ArbKing
0x525f2439Bba81d9c7C009c710c8611a6D7F30D38 0x525f...F30D38

Static analysis Dynamic analysis Symbolic Execution SWC check

As owner of Cointalk Germany we decided to launch our first Project with our Community Members. We wanted to give our Community a safe place to ape and we are super excited to be on the Arbitrum-Chain. The Arbitrum-Chain is super fast and has lower fees compared to the Ethereum-Chain while also using ETH. We are the Kings and Queens of Arbitrum and now it’s our chance to take a position in this bear market because we are sure that this chain gonna blow up in the next bull run.

Contract address
0x525f...F30D38
Network Arbitrum
License MIT
Compiler v0.8.18 v0.8.18+commit.87f61d96
Type N/A
Language Solidity
Request date 2023/03/08
Revision date 2023/03/08
Critical
Passed
High
Passed
Medium
Passed

Owner privileges

No crucial issues found The contract does not contain issues of high or medium criticality. This means that no known vulnerabilities were found in the source code.
Contract owner cannot mint It is not possible to mint new tokens.
Contract owner cannot blacklist addresses. It is not possible to lock user funds by blacklisting addresses.
Contract owner cannot set high fees The fees, if applicable, can be a maximum of 25% or lower. The contract can therefore not be locked. Please take a look in the comment section for more details.
Contract cannot be locked Owner cannot lock any user funds.
Token cannot be burned There is no burn function within the contract.
Ownership is renounced Contract cannot be manipulated by owner functions.
Comments

Ownership/Authority Privileges:

The contract has two modifiers after the ownership is renounced - onlyToken, and authorized

onlyToken (deployer or distributorOwner address) had the following privileges:

  • Set distribution criteria, min period and min distribution to any arbitrary values including zero
  • Set  shares for any address
  • Deposit ETH in the contract, and process dividends
  • Claim dividend for a shareholder. Hence, the shareholders cannot claim the dividends by themselves
  • Change distributor Owner address
  • Withdraw ETH from the contract

authorized Addresses had the following privileges:

  • Enable/Disable trading and lock user funds
  • Enable/Disable the fee in the contract
  • Set max wallet, and transaction limit
  • End happy hour but cannot start it again
  • Change fees, but cannot set it more than 25%
  • Change swapBack settings and distribution criteria
  • Process Dividends
  • Set router, and pair address
  • Include/Exclude wallets from fee, tx limit, and dividends
  • Change Fee Receiver address

Since the ownership is renounced and the blacklist status is true, the blacklisted wallets can never be removed from the blacklist

Note - The privileges mentioned above are not applicable now as the ownership has been completely renounced. But we cannot confirm whether an authorised address exists or not.

Audit Scope

This audit covered the following files listed below with a SHA-1 Hash. The above token Team provided us with the files that needs to be tested.

We will verify the following claims:
  • Correct implementation of Token standard
  • Deployer cannot mint any new tokens
  • Deployer cannot burn or lock user funds
  • Deployer cannot pause the contract
  • Overall checkup (Smart Contract Security)
The auditing process follows a routine series of steps:
  • Review of the specifications, sources, and instructions provided to SolidProof to make sure we understand the size, scope, and functionality of the smart contract.
  • Manual review of code, which is the process of reading source code line-by-line in an attempt to identify potential vulnerabilities.
  • Comparison to specification, which is the process of checking whether the code does what the specifications, sources, and instructions provided to SolidProof describe.
  • Test coverage analysis, which is the process of determining whether the test cases are actually covering the code and how much code is exercised when we run those test cases.
  • Symbolic execution, which is analysing a program to determine what inputs causes each part of a program to execute.
  • Best practices review, which is a review of the smart contracts to improve efficiency, effectiveness, clarify, maintainability, security, and control based on the established industry and academic practices, recommendations, and research.
  • Specific, itemized, actionable recommendations to help you take steps to secure your smart contracts.

A file with a different Hash has been modified, intentionally or otherwise, after the security review. A different Hash could be (but not necessarily) an indication of a changed condition or potential vulnerability that was not within the scope of this review.

Functions
public

76

State variables
public

46

Total lines
of code

1150

Capabilities
Hover on items

Audit Details

Throughout the review process, care was taken to evaluate the repository for security-related issues, code quality, and adherence to speciïŹcation and best practices. To do so, reviewed line-by-line by our team of expert pentesters and smart contract developers, documenting any issues as there were discovered.

Risk represents the probability that a certain source-threat will exploit vulnerability, and the impact of that event on the organization or system. Risk Level is computed based on CVSS version 3.0.

low Issues

Pending

#1 Issue

Missing Events Access Control (events-access)

ARBKING.sol

L353-355

Description

Emit an event for critical parameter changes.

Pending

#2 Issue

Missing Events Arithmetic (events-maths)

ARBKING.sol

L255-261

L285-290

L901-904

L906-909

L923-926

L973-992

L994-1002

L1014-1017

Description

Emit an event for critical parameter changes.

Pending

#3 Issue

Missing Zero Address Validation (missing-zero-check)

ARBKING.sol

L250

L353

L464

L1084

L1085

L1086

Description

Check that the address is not zero.

informational Issues

Pending

#1 Issue

Functions that are not used (dead-code)

ARBKING.sol

L666-671

L95-104

L80-82

L106-115

L6-16

L42-51

L53-62

L29-40

L18-27

Description

Remove unused functions.

Pending

#2 Issue

Function initializing state variables (function-init-state)

ARBKING.sol

L487

L488

L541

Description

Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Pending

#3 Issue

Unused return values (unused-return)

ARBKING.sol

L816-879

Description

Ensure that all the return values of the function calls are used.

Pending

#4 Issue

Uninitialized local variables (uninitialized-local)

ARBKING.sol

L918

Description

Initialize all the variables. If a variable is meant to be initialized to zero, explicitly set it to zero to improve code readability.

optimization Issues

Pending

#1 Issue

State variables that could be declared constant (constable-states)

ARBKING.sol

L486

L489

L480

L231

Description

Add the `constant` attributes to state variables that never change.

Pending

#2 Issue

Public function that could be declared external (external-function)

ARBKING.sol

L436-438

L443-445

L464-468

L612-617

L881-886

L888-891

L893-895

L897-899

L912-914

L916-921

L923-926

L928-939

L941-960

L962-971

L1023-1043

L1045-1047

L1077-1081

L1093-1100

Description

Use the `external` attribute for functions never called from the contract.

Disclaimer

SolidProof.io reports are not, nor should be considered, an “endorsement” or “disapproval” of any particular project or team. These reports are not, nor should be considered, an indication of the economics or value of any “product” or “asset” created by any team. SolidProof.io do not cover testing or auditing the integration with external contract or services (such as Unicrypt, Uniswap, PancakeSwap etc’...)

SolidProof.io Audits do not provide any warranty or guarantee regarding the absolute bug- free nature of the technology analyzed, nor do they provide any indication of the technology proprietors. SolidProof Audits should not be used in any way to make decisions around investment or involvement with any particular project. These reports in no way provide investment advice, nor should be leveraged as investment advice of any sort.

SolidProof.io Reports represent an extensive auditing process intending to help our customers increase the quality of their code while reducing the high level of risk presented by cryptographic tokens and blockchain technology. Blockchain technology and cryptographic assets present a high level of ongoing risk. SolidProof’s position is that each company and individual are responsible for their own due diligence and continuous security. SolidProof in no way claims any guarantee of security or functionality of the technology we agree to analyze.