Social

Laser Scorebeta Last Audit: 21 May 2022

report
Token is either risky or in presale. For presale 30+ is a fine score.

Anti-Scam

Links


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)


Contract ownership is not renounced (belongs to a wallet)

ERC721Reservable.reserve(address,uint256) (contracts/erc721/ERC721Reservable.sol#20-25) should emit an event for:
- reservedOpen += amount (contracts/erc721/ERC721Reservable.sol#22)
ERC721Reservable.mintReservedFor(address,uint256) (contracts/erc721/ERC721Reservable.sol#31-37) should emit an event for:
- reservedOpen -= amount (contracts/erc721/ERC721Reservable.sol#35)
PixelSweeper.setPrice(uint256) (contracts/PixelSweeper.sol#135-138) should emit an event for:
- price = _price (contracts/PixelSweeper.sol#137)
Emit an event for critical parameter changes.

Additional information: link

ERC721._checkOnERC721Received(address,address,uint256,bytes) (@openzeppelin/contracts/token/ERC721/ERC721.sol#388-409) has external calls inside a loop: IERC721Receiver(to).onERC721Received(_msgSender(),from,tokenId,_data) (@openzeppelin/contracts/token/ERC721/ERC721.sol#395-405)
Favor pull over push strategy for external calls.

Additional information: link

PixelSweeper.constructor(string,string,uint256,uint256,uint256,address,uint256,address)._name (contracts/PixelSweeper.sol#58) shadows:
- ERC721._name (@openzeppelin/contracts/token/ERC721/ERC721.sol#24) (state variable)
PixelSweeper.constructor(string,string,uint256,uint256,uint256,address,uint256,address)._symbol (contracts/PixelSweeper.sol#59) shadows:
- ERC721._symbol (@openzeppelin/contracts/token/ERC721/ERC721.sol#27) (state variable)
ERC721Base.tokensOfOwner(address)._owner (contracts/erc721/ERC721Base.sol#41) shadows:
- Ownable._owner (@openzeppelin/contracts/access/Ownable.sol#21) (state variable)
Rename the local variables that shadow another component.

Additional information: link

ERC721._checkOnERC721Received(address,address,uint256,bytes) (@openzeppelin/contracts/token/ERC721/ERC721.sol#388-409) ignores return value by IERC721Receiver(to).onERC721Received(_msgSender(),from,tokenId,_data) (@openzeppelin/contracts/token/ERC721/ERC721.sol#395-405)
Ensure that all the return values of the function calls are used.

Additional information: link

Variable 'ERC721._checkOnERC721Received(address,address,uint256,bytes).retval (@openzeppelin/contracts/token/ERC721/ERC721.sol#395)' in ERC721._checkOnERC721Received(address,address,uint256,bytes) (@openzeppelin/contracts/token/ERC721/ERC721.sol#388-409) potentially used before declaration: retval == IERC721Receiver.onERC721Received.selector (@openzeppelin/contracts/token/ERC721/ERC721.sol#396)
Variable 'ERC721._checkOnERC721Received(address,address,uint256,bytes).reason (@openzeppelin/contracts/token/ERC721/ERC721.sol#397)' in ERC721._checkOnERC721Received(address,address,uint256,bytes) (@openzeppelin/contracts/token/ERC721/ERC721.sol#388-409) potentially used before declaration: reason.length == 0 (@openzeppelin/contracts/token/ERC721/ERC721.sol#398)
Variable 'ERC721._checkOnERC721Received(address,address,uint256,bytes).reason (@openzeppelin/contracts/token/ERC721/ERC721.sol#397)' in ERC721._checkOnERC721Received(address,address,uint256,bytes) (@openzeppelin/contracts/token/ERC721/ERC721.sol#388-409) potentially used before declaration: revert(uint256,uint256)(32 + reason,mload(uint256)(reason)) (@openzeppelin/contracts/token/ERC721/ERC721.sol#402)
Move all variable declarations prior to any usage of the variable, and ensure that reaching a variable declaration does not depend on some conditional if it is used unconditionally.

Additional information: link

ERC721._checkOnERC721Received(address,address,uint256,bytes) (@openzeppelin/contracts/token/ERC721/ERC721.sol#388-409) uses assembly
- INLINE ASM (@openzeppelin/contracts/token/ERC721/ERC721.sol#401-403)
Address.verifyCallResult(bool,bytes,string) (@openzeppelin/contracts/utils/Address.sol#201-221) uses assembly
- INLINE ASM (@openzeppelin/contracts/utils/Address.sol#213-216)
Do not use evm assembly.

Additional information: link

Different versions of Solidity is used:
- Version used: ['^0.8.0', '^0.8.1']
- ^0.8.0 (@openzeppelin/contracts/access/Ownable.sol#4)
- ^0.8.0 (@openzeppelin/contracts/security/ReentrancyGuard.sol#4)
- ^0.8.0 (@openzeppelin/contracts/token/ERC20/IERC20.sol#4)
- ^0.8.0 (@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol#4)
- ^0.8.0 (@openzeppelin/contracts/token/ERC721/ERC721.sol#4)
- ^0.8.0 (@openzeppelin/contracts/token/ERC721/IERC721.sol#4)
- ^0.8.0 (@openzeppelin/contracts/token/ERC721/IERC721Receiver.sol#4)
- ^0.8.0 (@openzeppelin/contracts/token/ERC721/extensions/ERC721Enumerable.sol#4)
- ^0.8.0 (@openzeppelin/contracts/token/ERC721/extensions/IERC721Enumerable.sol#4)
- ^0.8.0 (@openzeppelin/contracts/token/ERC721/extensions/IERC721Metadata.sol#4)
- ^0.8.1 (@openzeppelin/contracts/utils/Address.sol#4)
- ^0.8.0 (@openzeppelin/contracts/utils/Context.sol#4)
- ^0.8.0 (@openzeppelin/contracts/utils/Counters.sol#4)
- ^0.8.0 (@openzeppelin/contracts/utils/Strings.sol#4)
- ^0.8.0 (@openzeppelin/contracts/utils/introspection/ERC165.sol#4)
- ^0.8.0 (@openzeppelin/contracts/utils/introspection/IERC165.sol#4)
- ^0.8.0 (@openzeppelin/contracts/utils/math/SafeMath.sol#4)
- ^0.8.0 (contracts/PixelSweeper.sol#2)
- ^0.8.0 (contracts/erc721/ERC721Base.sol#2)
- ^0.8.0 (contracts/erc721/ERC721Reservable.sol#2)
- ^0.8.0 (contracts/erc721/ERC721Whitelist.sol#2)
- ^0.8.0 (contracts/galler/GallerLaunchpad.sol#2)
Use one Solidity version.

Additional information: link

ReentrancyGuard.nonReentrant() (@openzeppelin/contracts/security/ReentrancyGuard.sol#50-62) has costly operations inside a loop:
- _status = _ENTERED (@openzeppelin/contracts/security/ReentrancyGuard.sol#55)
ReentrancyGuard.nonReentrant() (@openzeppelin/contracts/security/ReentrancyGuard.sol#50-62) has costly operations inside a loop:
- _status = _NOT_ENTERED (@openzeppelin/contracts/security/ReentrancyGuard.sol#61)
ERC721Enumerable._removeTokenFromAllTokensEnumeration(uint256) (@openzeppelin/contracts/token/ERC721/extensions/ERC721Enumerable.sol#144-162) has costly operations inside a loop:
- delete _allTokensIndex[tokenId] (@openzeppelin/contracts/token/ERC721/extensions/ERC721Enumerable.sol#160)
ERC721Enumerable._removeTokenFromAllTokensEnumeration(uint256) (@openzeppelin/contracts/token/ERC721/extensions/ERC721Enumerable.sol#144-162) has costly operations inside a loop:
- _allTokens.pop() (@openzeppelin/contracts/token/ERC721/extensions/ERC721Enumerable.sol#161)
ERC721Enumerable._removeTokenFromOwnerEnumeration(address,uint256) (@openzeppelin/contracts/token/ERC721/extensions/ERC721Enumerable.sol#119-137) has costly operations inside a loop:
- delete _ownedTokensIndex[tokenId] (@openzeppelin/contracts/token/ERC721/extensions/ERC721Enumerable.sol#135)
Use a local variable to hold the loop computation result.

Additional information: link

Address.functionCall(address,bytes) (@openzeppelin/contracts/utils/Address.sol#85-87) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (@openzeppelin/contracts/utils/Address.sol#114-120) is never used and should be removed
Address.functionDelegateCall(address,bytes) (@openzeppelin/contracts/utils/Address.sol#174-176) is never used and should be removed
Address.functionDelegateCall(address,bytes,string) (@openzeppelin/contracts/utils/Address.sol#184-193) is never used and should be removed
Address.functionStaticCall(address,bytes) (@openzeppelin/contracts/utils/Address.sol#147-149) is never used and should be removed
Address.functionStaticCall(address,bytes,string) (@openzeppelin/contracts/utils/Address.sol#157-166) is never used and should be removed
Address.sendValue(address,uint256) (@openzeppelin/contracts/utils/Address.sol#60-65) is never used and should be removed
Context._msgData() (@openzeppelin/contracts/utils/Context.sol#21-23) is never used and should be removed
Counters.decrement(Counters.Counter) (@openzeppelin/contracts/utils/Counters.sol#32-38) is never used and should be removed
Counters.reset(Counters.Counter) (@openzeppelin/contracts/utils/Counters.sol#40-42) is never used and should be removed
ERC721._baseURI() (@openzeppelin/contracts/token/ERC721/ERC721.sol#105-107) is never used and should be removed
ERC721._burn(uint256) (@openzeppelin/contracts/token/ERC721/ERC721.sol#304-318) is never used and should be removed
ERC721Reservable._mintTo(address,uint256) (contracts/erc721/ERC721Reservable.sol#65) is never used and should be removed
GallerLaunchpad._mintTo(address,uint256) (contracts/galler/GallerLaunchpad.sol#45) is never used and should be removed
SafeERC20.safeApprove(IERC20,address,uint256) (@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol#45-58) is never used and should be removed
SafeERC20.safeDecreaseAllowance(IERC20,address,uint256) (@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol#69-80) is never used and should be removed
SafeERC20.safeIncreaseAllowance(IERC20,address,uint256) (@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol#60-67) is never used and should be removed
SafeERC20.safeTransferFrom(IERC20,address,address,uint256) (@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol#29-36) is never used and should be removed
SafeMath.add(uint256,uint256) (@openzeppelin/contracts/utils/math/SafeMath.sol#93-95) is never used and should be removed
SafeMath.div(uint256,uint256) (@openzeppelin/contracts/utils/math/SafeMath.sol#135-137) is never used and should be removed
SafeMath.div(uint256,uint256,string) (@openzeppelin/contracts/utils/math/SafeMath.sol#191-200) is never used and should be removed
SafeMath.mod(uint256,uint256) (@openzeppelin/contracts/utils/math/SafeMath.sol#151-153) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (@openzeppelin/contracts/utils/math/SafeMath.sol#217-226) is never used and should be removed
SafeMath.mul(uint256,uint256) (@openzeppelin/contracts/utils/math/SafeMath.sol#121-123) is never used and should be removed
SafeMath.sub(uint256,uint256) (@openzeppelin/contracts/utils/math/SafeMath.sol#107-109) is never used and should be removed
SafeMath.sub(uint256,uint256,string) (@openzeppelin/contracts/utils/math/SafeMath.sol#168-177) is never used and should be removed
SafeMath.tryAdd(uint256,uint256) (@openzeppelin/contracts/utils/math/SafeMath.sol#22-28) is never used and should be removed
SafeMath.tryDiv(uint256,uint256) (@openzeppelin/contracts/utils/math/SafeMath.sol#64-69) is never used and should be removed
SafeMath.tryMod(uint256,uint256) (@openzeppelin/contracts/utils/math/SafeMath.sol#76-81) is never used and should be removed
SafeMath.tryMul(uint256,uint256) (@openzeppelin/contracts/utils/math/SafeMath.sol#47-57) is never used and should be removed
SafeMath.trySub(uint256,uint256) (@openzeppelin/contracts/utils/math/SafeMath.sol#35-40) is never used and should be removed
Strings.toHexString(uint256) (@openzeppelin/contracts/utils/Strings.sol#40-51) is never used and should be removed
Strings.toHexString(uint256,uint256) (@openzeppelin/contracts/utils/Strings.sol#56-66) is never used and should be removed
Remove unused functions.

Additional information: link

Pragma version^0.8.0 (@openzeppelin/contracts/access/Ownable.sol#4) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/security/ReentrancyGuard.sol#4) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/token/ERC20/IERC20.sol#4) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol#4) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/token/ERC721/ERC721.sol#4) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/token/ERC721/IERC721.sol#4) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/token/ERC721/IERC721Receiver.sol#4) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/token/ERC721/extensions/ERC721Enumerable.sol#4) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/token/ERC721/extensions/IERC721Enumerable.sol#4) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/token/ERC721/extensions/IERC721Metadata.sol#4) allows old versions
Pragma version^0.8.1 (@openzeppelin/contracts/utils/Address.sol#4) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/utils/Context.sol#4) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/utils/Counters.sol#4) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/utils/Strings.sol#4) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/utils/introspection/ERC165.sol#4) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/utils/introspection/IERC165.sol#4) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/utils/math/SafeMath.sol#4) allows old versions
Pragma version^0.8.0 (contracts/PixelSweeper.sol#2) allows old versions
Pragma version^0.8.0 (contracts/erc721/ERC721Base.sol#2) allows old versions
Pragma version^0.8.0 (contracts/erc721/ERC721Reservable.sol#2) allows old versions
Pragma version^0.8.0 (contracts/erc721/ERC721Whitelist.sol#2) allows old versions
Pragma version^0.8.0 (contracts/galler/GallerLaunchpad.sol#2) allows old versions
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Low level call in Address.sendValue(address,uint256) (@openzeppelin/contracts/utils/Address.sol#60-65):
- (success) = recipient.call{value: amount}() (@openzeppelin/contracts/utils/Address.sol#63)
Low level call in Address.functionCallWithValue(address,bytes,uint256,string) (@openzeppelin/contracts/utils/Address.sol#128-139):
- (success,returndata) = target.call{value: value}(data) (@openzeppelin/contracts/utils/Address.sol#137)
Low level call in Address.functionStaticCall(address,bytes,string) (@openzeppelin/contracts/utils/Address.sol#157-166):
- (success,returndata) = target.staticcall(data) (@openzeppelin/contracts/utils/Address.sol#164)
Low level call in Address.functionDelegateCall(address,bytes,string) (@openzeppelin/contracts/utils/Address.sol#184-193):
- (success,returndata) = target.delegatecall(data) (@openzeppelin/contracts/utils/Address.sol#191)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Parameter ERC721.safeTransferFrom(address,address,uint256,bytes)._data (@openzeppelin/contracts/token/ERC721/ERC721.sol#179) is not in mixedCase
Parameter PixelSweeper.mint(uint256)._amount (contracts/PixelSweeper.sol#88) is not in mixedCase
Parameter PixelSweeper.mintFor(address,uint256)._to (contracts/PixelSweeper.sol#103) is not in mixedCase
Parameter PixelSweeper.mintFor(address,uint256)._amount (contracts/PixelSweeper.sol#103) is not in mixedCase
Parameter PixelSweeper.premint(address,uint256)._to (contracts/PixelSweeper.sol#118) is not in mixedCase
Parameter PixelSweeper.premint(address,uint256)._amount (contracts/PixelSweeper.sol#118) is not in mixedCase
Parameter PixelSweeper.setPrice(uint256)._price (contracts/PixelSweeper.sol#135) is not in mixedCase
Parameter PixelSweeper.setWhitelistOnly(bool)._whitelistOnly (contracts/PixelSweeper.sol#143) is not in mixedCase
Parameter PixelSweeper.setMintActive(bool)._mintActive (contracts/PixelSweeper.sol#150) is not in mixedCase
Parameter PixelSweeper.setPaymentReceiver(address)._paymentReceiver (contracts/PixelSweeper.sol#157) is not in mixedCase
Parameter PixelSweeper.setBaseURI(string)._uri (contracts/PixelSweeper.sol#174) is not in mixedCase
Parameter ERC721Base.recoverNonFungibleToken(address,uint256)._token (contracts/erc721/ERC721Base.sol#21) is not in mixedCase
Parameter ERC721Base.recoverNonFungibleToken(address,uint256)._tokenId (contracts/erc721/ERC721Base.sol#21) is not in mixedCase
Parameter ERC721Base.recoverToken(address)._token (contracts/erc721/ERC721Base.sol#30) is not in mixedCase
Parameter ERC721Base.tokensOfOwner(address)._owner (contracts/erc721/ERC721Base.sol#41) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Reentrancy in PixelSweeper.mint(uint256) (contracts/PixelSweeper.sol#88-95):
External calls:
- paymentReceiver.transfer(msg.value) (contracts/PixelSweeper.sol#92)
State variables written after the call(s):
- _mintTo(msg.sender,_amount) (contracts/PixelSweeper.sol#94)
- _allTokens.push(tokenId) (@openzeppelin/contracts/token/ERC721/extensions/ERC721Enumerable.sol#108)
- _allTokens[tokenIndex] = lastTokenId (@openzeppelin/contracts/token/ERC721/extensions/ERC721Enumerable.sol#156)
- _allTokens.pop() (@openzeppelin/contracts/token/ERC721/extensions/ERC721Enumerable.sol#161)
- _mintTo(msg.sender,_amount) (contracts/PixelSweeper.sol#94)
- _allTokensIndex[tokenId] = _allTokens.length (@openzeppelin/contracts/token/ERC721/extensions/ERC721Enumerable.sol#107)
- _allTokensIndex[lastTokenId] = tokenIndex (@openzeppelin/contracts/token/ERC721/extensions/ERC721Enumerable.sol#157)
- delete _allTokensIndex[tokenId] (@openzeppelin/contracts/token/ERC721/extensions/ERC721Enumerable.sol#160)
- _mintTo(msg.sender,_amount) (contracts/PixelSweeper.sol#94)
- _balances[to] += 1 (@openzeppelin/contracts/token/ERC721/ERC721.sol#286)
- _mintTo(msg.sender,_amount) (contracts/PixelSweeper.sol#94)
- _ownedTokens[to][length] = tokenId (@openzeppelin/contracts/token/ERC721/extensions/ERC721Enumerable.sol#98)
- _ownedTokens[from][tokenIndex] = lastTokenId (@openzeppelin/contracts/token/ERC721/extensions/ERC721Enumerable.sol#130)
- delete _ownedTokens[from][lastTokenIndex] (@openzeppelin/contracts/token/ERC721/extensions/ERC721Enumerable.sol#136)
- _mintTo(msg.sender,_amount) (contracts/PixelSweeper.sol#94)
- _ownedTokensIndex[tokenId] = length (@openzeppelin/contracts/token/ERC721/extensions/ERC721Enumerable.sol#99)
- _ownedTokensIndex[lastTokenId] = tokenIndex (@openzeppelin/contracts/token/ERC721/extensions/ERC721Enumerable.sol#131)
- delete _ownedTokensIndex[tokenId] (@openzeppelin/contracts/token/ERC721/extensions/ERC721Enumerable.sol#135)
- _mintTo(msg.sender,_amount) (contracts/PixelSweeper.sol#94)
- _owners[tokenId] = to (@openzeppelin/contracts/token/ERC721/ERC721.sol#287)
- _mintTo(msg.sender,_amount) (contracts/PixelSweeper.sol#94)
- _status = _ENTERED (@openzeppelin/contracts/security/ReentrancyGuard.sol#55)
- _status = _NOT_ENTERED (@openzeppelin/contracts/security/ReentrancyGuard.sol#61)
Event emitted after the call(s):
- Transfer(address(0),to,tokenId) (@openzeppelin/contracts/token/ERC721/ERC721.sol#289)
- _mintTo(msg.sender,_amount) (contracts/PixelSweeper.sol#94)
Reentrancy in PixelSweeper.mintFor(address,uint256) (contracts/PixelSweeper.sol#103-110):
External calls:
- paymentReceiver.transfer(msg.value) (contracts/PixelSweeper.sol#107)
State variables written after the call(s):
- _mintTo(_to,_amount) (contracts/PixelSweeper.sol#109)
- _allTokens.push(tokenId) (@openzeppelin/contracts/token/ERC721/extensions/ERC721Enumerable.sol#108)
- _allTokens[tokenIndex] = lastTokenId (@openzeppelin/contracts/token/ERC721/extensions/ERC721Enumerable.sol#156)
- _allTokens.pop() (@openzeppelin/contracts/token/ERC721/extensions/ERC721Enumerable.sol#161)
- _mintTo(_to,_amount) (contracts/PixelSweeper.sol#109)
- _allTokensIndex[tokenId] = _allTokens.length (@openzeppelin/contracts/token/ERC721/extensions/ERC721Enumerable.sol#107)
- _allTokensIndex[lastTokenId] = tokenIndex (@openzeppelin/contracts/token/ERC721/extensions/ERC721Enumerable.sol#157)
- delete _allTokensIndex[tokenId] (@openzeppelin/contracts/token/ERC721/extensions/ERC721Enumerable.sol#160)
- _mintTo(_to,_amount) (contracts/PixelSweeper.sol#109)
- _balances[to] += 1 (@openzeppelin/contracts/token/ERC721/ERC721.sol#286)
- _mintTo(_to,_amount) (contracts/PixelSweeper.sol#109)
- _ownedTokens[to][length] = tokenId (@openzeppelin/contracts/token/ERC721/extensions/ERC721Enumerable.sol#98)
- _ownedTokens[from][tokenIndex] = lastTokenId (@openzeppelin/contracts/token/ERC721/extensions/ERC721Enumerable.sol#130)
- delete _ownedTokens[from][lastTokenIndex] (@openzeppelin/contracts/token/ERC721/extensions/ERC721Enumerable.sol#136)
- _mintTo(_to,_amount) (contracts/PixelSweeper.sol#109)
- _ownedTokensIndex[tokenId] = length (@openzeppelin/contracts/token/ERC721/extensions/ERC721Enumerable.sol#99)
- _ownedTokensIndex[lastTokenId] = tokenIndex (@openzeppelin/contracts/token/ERC721/extensions/ERC721Enumerable.sol#131)
- delete _ownedTokensIndex[tokenId] (@openzeppelin/contracts/token/ERC721/extensions/ERC721Enumerable.sol#135)
- _mintTo(_to,_amount) (contracts/PixelSweeper.sol#109)
- _owners[tokenId] = to (@openzeppelin/contracts/token/ERC721/ERC721.sol#287)
- _mintTo(_to,_amount) (contracts/PixelSweeper.sol#109)
- _status = _ENTERED (@openzeppelin/contracts/security/ReentrancyGuard.sol#55)
- _status = _NOT_ENTERED (@openzeppelin/contracts/security/ReentrancyGuard.sol#61)
Event emitted after the call(s):
- Transfer(address(0),to,tokenId) (@openzeppelin/contracts/token/ERC721/ERC721.sol#289)
- _mintTo(_to,_amount) (contracts/PixelSweeper.sol#109)
Apply the check-effects-interactions pattern.

Additional information: link

renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (@openzeppelin/contracts/access/Ownable.sol#54-56)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (@openzeppelin/contracts/access/Ownable.sol#62-65)
name() should be declared external:
- ERC721.name() (@openzeppelin/contracts/token/ERC721/ERC721.sol#79-81)
symbol() should be declared external:
- ERC721.symbol() (@openzeppelin/contracts/token/ERC721/ERC721.sol#86-88)
tokenURI(uint256) should be declared external:
- ERC721.tokenURI(uint256) (@openzeppelin/contracts/token/ERC721/ERC721.sol#93-98)
approve(address,uint256) should be declared external:
- ERC721.approve(address,uint256) (@openzeppelin/contracts/token/ERC721/ERC721.sol#112-122)
setApprovalForAll(address,bool) should be declared external:
- ERC721.setApprovalForAll(address,bool) (@openzeppelin/contracts/token/ERC721/ERC721.sol#136-138)
transferFrom(address,address,uint256) should be declared external:
- ERC721.transferFrom(address,address,uint256) (@openzeppelin/contracts/token/ERC721/ERC721.sol#150-159)
safeTransferFrom(address,address,uint256) should be declared external:
- ERC721.safeTransferFrom(address,address,uint256) (@openzeppelin/contracts/token/ERC721/ERC721.sol#164-170)
tokenByIndex(uint256) should be declared external:
- ERC721Enumerable.tokenByIndex(uint256) (@openzeppelin/contracts/token/ERC721/extensions/ERC721Enumerable.sol#52-55)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Token seems to be untradeable: there is no PancakeSwap trading pair and no trading volumes. Ignore for presale.


Number of Binance Smart Chain (BSC) token holders is less than 100. Token is either dead or inactive. Ignore for presale.


Telegram account link seems to be invalid


Unable to find Blog account (Reddit or Medium)


Unable to find Youtube account


Unable to find Discord account


BscScan page for the token does not contain additional info: website, socials, description, etc.

Additional information: link


Unable to find token/project description on the website or on BscScan, CoinMarketCap


Unable to find token contract audit


Unable to find audit link on the website


Unable to find whitepaper link on the website


Unable to find token on CoinGecko

Additional information: link


Unable to find token on CoinMarketCap

Additional information: link


Token is not listed at Mobula.Finance

Additional information: link


Unable to find token on CoinHunt

Additional information: link


Unable to find code repository for the project


Young tokens have high risks of scam / price dump / death


Token has no active CoinGecko listing / rank


Token has no active CoinMarketCap listing / rank


Young tokens have high risks of price dump / death


Young tokens have high risks of price dump / death

News for SWPR