ARBISHIB
0x14b0D1Af06685eb82D043f3c80659eF74256c258 0x14b0...56c258

Static analysis Dynamic analysis Symbolic Execution SWC check

Arbi Shib token is a memecoin/utility token, launched on arbitrum Blockchain. We built the first (Arbitrum portfolio tracker dapps) to enable investors/degens track their total token holdings/value by holding some amount of $ASHIB tokens

Contract address
0x14b0...56c258
Network Arbitrum
License MIT
Compiler v0.8.15 v0.8.15+commit.e14f2714
Type N/A
Language Solidity
Request date 2023/02/11
Revision date 2023/02/11
Critical
Passed
High
Passed
Medium
Passed

Owner privileges

No crucial issues found The contract does not contain issues of high or medium criticality. This means that no known vulnerabilities were found in the source code.
Contract owner cannot mint It is not possible to mint new tokens.
Contract owner cannot blacklist addresses. It is not possible to lock user funds by blacklisting addresses.
Contract owner cannot set high fees The fees, if applicable, can be a maximum of 25% or lower. The contract can therefore not be locked. Please take a look in the comment section for more details.
Contract cannot be locked Owner cannot lock any user funds.
Token cannot be burned There is no burn function within the contract.
Ownership is renounced Contract cannot be manipulated by owner functions.
Comments

  • tokens are being burned while transfer
  • Liquidity will be added to the owner. Be aware of it because the owner is able to take out the liquidity.
  • TrueDefiSwap was not provided to Solidproof. Please DYOR.

Update: Since the owner is renounced he's not able to update anything down below.

Owner Privileges

  • Updating staking amounts up to 100
  • add whitelist for public trade
  • set public trade only once to true
  • update dex router
  • add all exclusions to a wallet
  • exclude/include from fees
  • exclude/include from dividends
  • able to allow an address to trade before trading enabled
  • enable/disable limits for sell/buy
  • set the gasPrice limit
  • set cooldown time
    • below 300 only
  • update max wallet amount
  • enable/disable staking
  • update swap tokens at amount
  • enable/disable swap and liquify
  • add/remove automated market maker pair
  • allow custom tokens
  • update allow autoreinvest
  • transfer admin
  • pause dividends
  • update
    • defaultToken
    • uniswap router
  • update balance manually

Audit Scope

This audit covered the following files listed below with a SHA-1 Hash. The above token Team provided us with the files that needs to be tested.

We will verify the following claims:
  • Correct implementation of Token standard
  • Deployer cannot mint any new tokens
  • Deployer cannot burn or lock user funds
  • Deployer cannot pause the contract
  • Overall checkup (Smart Contract Security)
The auditing process follows a routine series of steps:
  • Review of the specifications, sources, and instructions provided to SolidProof to make sure we understand the size, scope, and functionality of the smart contract.
  • Manual review of code, which is the process of reading source code line-by-line in an attempt to identify potential vulnerabilities.
  • Comparison to specification, which is the process of checking whether the code does what the specifications, sources, and instructions provided to SolidProof describe.
  • Test coverage analysis, which is the process of determining whether the test cases are actually covering the code and how much code is exercised when we run those test cases.
  • Symbolic execution, which is analysing a program to determine what inputs causes each part of a program to execute.
  • Best practices review, which is a review of the smart contracts to improve efficiency, effectiveness, clarify, maintainability, security, and control based on the established industry and academic practices, recommendations, and research.
  • Specific, itemized, actionable recommendations to help you take steps to secure your smart contracts.

A file with a different Hash has been modified, intentionally or otherwise, after the security review. A different Hash could be (but not necessarily) an indication of a changed condition or potential vulnerability that was not within the scope of this review.

Functions
public

169

State variables
public

45

Total lines
of code

2348

Capabilities
Hover on items

Audit Details

Throughout the review process, care was taken to evaluate the repository for security-related issues, code quality, and adherence to speciïŹcation and best practices. To do so, reviewed line-by-line by our team of expert pentesters and smart contract developers, documenting any issues as there were discovered.

Risk represents the probability that a certain source-threat will exploit vulnerability, and the impact of that event on the organization or system. Risk Level is computed based on CVSS version 3.0.

low Issues

Pending

#1 Issue

Local variables shadowing (shadowing-local)

Arbishib.sol

L799

L799

L1856

Description

Rename the local variables that shadow another component.

Pending

#2 Issue

Missing Events Arithmetic (events-maths)

Arbishib.sol

L1221-1224

L1227-1230

L1233-1237

L1263-1265

L1720-1730

Description

Emit an event for critical parameter changes.

Pending

#3 Issue

Missing Zero Address Validation (missing-zero-check)

Arbishib.sol

L1170

L494

L1855

L2161

Description

Check that the address is not zero.

informational Issues

Pending

#1 Issue

Functions that are not used (dead-code)

Arbishib.sol

L29-32

L891-906

L826-853

L2288-2290

L471-473

L475-482

L556-559

L536-542

L527-534

Description

Remove unused functions.

Pending

#2 Issue

Unused state variables (unused-state)

Arbishib.sol

L525

Description

Remove unused state variables.

Pending

#3 Issue

tefiRouter update

Arbishib.sol

L1170-1180

Description

We recommend you to exclude router from whitelist after changing the router to an address. Additionally include the old one into dividends also.

Pending

#4 Issue

Remove SafeMath

Arbishib.sol

-

Description

We recommend you to remove SafeMath library and replace its functions with raw mathematical functions because of you are using pragma version above 0.8.x. Over-/underflow checks are implemented by default

Pending

#5 Issue

Require error messages are missing

Arbishib.sol

-

Description

Provide an error message to all require statements. It can otherwise confuse investors when there is an unknown error.

Pending

#6 Issue

Unemitted event

Arbishib.sol

L1016

Description

Remove or emit the event.

optimization Issues

Pending

#1 Issue

State variables that could be declared constant (constable-states)

Arbishib.sol

L947

Description

Add the `constant` attributes to state variables that never change.

Diagrams

Disclaimer

SolidProof.io reports are not, nor should be considered, an “endorsement” or “disapproval” of any particular project or team. These reports are not, nor should be considered, an indication of the economics or value of any “product” or “asset” created by any team. SolidProof.io do not cover testing or auditing the integration with external contract or services (such as Unicrypt, Uniswap, PancakeSwap etc’...)

SolidProof.io Audits do not provide any warranty or guarantee regarding the absolute bug- free nature of the technology analyzed, nor do they provide any indication of the technology proprietors. SolidProof Audits should not be used in any way to make decisions around investment or involvement with any particular project. These reports in no way provide investment advice, nor should be leveraged as investment advice of any sort.

SolidProof.io Reports represent an extensive auditing process intending to help our customers increase the quality of their code while reducing the high level of risk presented by cryptographic tokens and blockchain technology. Blockchain technology and cryptographic assets present a high level of ongoing risk. SolidProof’s position is that each company and individual are responsible for their own due diligence and continuous security. SolidProof in no way claims any guarantee of security or functionality of the technology we agree to analyze.