AntiHero Finance
0x9d15bb4351E95A3FE213E48B410BA1aB7CF8Ce45 0x9d15...F8Ce45

Static analysis Dynamic analysis Symbolic Execution SWC check

AntiHero is a trailblazing decentralized finance (DeFi) platform, built on the robust foundation of Compound V2 but with a twist of its own. With a strong commitment to empowering the DeFi community, AntiHero embraces innovation and inclusivity, making it a true hero in the ever-evolving crypto landscape.

Contract address
0x9d15...F8Ce45
Network Arbitrum
License MIT
Compiler v0.8.18 v0.8.18+commit.87f61d96
Type N/A
Language Solidity
Request date 2023/08/08
Revision date 2023/08/08
Critical
Passed
High
Passed
Medium
Passed

Owner privileges

No crucial issues found The contract does not contain issues of high or medium criticality. This means that no known vulnerabilities were found in the source code.
Contract owner cannot mint It is not possible to mint new tokens.
Contract owner cannot blacklist addresses. It is not possible to lock user funds by blacklisting addresses.
Contract owner cannot set high fees The fees, if applicable, can be a maximum of 25% or lower. The contract can therefore not be locked. Please take a look in the comment section for more details.
Contract cannot be locked Owner cannot lock any user funds.
Token cannot be burned There is no burn function within the contract.
Ownership is renounced Contract cannot be manipulated by owner functions.
Comments

Ownership Privileges

  • There are no ownership priviledges in this contract.

Note - This Audit report consists of a security analysis of the AntiHero Token smart contract. This analysis did not include functional testing (or unit testing) of the contract’s logic. Moreover, we only audited one token contract for the AntiHero Finance team. Other contracts associated with the project were not audited by our team. We recommend investors do their own research before investing.

Audit Scope

This audit covered the following files listed below with a SHA-1 Hash. The above token Team provided us with the files that needs to be tested.

We will verify the following claims:
  • Correct implementation of Token standard
  • Deployer cannot mint any new tokens
  • Deployer cannot burn or lock user funds
  • Deployer cannot pause the contract
  • Overall checkup (Smart Contract Security)
The auditing process follows a routine series of steps:
  • Review of the specifications, sources, and instructions provided to SolidProof to make sure we understand the size, scope, and functionality of the smart contract.
  • Manual review of code, which is the process of reading source code line-by-line in an attempt to identify potential vulnerabilities.
  • Comparison to specification, which is the process of checking whether the code does what the specifications, sources, and instructions provided to SolidProof describe.
  • Test coverage analysis, which is the process of determining whether the test cases are actually covering the code and how much code is exercised when we run those test cases.
  • Symbolic execution, which is analysing a program to determine what inputs causes each part of a program to execute.
  • Best practices review, which is a review of the smart contracts to improve efficiency, effectiveness, clarify, maintainability, security, and control based on the established industry and academic practices, recommendations, and research.
  • Specific, itemized, actionable recommendations to help you take steps to secure your smart contracts.

A file with a different Hash has been modified, intentionally or otherwise, after the security review. A different Hash could be (but not necessarily) an indication of a changed condition or potential vulnerability that was not within the scope of this review.

Functions
public

26

State variables
public

3

Total lines
of code

576

Capabilities
Hover on items

Audit Details

Throughout the review process, care was taken to evaluate the repository for security-related issues, code quality, and adherence to speciïŹcation and best practices. To do so, reviewed line-by-line by our team of expert pentesters and smart contract developers, documenting any issues as there were discovered.

Risk represents the probability that a certain source-threat will exploit vulnerability, and the impact of that event on the organization or system. Risk Level is computed based on CVSS version 3.0.

low Issues

Pending

#1 Issue

Local variables shadowing (shadowing-local)

AntiHeroToken.sol

L424

L557

Description

Rename the local variables that shadow another component.

Pending

#2 Issue

Remove safemath library

AntiHeroToken.sol

L138-272

Description

compiler version above 0.8.0 has the ability to control arithmetic overflow/underflow, It is recommended to remove the unwanted code in order to avoid high gas fees.

Pending

#3 Issue

Remove Unimplemented code

AntiHeroToken.sol

L286-343

Description

Please remove the functions that are not used in the contract. Here, the Ownable contract is implemented but not used in any of the functions in the main contract. It is recommended to remove unused code to avoid high gas fees.

informational Issues

Pending

#1 Issue

Conformity to Solidity naming conventions (naming-convention)

AntiHeroToken.sol

L353

L354

L355

Description

Follow the Solidity [naming convention](https://solidity.readthedocs.io/en/v0.4.25/style-guide.html#naming-conventions).

optimization Issues

Pending

#1 Issue

Public function that could be declared external (external-function)

AntiHeroToken.sol

L322-325

L331-333

L470-473

L489-492

L497-500

Description

Use the `external` attribute for functions never called from the contract.

Disclaimer

SolidProof.io reports are not, nor should be considered, an “endorsement” or “disapproval” of any particular project or team. These reports are not, nor should be considered, an indication of the economics or value of any “product” or “asset” created by any team. SolidProof.io do not cover testing or auditing the integration with external contract or services (such as Unicrypt, Uniswap, PancakeSwap etc’...)

SolidProof.io Audits do not provide any warranty or guarantee regarding the absolute bug- free nature of the technology analyzed, nor do they provide any indication of the technology proprietors. SolidProof Audits should not be used in any way to make decisions around investment or involvement with any particular project. These reports in no way provide investment advice, nor should be leveraged as investment advice of any sort.

SolidProof.io Reports represent an extensive auditing process intending to help our customers increase the quality of their code while reducing the high level of risk presented by cryptographic tokens and blockchain technology. Blockchain technology and cryptographic assets present a high level of ongoing risk. SolidProof’s position is that each company and individual are responsible for their own due diligence and continuous security. SolidProof in no way claims any guarantee of security or functionality of the technology we agree to analyze.