GoPlus SafeToken Factory

The SafeToken Factory provides developers with a simple way to issue secure tokens using open-source contract templates. Below are details for chain-specific integration:

Supported Chains

ChainTemplateFactory
ETH0x24A9eB23De8E6f59BDB981B03E847F0f3ABbFa0d0x0d648ED434f95f812e6A0E9b74825bAD03579027
BNB Chain0x24A9eB23De8E6f59BDB981B03E847F0f3ABbFa0d0x0d648ED434f95f812e6A0E9b74825bAD03579027
Base0x24A9eB23De8E6f59BDB981B03E847F0f3ABbFa0d0x0d648ED434f95f812e6A0E9b74825bAD03579027

How to launch a new token

  • Compute Token Address
function cumputeTokenAddress(
    uint256 tempKey_
) external view returns (address tokenAddress);
  • Launch a new token
function createToken(
    uint256 tempKey_,
    string memory symbol_,
    string memory name_,
    uint256 totalSupply_,
    address owner_,
    address dest_
) external returns (address token);

To save gas, the deployed token contract is a minimal proxy of the template contract. The parameter descriptions are as follows:

tempKey_: Template type, currently only supports 1, corresponding to a token template that allows for setting black/white lists and trading tax.

owner_: The owner of the token can be used to remove addresses from the blacklist and adjust trading tax.

dest_: The address that will receive the initial mint.

After calling the method, it will return the token address. If you need to set the black/white list and trading tax, the owner must call the devInit method of the token contract. If deploying the token and calling devInit within the contract, the owner must first be set to the contract itself, and then transfer ownership to the actual owner after devInit.