Amaterasu Omikami
0x9e18d5BAB2FA94a6A95F509Ecb38F8F68322AbD3 0x9e18...22AbD3

Static analysis Dynamic analysis Symbolic Execution SWC check

The Omikami project was started with the goal of demonstrating that a community without financial resources can come together and create something sustainable that is not controlled by a central authority, similar to what was achieved by projects like Shiba Inu and Dogecoin. The project began with the question of whether a cryptocurrency could be fully operated by its community. This aim of decentralization goes beyond just the economic aspect, and includes the creation of a decentralized internal structure. The project's founders describe it as an "experiment in decentralized spontaneous community building."

Contract address
0x9e18...22AbD3
Network Ethereum Mainnet
License None
Compiler v0.8.9 v0.8.9+commit.e5eed63a
Type N/A
Language Solidity
Request date 2023/03/01
Revision date 2023/03/07
Critical
Passed
High
Passed
Medium
Passed

Owner privileges

No crucial issues found The contract does not contain issues of high or medium criticality. This means that no known vulnerabilities were found in the source code.
Contract owner cannot mint It is not possible to mint new tokens.
Contract owner cannot blacklist addresses. It is not possible to lock user funds by blacklisting addresses.
Contract owner cannot set high fees The fees, if applicable, can be a maximum of 25% or lower. The contract can therefore not be locked. Please take a look in the comment section for more details.
Contract cannot be locked Owner cannot lock any user funds.
Token cannot be burned There is no burn function within the contract.
Ownership is renounced Contract cannot be manipulated by owner functions.
Comments

We recommend investors/users do their own research before investing

Note for Investors: We only Audited a reflection token contract for OMIKAMI where the ownership is renounced. However, If the project has other contracts, and they were not provided to us then we cannot comment on its security and we are not responsible for it in any way.

Audit Scope

This audit covered the following files listed below with a SHA-1 Hash. The above token Team provided us with the files that needs to be tested.

We will verify the following claims:
  • Correct implementation of Token standard
  • Deployer cannot mint any new tokens
  • Deployer cannot burn or lock user funds
  • Deployer cannot pause the contract
  • Overall checkup (Smart Contract Security)
The auditing process follows a routine series of steps:
  • Review of the specifications, sources, and instructions provided to SolidProof to make sure we understand the size, scope, and functionality of the smart contract.
  • Manual review of code, which is the process of reading source code line-by-line in an attempt to identify potential vulnerabilities.
  • Comparison to specification, which is the process of checking whether the code does what the specifications, sources, and instructions provided to SolidProof describe.
  • Test coverage analysis, which is the process of determining whether the test cases are actually covering the code and how much code is exercised when we run those test cases.
  • Symbolic execution, which is analysing a program to determine what inputs causes each part of a program to execute.
  • Best practices review, which is a review of the smart contracts to improve efficiency, effectiveness, clarify, maintainability, security, and control based on the established industry and academic practices, recommendations, and research.
  • Specific, itemized, actionable recommendations to help you take steps to secure your smart contracts.

A file with a different Hash has been modified, intentionally or otherwise, after the security review. A different Hash could be (but not necessarily) an indication of a changed condition or potential vulnerability that was not within the scope of this review.

Functions
public

35

State variables
public

7

Total lines
of code

578

Capabilities
Hover on items

Audit Details

Throughout the review process, care was taken to evaluate the repository for security-related issues, code quality, and adherence to speciïŹcation and best practices. To do so, reviewed line-by-line by our team of expert pentesters and smart contract developers, documenting any issues as there were discovered.

Risk represents the probability that a certain source-threat will exploit vulnerability, and the impact of that event on the organization or system. Risk Level is computed based on CVSS version 3.0.

low Issues

Pending

#1 Issue

Local variables shadowing (shadowing-local)

OMIKAMI.sol

L248

L312

Description

Rename the local variables that shadow another component.

Pending

#2 Issue

Missing Events Arithmetic (events-maths)

OMIKAMI.sol

L546-551

L554-556

L564-566

L568-570

Description

Emit an event for critical parameter changes.

Pending

#3 Issue

Floating Pragma

OMIKAMI.sol

-

Description

The current pragma Solidity directive is “^0.8.9". Contracts should be deployed with the same compiler version and flags that they have been tested thoroughly. Locking the pragma helps to ensure that contracts do not accidentally get deployed using other versions

Pending

#4 Issue

Contract doesn’t import npm packages from source (like OpenZeppelin etc.)

OMIKAMI.sol

-

Description

We recommend importing all packages from npm directly without flattening the contract. Functions could be modified or can be susceptible to vulnerabilities

informational Issues

Pending

#1 Issue

Function initializing state variables (function-init-state)

OMIKAMI.sol

L174

L175

L177

L178

Description

Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Pending

#2 Issue

Unused state variables (unused-state)

OMIKAMI.sol

L37

L161

Description

Remove unused state variables.

optimization Issues

Pending

#1 Issue

State variables that could be declared constant (constable-states)

OMIKAMI.sol

L181

L182

L37

Description

Add the `constant` attributes to state variables that never change.

Pending

#2 Issue

Public function that could be declared external (external-function)

OMIKAMI.sol

L58-61

L63-67

L219-221

L223-225

L227-229

L231-233

L239-246

L248-255

L257-264

L266-281

L404-406

L420-424

L426-428

L546-551

L554-556

L559-561

L564-566

L568-570

L572-576

Description

Use the `external` attribute for functions never called from the contract.

Diagrams

Disclaimer

SolidProof.io reports are not, nor should be considered, an “endorsement” or “disapproval” of any particular project or team. These reports are not, nor should be considered, an indication of the economics or value of any “product” or “asset” created by any team. SolidProof.io do not cover testing or auditing the integration with external contract or services (such as Unicrypt, Uniswap, PancakeSwap etc’...)

SolidProof.io Audits do not provide any warranty or guarantee regarding the absolute bug- free nature of the technology analyzed, nor do they provide any indication of the technology proprietors. SolidProof Audits should not be used in any way to make decisions around investment or involvement with any particular project. These reports in no way provide investment advice, nor should be leveraged as investment advice of any sort.

SolidProof.io Reports represent an extensive auditing process intending to help our customers increase the quality of their code while reducing the high level of risk presented by cryptographic tokens and blockchain technology. Blockchain technology and cryptographic assets present a high level of ongoing risk. SolidProof’s position is that each company and individual are responsible for their own due diligence and continuous security. SolidProof in no way claims any guarantee of security or functionality of the technology we agree to analyze.