All In
0x9B2b931d6AB97B6A887b2C5d8529537E6FE73Ebe 0x9B2b...E73Ebe

Static analysis Dynamic analysis Symbolic Execution SWC check

TBA

Contract address
0x9B2b...E73Ebe
Network Ethereum Mainnet
License None
Compiler v0.8.17 v0.8.17+commit.8df45f5f
Type N/A
Language Solidity
Request date 2023/01/13
Revision date 2023/01/13
Critical
Passed
High
Passed
Medium
Passed

Owner privileges

No crucial issues found The contract does not contain issues of high or medium criticality. This means that no known vulnerabilities were found in the source code.
Contract owner cannot mint It is not possible to mint new tokens.
Contract owner cannot blacklist addresses. It is not possible to lock user funds by blacklisting addresses.
Contract owner cannot set high fees The fees, if applicable, can be a maximum of 25% or lower. The contract can therefore not be locked. Please take a look in the comment section for more details.
Contract cannot be locked Owner cannot lock any user funds.
Token cannot be burned There is no burn function within the contract.
Ownership is renounced Contract cannot be manipulated by owner functions.
Comments

Owner privileges

  • Owner is able to blacklist addresses
  • Since the ownership is renounced the owner is not able to blacklist any addresses anymore

 

  • We recommend you to remove the "SafeMath" library from the contract because you are already using a pragma version above 0.8.x. Over-/Underflow will be handled by default above these versions from solidity. Replace your "SafeMath" operations with raw mathematical operations instead.
  • While calling the openTrading function the liquidity will be added to the owner address
  • Keep in mind that the "_taxWallet" (actually the deployer: 0x71Fb7a8aa385720eEC816Cb0083a29F564739b6b) is still able to change stuff in the contract like
    • call reduceFee function
    • call manualSwap function
    • manualSend function
      • with this function the "_taxWallet" is allowed to send the contract balance to his own address

Audit Scope

This audit covered the following files listed below with a SHA-1 Hash. The above token Team provided us with the files that needs to be tested.

We will verify the following claims:
  • Correct implementation of Token standard
  • Deployer cannot mint any new tokens
  • Deployer cannot burn or lock user funds
  • Deployer cannot pause the contract
  • Overall checkup (Smart Contract Security)
The auditing process follows a routine series of steps:
  • Review of the specifications, sources, and instructions provided to SolidProof to make sure we understand the size, scope, and functionality of the smart contract.
  • Manual review of code, which is the process of reading source code line-by-line in an attempt to identify potential vulnerabilities.
  • Comparison to specification, which is the process of checking whether the code does what the specifications, sources, and instructions provided to SolidProof describe.
  • Test coverage analysis, which is the process of determining whether the test cases are actually covering the code and how much code is exercised when we run those test cases.
  • Symbolic execution, which is analysing a program to determine what inputs causes each part of a program to execute.
  • Best practices review, which is a review of the smart contracts to improve efficiency, effectiveness, clarify, maintainability, security, and control based on the established industry and academic practices, recommendations, and research.
  • Specific, itemized, actionable recommendations to help you take steps to secure your smart contracts.

A file with a different Hash has been modified, intentionally or otherwise, after the security review. A different Hash could be (but not necessarily) an indication of a changed condition or potential vulnerability that was not within the scope of this review.

Functions
public

30

State variables
public

3

Total lines
of code

304

Capabilities
Hover on items

Audit Details

Throughout the review process, care was taken to evaluate the repository for security-related issues, code quality, and adherence to speciïŹcation and best practices. To do so, reviewed line-by-line by our team of expert pentesters and smart contract developers, documenting any issues as there were discovered.

Risk represents the probability that a certain source-threat will exploit vulnerability, and the impact of that event on the organization or system. Risk Level is computed based on CVSS version 3.0.

low Issues

Pending

#1 Issue

Local variables shadowing (shadowing-local)

AllIn.sol

L182

L197

Description

Rename the local variables that shadow another component.

informational Issues

Pending

#1 Issue

Error messages are missing

AllIn.sol

L288

Description

We recommend you to add error messages to require statements.

optimization Issues

Pending

#1 Issue

State variables that could be declared constant (constable-states)

AllIn.sol

L120

L123

L122

L132

Description

Add the `constant` attributes to state variables that never change.

Pending

#2 Issue

Public function that could be declared external (external-function)

AllIn.sol

L81-84

L157-159

L161-163

L165-167

L169-171

L177-180

L182-184

L186-189

L191-195

L264-268

L270-274

Description

Use the `external` attribute for functions never called from the contract.

Diagrams

Disclaimer

SolidProof.io reports are not, nor should be considered, an “endorsement” or “disapproval” of any particular project or team. These reports are not, nor should be considered, an indication of the economics or value of any “product” or “asset” created by any team. SolidProof.io do not cover testing or auditing the integration with external contract or services (such as Unicrypt, Uniswap, PancakeSwap etc’...)

SolidProof.io Audits do not provide any warranty or guarantee regarding the absolute bug- free nature of the technology analyzed, nor do they provide any indication of the technology proprietors. SolidProof Audits should not be used in any way to make decisions around investment or involvement with any particular project. These reports in no way provide investment advice, nor should be leveraged as investment advice of any sort.

SolidProof.io Reports represent an extensive auditing process intending to help our customers increase the quality of their code while reducing the high level of risk presented by cryptographic tokens and blockchain technology. Blockchain technology and cryptographic assets present a high level of ongoing risk. SolidProof’s position is that each company and individual are responsible for their own due diligence and continuous security. SolidProof in no way claims any guarantee of security or functionality of the technology we agree to analyze.