CertiK Security Score
C
0
100
Rank#9550
PercentileBtm 20%
7-day Ranking History
1 Highlight
0 Alerts
Park Token Info
more info
Audits
1 Available
Listed Date
Website
Not Available
Contracts
Not Available
Socials
Code Audit
KYC
Bug Bounty
Insights
Code Audit History
21
All Findings
0
Acknowledged
1
Partially
20
Resolved
0
Critical
3
Major

1 Mitigated, 2 Resolved

3
Medium

3 Resolved

4
Minor

4 Resolved

11
Informational

11 Resolved

Methods
Static Analysis
Manual Review
Audited Files/SHA256
IERC20Metadata.sol
AF5...990
IERC20.sol
116...C62

View 25 Audited Files

Audit Timeline
Requested on 7/26/2022
Revised on 8/12/2022
Centralization Overview
Distribution
None
Upgrade
None
Privilege
1 Issue
Other
None
CertiK Formal Verification
No Properties Verified
Contracts
None applied
KYC Status
CertiK KYC
No
3rd Party KYC
No
User Votes
-0123456789
-0123456789
-0123456789
-0123456789
-0123456789
Go Vote!
Project Owner?
Project Maturity Metrics
Maturity Indicator
Low
Minimally Developed
Project Age
2 yrs2 mos
Token Launch Date
Not Available
Market Cap Not Available
Maturity Timeline
Project 27 mos
Median 32 mos
Funding History
Bug Bounty Program
CertiK Bounty
No
3rd Party Bounty
No
User Votes
-0123456789
-0123456789
-0123456789
-0123456789
-0123456789
Go Vote!
Project Owner?
Incident History
Twitter Monitoring
@theparktoken
Twitter Activity Indicator
LowLess
Active
Twitter Followers (24h)
6,052-14
Twitter Account Age
2 yr2 mos
Total Tweets (24h)
289+0
Follower Growth & Daily Tweets
active monitor
Skynet Active MonitorReal-time monitoring of key project assets for enhanced security awareness.
Website
Not Activated
website monitor
Code Repository
Not Activated
code repository monitor
Smart Contract
Not Activated
smart contract monitor
Social Media
Not Activated
code repository monitor
Vote for CertiK Services!
-0123456789
-0123456789
-0123456789
-0123456789
-0123456789
logo indicator
  1. KYC
    25%
  2. KYC
    Free
  3. Bug Bounty
    Free
  4. Contract
    25%
  5. Contract
    50%
  6. Contract
    Free
Disclaimer:
CertiK conducts security assessments on the provided source code exclusively. Conduct your own due diligence before deciding to use any info listed at this page.