ARBMIDAS
0x23376729fAF3734258667c378fAD4fB0B8b1BdD0 0x2337...b1BdD0

Static analysis Dynamic analysis Symbolic Execution SWC check

ARBMIDAS is a crypto project company that has a lots of good news to states in Nigeria, Some of our proposed projects to execute in some states in the country are as follows, a well Equipped medical center, School, Pipe borne water, Rural area roads and more and the state in which we are going to start with will be disclosed and uploaded on our website as soon as possible. Our aim and objectives is to create more job opportunities and give the communities a better life

Contract address
0x2337...b1BdD0
Network Arbitrum
License MIT
Compiler v0.8.4 v0.8.4+commit.c7e474f2
Type N/A
Language Solidity
Request date 2023/05/05
Revision date 2023/05/05
Critical
Passed
High
Passed
Medium
Passed
Informational
Passed
Optimization
Passed

Owner privileges

No crucial issues found The contract does not contain issues of high or medium criticality. This means that no known vulnerabilities were found in the source code.
Contract owner cannot mint It is not possible to mint new tokens.
Contract owner cannot blacklist addresses. It is not possible to lock user funds by blacklisting addresses.
Contract owner cannot set high fees The fees, if applicable, can be a maximum of 25% or lower. The contract can therefore not be locked. Please take a look in the comment section for more details.
Contract cannot be locked Owner cannot lock any user funds.
Token cannot be burned There is no burn function within the contract.
Ownership is not renounced Contract can be manipulated by owner functions.
Comments

Ownership Privileges

  • Distribute dividends
  • Exclude account from dividend
  • Update claim wait for between 1 and 24 hrs
  • Update the minimum token balance for dividends to any arbitrary value
  • Process accounts for dividends manually
  • Enable/Disable anti-bot
  • Include/Exclude accounts from fees
  • Set marketing wallet address, but it has to be a contract
  • Set rewards, marketing, and liquidity fee but the combined total fees cannot be more than 25%
  • Set AMM pair address

Note - This Audit report consists of a security analysis of the ARBMIDAS smart contract. This analysis did not include functional testing (or unit testing) of the contract’s logic. Moreover, we only audited one token contract for the ARBMIDAS team, other contracts associated with the project were not audited by our team. We recommend investors to do their own research before investing.

Audit Scope

This audit covered the following files listed below with a SHA-1 Hash. The above token Team provided us with the files that needs to be tested.

We will verify the following claims:
  • Correct implementation of Token standard
  • Deployer cannot mint any new tokens
  • Deployer cannot burn or lock user funds
  • Deployer cannot pause the contract
  • Overall checkup (Smart Contract Security)
The auditing process follows a routine series of steps:
  • Review of the specifications, sources, and instructions provided to SolidProof to make sure we understand the size, scope, and functionality of the smart contract.
  • Manual review of code, which is the process of reading source code line-by-line in an attempt to identify potential vulnerabilities.
  • Comparison to specification, which is the process of checking whether the code does what the specifications, sources, and instructions provided to SolidProof describe.
  • Test coverage analysis, which is the process of determining whether the test cases are actually covering the code and how much code is exercised when we run those test cases.
  • Symbolic execution, which is analysing a program to determine what inputs causes each part of a program to execute.
  • Best practices review, which is a review of the smart contracts to improve efficiency, effectiveness, clarify, maintainability, security, and control based on the established industry and academic practices, recommendations, and research.
  • Specific, itemized, actionable recommendations to help you take steps to secure your smart contracts.

A file with a different Hash has been modified, intentionally or otherwise, after the security review. A different Hash could be (but not necessarily) an indication of a changed condition or potential vulnerability that was not within the scope of this review.

Functions
public

163

State variables
public

22

Total lines
of code

3361

Capabilities
Hover on items

Audit Details

Throughout the review process, care was taken to evaluate the repository for security-related issues, code quality, and adherence to speciïŹcation and best practices. To do so, reviewed line-by-line by our team of expert pentesters and smart contract developers, documenting any issues as there were discovered.

Risk represents the probability that a certain source-threat will exploit vulnerability, and the impact of that event on the organization or system. Risk Level is computed based on CVSS version 3.0.

low Issues

Pending

#1 Issue

Local variables shadowing (shadowing-local)

AntiBotBABYTOKEN.sol

L2342

L2343

L2402

L2409

L2421

L2435

Description

Rename the local variables that shadow another component.

Pending

#2 Issue

Missing Events Arithmetic (events-maths)

AntiBotBABYTOKEN.sol

L2964-2970

L3002-3006

L3008-3012

L3014-3018

Description

Emit an event for critical parameter changes.

Pending

#3 Issue

Missing Zero Address Validation (missing-zero-check)

AntiBotBABYTOKEN.sol

L2926-2927

L2888

Description

Check that the address is not zero.

Pending

#4 Issue

Local variables used prior their declaration (variable-scope)

AntiBotBABYTOKEN.sol

L3247

L3246

L3248

Description

Move all variable declarations prior to any usage of the variable, and ensure that reaching a variable declaration does not depend on some conditional if it is used unconditionally.

Diagrams

Disclaimer

SolidProof.io reports are not, nor should be considered, an “endorsement” or “disapproval” of any particular project or team. These reports are not, nor should be considered, an indication of the economics or value of any “product” or “asset” created by any team. SolidProof.io do not cover testing or auditing the integration with external contract or services (such as Unicrypt, Uniswap, PancakeSwap etc’...)

SolidProof.io Audits do not provide any warranty or guarantee regarding the absolute bug- free nature of the technology analyzed, nor do they provide any indication of the technology proprietors. SolidProof Audits should not be used in any way to make decisions around investment or involvement with any particular project. These reports in no way provide investment advice, nor should be leveraged as investment advice of any sort.

SolidProof.io Reports represent an extensive auditing process intending to help our customers increase the quality of their code while reducing the high level of risk presented by cryptographic tokens and blockchain technology. Blockchain technology and cryptographic assets present a high level of ongoing risk. SolidProof’s position is that each company and individual are responsible for their own due diligence and continuous security. SolidProof in no way claims any guarantee of security or functionality of the technology we agree to analyze.