📎Tokenomics

This page is to provide transparency and a better understanding of the full CCV2 tokenomics.


The CryptoCart Token (CCV2)

Contract Address - 0x612e1726435fe38dd49a0b35b4065b56f49c8f11

Our contract address is the exact same on both the Ethereum Chain and the Binance Smart Chain.

Maximum Supply - 1,000,000

Circulating Supply - 808,000. This will continuously decrease as our CryptoCart Vault continues to accumulate supply from token and platform volume.

Buy Tax - 0%

Sale Tax - 2% is automatically transferred to the CryptoCart Vault.


Team Tokens - 50,000. Since inception back in 2021, our team tokens have remained untouched and have not been required to cover any costs due to all developments being done in-house. https://etherscan.io/address/0xf5796eddcc7a1367faabb2717c35fe59eb5f030e


CryptoCart Vault - 70,000+. This will continuously increase with token and platform volume. For more information regarding how the CryptoCart works, please refer below. https://etherscan.io/address/0x15e54c22f4195142222ed7130521e9636ec3ccec

💰pageThe CryptoCart Vault

Reward Pool Tokens - These tokens are used to fund staking pools, cashback events, giveaways and tiered discounts. https://etherscan.io/address/0xb8640c968b7c99843ca1e8e1c934b4c08c5c4cde


Token Distribution

On the topic of tokenomics, we thought it would be good to touch on our current token distribution, and give a little insight to the top wallets.

  1. Uniswap Liquidity Pool

  2. Rewards Pool

  3. CryptoCart Vault

  4. Tokens in our Ethereum Bridge to facilitate cross chain bridging.

  5. Team Tokens

Wallets 6 - 10 are all community members that bought their tokens on the open market. As it stands right now, only 5 holders own above 2% of the supply, 6 holders own above 1% of the supply, and the rest is sub 1%. We have never had any type of investment from any VCs, nor do we have any token unlocks.


Token Security

Security is a journey, not a destination. We'll continue to prioritize it in everything we do. Below you can find direct links to all security measures we've taken for our investors and users for safety, alongside building trust, preventing exploits, and locating vulnerabilities.

  1. Multiple audits. With all developmental releases, we have everything auditted. For our token contract, we have had two audit reports which provides double assurances to our holders that our contract is secure and free from vulnerabilities. You can find both reports below:

  1. Renounced contract. This means that there is no longer an owner that has control over the contract, nor can anyone call the centralized functions outlined in the audits above mitigating any risks.

  1. Locking Liquidity. Additionally to the two security measures above, we also decided to take the security measure to lock the liquidity for 257 years. The reason for locking the liquidity was not only to continue to provide security to our holders, but to demonstrate our commitment and continue to build trust within the community.

Last updated