BAO
0x1b7cc2E9DfeAdc0AA3c283D727C50DF84558dA59 0x1b7c...58dA59

Static analysis Dynamic analysis Symbolic Execution SWC check

BAO's goal is to be the number one meme token. Our strategy is to rise infinitely, and victory often belongs to the diamond hand. Returning after a year, we made the big decision to change the transaction fee to BYU:0 SELL:3 which leaves a lot of room for growth and we can minimize or even offset investors in the process of trading Costs incurred. As an investor, this is a unique opportunity to be part of an investment with a good career and great potential gains.

Contract address
0x1b7c...58dA59
Network Binance Smart Chain
License MIT
Compiler v0.8.8 v0.8.8+commit.dddeac2f
Type N/A
Language Solidity
Request date 2023/02/22
Revision date 2023/02/22
Critical
Passed
High
Passed
Medium
Passed

Owner privileges

No crucial issues found The contract does not contain issues of high or medium criticality. This means that no known vulnerabilities were found in the source code.
Contract owner cannot mint It is not possible to mint new tokens.
Contract owner cannot blacklist addresses. It is not possible to lock user funds by blacklisting addresses.
Contract owner cannot set high fees The fees, if applicable, can be a maximum of 25% or lower. The contract can therefore not be locked. Please take a look in the comment section for more details.
Contract cannot be locked Owner cannot lock any user funds.
Token cannot be burned There is no burn function within the contract.
Ownership is not renounced Contract can be manipulated by owner functions.
Comments

The ownership is renounced but the Dev address mentioned on L44 can still make the following changes in the contract:

  • Claim Balance of the contract
  • Transfer native tokens from the contract
  • Setup Liquidity Pool and Marketing pool address and status

We recommend investors/users do their own research before investing

Audit Scope

This audit covered the following files listed below with a SHA-1 Hash. The above token Team provided us with the files that needs to be tested.

We will verify the following claims:
  • Correct implementation of Token standard
  • Deployer cannot mint any new tokens
  • Deployer cannot burn or lock user funds
  • Deployer cannot pause the contract
  • Overall checkup (Smart Contract Security)
The auditing process follows a routine series of steps:
  • Review of the specifications, sources, and instructions provided to SolidProof to make sure we understand the size, scope, and functionality of the smart contract.
  • Manual review of code, which is the process of reading source code line-by-line in an attempt to identify potential vulnerabilities.
  • Comparison to specification, which is the process of checking whether the code does what the specifications, sources, and instructions provided to SolidProof describe.
  • Test coverage analysis, which is the process of determining whether the test cases are actually covering the code and how much code is exercised when we run those test cases.
  • Symbolic execution, which is analysing a program to determine what inputs causes each part of a program to execute.
  • Best practices review, which is a review of the smart contracts to improve efficiency, effectiveness, clarify, maintainability, security, and control based on the established industry and academic practices, recommendations, and research.
  • Specific, itemized, actionable recommendations to help you take steps to secure your smart contracts.

A file with a different Hash has been modified, intentionally or otherwise, after the security review. A different Hash could be (but not necessarily) an indication of a changed condition or potential vulnerability that was not within the scope of this review.

Functions
public

9

State variables
public

5

Total lines
of code

130

Capabilities
Hover on items

Functions
public

8

State variables
public

0

Total lines
of code

250

Capabilities
Hover on items

Functions
public

3

State variables
public

0

Total lines
of code

56

Capabilities
Hover on items

Functions
public

0

State variables
public

0

Total lines
of code

27

Capabilities
Hover on items

Functions
public

4

State variables
public

0

Total lines
of code

77

Capabilities
Hover on items

Functions
public

6

State variables
public

0

Total lines
of code

75

Capabilities
Hover on items

Functions
public

0

State variables
public

0

Total lines
of code

132

Capabilities
Hover on items

Audit Details

Throughout the review process, care was taken to evaluate the repository for security-related issues, code quality, and adherence to speciïŹcation and best practices. To do so, reviewed line-by-line by our team of expert pentesters and smart contract developers, documenting any issues as there were discovered.

Risk represents the probability that a certain source-threat will exploit vulnerability, and the impact of that event on the organization or system. Risk Level is computed based on CVSS version 3.0.

low Issues

Pending

#1 Issue

Local variables shadowing (shadowing-local)

BEP20.sol

L66

L225

L66

L225

Description

Rename the local variables that shadow another component.

Pending

#2 Issue

Missing Zero Address Validation (missing-zero-check)

BAOToken.sol

L69

Description

Check that the address is not zero.

informational Issues

Pending

#1 Issue

Functions that are not used (dead-code)

BEP20.sol

L203-209

L242-249

Description

Remove unused functions.

Pending

#2 Issue

Functions that are not used (dead-code)

BEPContext.sol

L23-26

L23-26

L19-21

Description

Remove unused functions.

Pending

#3 Issue

Functions that are not used (dead-code)

SafeMath.sol

L28-33

L103-105

L120-131

L79-90

L44-46

L59-68

Description

Remove unused functions.

optimization Issues

Pending

#1 Issue

Public function that could be declared external (external-function)

BEP20.sol

L39-41

L46-48

L58-61

L66-68

L77-80

L94-106

L120-123

L139-146

Description

Use the `external` attribute for functions never called from the contract.

Pending

#2 Issue

Public function that could be declared external (external-function)

BEPOwnable.sol

L30-32

L56-59

L65-67

Description

Use the `external` attribute for functions never called from the contract.

Pending

#3 Issue

Public function that could be declared external (external-function)

BEP20Detailed.sol

L29-31

L37-39

Description

Use the `external` attribute for functions never called from the contract.

Pending

#4 Issue

State variables that could be declared constant (constable-states)

BAOToken.sol

L43-44

Description

Add the `constant` attributes to state variables that never change.

Disclaimer

SolidProof.io reports are not, nor should be considered, an “endorsement” or “disapproval” of any particular project or team. These reports are not, nor should be considered, an indication of the economics or value of any “product” or “asset” created by any team. SolidProof.io do not cover testing or auditing the integration with external contract or services (such as Unicrypt, Uniswap, PancakeSwap etc’...)

SolidProof.io Audits do not provide any warranty or guarantee regarding the absolute bug- free nature of the technology analyzed, nor do they provide any indication of the technology proprietors. SolidProof Audits should not be used in any way to make decisions around investment or involvement with any particular project. These reports in no way provide investment advice, nor should be leveraged as investment advice of any sort.

SolidProof.io Reports represent an extensive auditing process intending to help our customers increase the quality of their code while reducing the high level of risk presented by cryptographic tokens and blockchain technology. Blockchain technology and cryptographic assets present a high level of ongoing risk. SolidProof’s position is that each company and individual are responsible for their own due diligence and continuous security. SolidProof in no way claims any guarantee of security or functionality of the technology we agree to analyze.