Chitzo INU Info

chitzoinu.org

It is that simple to get passive income. All that you need to do is burn some $Chitzo tokens in an AI mining app and then directly start earning rewards every second forever.

Chitzo INU Logo

Team and KYC Verification

The team has securely submitted their personal information to SolidProof.io for verification.

In the event of any fraudulent activities, this information will be promptly reported to the relevant authorities to ensure accountability and compliance.

Show KYC Certificate

Real-Time Threat Detection

Real-time threat detection, powered by Cyvers.io, is currently not activated for this project.

This advanced feature provides continuous monitoring and instant alerts to safeguard your assets from potential security threats. Real-time detection enhances your project's security by proactively identifying and mitigating risks. For more information, click here.

On-Chain Insights

Smart Contract Audit

Select the audit
Static Analysis Dynamic Analysis Symbolic Execution SWC Check Manual Review
Contract address
0x0BEA...97F1
Network BNB Smart Chain - Mainnet
License N/A
Compiler N/A N/A
Type N/A
Language Solidity
Onboard date 2024/03/29
Revision date In progress

Summary and Final Words

No crucial issues found

The contract does not contain issues of high or medium criticality. This means that no known vulnerabilities were found in the source code.

Contract owner cannot mint

It is not possible to mint new tokens.

Contract owner cannot blacklist addresses.

It is not possible to lock user funds by blacklisting addresses.

Contract owner cannot set high fees

The fees, if applicable, can be a maximum of 25% or lower. The contract can therefore not be locked. Please take a look in the comment section for more details.

Contract cannot be locked

Owner cannot lock any user funds.

Token cannot be burned

There is no burn function within the contract.

Ownership is not renounced

Contract can be manipulated by owner functions.

Scope of Work

This audit covered the following files listed below with a SHA-1 Hash. The Team mentioned above provided us with the files that need to be evaluated.

The auditing process follows a routine series of steps:
  1. Review the specifications, sources, and instructions provided to SolidProof to ensure we understand the smart contract's size, scope, and functionality.
  2. Manual review of code, which is the process of reading source code line-by-line in an attempt to identify potential vulnerabilities.
  3. Specification comparison checks whether the code does what the specifications, sources, and instructions provided to SolidProof describe.
  4. Test coverage analysis determines whether the test cases are actually covering the code and how much code is exercised when we run those test cases.
  5. Symbolic execution is analyzing a program to determine what inputs cause each part of a program to execute.
  6. Based on the established industry and academic practices, recommendations, and research, best practices review smart contracts to improve efficiency, effectiveness, clarity, maintainability, security, and control.
  7. Specific, itemized, actionable recommendations to help you take steps to secure your smart contracts.

A file with a different Hash has been intentionally or otherwise modified after the security review. A different Hash could be (but not necessarily) an indication of a changed condition or potential vulnerability that was not within the scope of this review.

Final Words

The following provides a concise summary of the audit report, accompanied by insightful comments from the auditor. This overview captures the key findings and observations, offering valuable context and clarity.


Ownership Privileges
  • The owner can take snapshots.
  • The owner can update any arbitrary value in the reward rate, including zero.
  • The owner can update any arbitrary value in the contract's minimum staking amount.
  • The owner can update any arbitrary value in the reward percentage.

Note - This Audit report consists of a security analysis of the BurnToEarn smart contract. This analysis did not include functional testing (or unit testing) of the contract’s logic. Moreover, we only audited one token contract for the BurnToEarn team. Other contracts associated with the project were not audited by our team. We recommend investors do their own research before investing.

Files and details

Findings and Audit result

medium Issues | 1 findings

Pending

#1 medium Issue
Missing Threshold
BurnToEarns.sol
L235-238
L240-243
L244-247
Description

The owner can set any arbitrary amount in the reward rate, minimum tokens to burn, and reward percentage, which is not recommended as this can manipulate the rewards in the contract if any arbitrary value is set. It is recommended that there must be a minimum threshold value in the contract so that the reward functionality cannot be locked in the contract.

low Issues | 1 findings

Pending

#1 low Issue
Remove safemath library
BurnToEarns.sol
L36
Description

The compiler version above 0.8.0 has the ability to control arithmetic overflow/underflow. It is recommended to remove the unwanted code in order to avoid high gas fees.

optimization Issues | 1 findings

Pending

#1 optimization Issue
Public function that could be declared external (external-function)
ERC20.sol
L62-64
L70-72
L87-89
L94-96
L101-103
L113-117
L122-124
L136-140
L158-167
L181-185
L201-210
Description

Use the `external` attribute for functions never called from the contract.

informational Issues | 1 findings

Pending

#1 informational Issue
Functions that are not used (dead-code)
Context.sol
L21-23
Description

Remove unused functions.