Fibtegis Token
0x52587003eCD3Bb18Ed2E0D478971be93d697D28e 0x5258...97D28e

Static analysis Dynamic analysis Symbolic Execution SWC check

Established in 2022, Fibtegis combines the founder's 11-year corporate background with nearly two decades of programming experience. The Fibtegis Token project officially launched on April 15, 2024, with a mission to transform all company applications into decentralized ones (dApps) and establish the Fibtegis Token ecosystem. This strategic initiative aligns with the vision to revolutionize traditional business models, democratize access to financial services, and foster a more equitable and transparent global economy.

Contract address
0x5258...97D28e
Network Binance Smart Chain
License None
Compiler v0.8.19 v0.8.19+commit.7dd6d404
Type N/A
Language Solidity
Request date 2024/04/24
Revision date 2024/04/26
Critical
Passed
High
Passed
Medium
Passed

Owner privileges

No crucial issues found The contract does not contain issues of high or medium criticality. This means that no known vulnerabilities were found in the source code.
Contract owner cannot mint It is not possible to mint new tokens.
Contract owner cannot blacklist addresses. It is not possible to lock user funds by blacklisting addresses.
Contract owner cannot set high fees The fees, if applicable, can be a maximum of 25% or lower. The contract can therefore not be locked. Please take a look in the comment section for more details.
Contract cannot be locked Owner cannot lock any user funds.
Token cannot be burned There is no burn function within the contract.
Ownership is not renounced Contract can be manipulated by owner functions.
Comments

Ownership Privileges

  • The admin can set the liquidity rate to not more than 15%.
  • The admin can set the reward rate to not more than 15%.
  • The admin can mint new tokens at a yearly rate up to the maximum supply, which is set at 9.8 million tokens.

This contract contains the upgradable functionality in which the deployer of the contract can upgrade the functionalities of the tokens and deploy a new version of the contract.as of now we cannot verify if this contract was deployed using a proxy contract or not It is recommended to do your own research. 

Note - This Audit report consists of a security analysis of the Fibtegis token smart contract. This analysis did not include functional testing (or unit testing) of the contract’s logic. Moreover, we only audited one token contract for the Fibtegis team. Other contracts associated with the project were not audited by our team. We recommend investors do their own research before investing.

Audit Scope

This audit covered the following files listed below with a SHA-1 Hash. The above token Team provided us with the files that needs to be tested.

We will verify the following claims:
  • Correct implementation of Token standard
  • Deployer cannot mint any new tokens
  • Deployer cannot burn or lock user funds
  • Deployer cannot pause the contract
  • Overall checkup (Smart Contract Security)
The auditing process follows a routine series of steps:
  • Review of the specifications, sources, and instructions provided to SolidProof to make sure we understand the size, scope, and functionality of the smart contract.
  • Manual review of code, which is the process of reading source code line-by-line in an attempt to identify potential vulnerabilities.
  • Comparison to specification, which is the process of checking whether the code does what the specifications, sources, and instructions provided to SolidProof describe.
  • Test coverage analysis, which is the process of determining whether the test cases are actually covering the code and how much code is exercised when we run those test cases.
  • Symbolic execution, which is analysing a program to determine what inputs causes each part of a program to execute.
  • Best practices review, which is a review of the smart contracts to improve efficiency, effectiveness, clarify, maintainability, security, and control based on the established industry and academic practices, recommendations, and research.
  • Specific, itemized, actionable recommendations to help you take steps to secure your smart contracts.

A file with a different Hash has been modified, intentionally or otherwise, after the security review. A different Hash could be (but not necessarily) an indication of a changed condition or potential vulnerability that was not within the scope of this review.

Functions
public

0

State variables
public

0

Total lines
of code

244

Capabilities
Hover on items

Functions
public

0

State variables
public

0

Total lines
of code

41

Capabilities
Hover on items

Functions
public

1

State variables
public

0

Total lines
of code

20

Capabilities
Hover on items

Functions
public

0

State variables
public

0

Total lines
of code

171

Capabilities
Hover on items

Functions
public

1

State variables
public

0

Total lines
of code

16

Capabilities
Hover on items

Functions
public

0

State variables
public

0

Total lines
of code

26

Capabilities
Hover on items

Functions
public

0

State variables
public

0

Total lines
of code

166

Capabilities
Hover on items

Functions
public

3

State variables
public

0

Total lines
of code

96

Capabilities
Hover on items

Functions
public

0

State variables
public

0

Total lines
of code

138

Capabilities
Hover on items

Functions
public

3

State variables
public

0

Total lines
of code

112

Capabilities
Hover on items

Functions
public

8

State variables
public

17

Total lines
of code

158

Capabilities
Hover on items

Audit Details

Throughout the review process, care was taken to evaluate the repository for security-related issues, code quality, and adherence to speciïŹcation and best practices. To do so, reviewed line-by-line by our team of expert pentesters and smart contract developers, documenting any issues as there were discovered.

Risk represents the probability that a certain source-threat will exploit vulnerability, and the impact of that event on the organization or system. Risk Level is computed based on CVSS version 3.0.

low Issues

Pending

#1 Issue

Floating pragma solidity version

Fgt.sol

L2

Description

Adding the constant version of solidity is recommended, as this prevents the unintentional deployment of a contract with an outdated compiler that contains unresolved bugs.

informational Issues

Pending

#1 Issue

Functions that are not used (dead-code)

ContextUpgradeable.sol

L27-29

L31-33

Description

Remove unused functions.

optimization Issues

Pending

#1 Issue

Public function that could be declared external (external-function)

OwnableUpgradeable.sol

L67-69

L75-78

Description

Use the `external` attribute for functions never called from the contract.

Diagrams

Disclaimer

SolidProof.io reports are not, nor should be considered, an “endorsement” or “disapproval” of any particular project or team. These reports are not, nor should be considered, an indication of the economics or value of any “product” or “asset” created by any team. SolidProof.io do not cover testing or auditing the integration with external contract or services (such as Unicrypt, Uniswap, PancakeSwap etc’...)

SolidProof.io Audits do not provide any warranty or guarantee regarding the absolute bug- free nature of the technology analyzed, nor do they provide any indication of the technology proprietors. SolidProof Audits should not be used in any way to make decisions around investment or involvement with any particular project. These reports in no way provide investment advice, nor should be leveraged as investment advice of any sort.

SolidProof.io Reports represent an extensive auditing process intending to help our customers increase the quality of their code while reducing the high level of risk presented by cryptographic tokens and blockchain technology. Blockchain technology and cryptographic assets present a high level of ongoing risk. SolidProof’s position is that each company and individual are responsible for their own due diligence and continuous security. SolidProof in no way claims any guarantee of security or functionality of the technology we agree to analyze.