First 100x2023 Info

first100x.app

First100x 2023 is a memecoin that will open the financial market of 2023, with its peculiarities and above all a revolution of our beloved CZ, we count on the popularity of it and once we become popular we will have our value skyrocketed! We will count on several DeFi principles among them some features below our 100x: Mission / Vision & Future Our mission is to bring our investors profitability and above all profit! To do this, we are aggregating applications and trends in one place! We will make the biggest profit of 2023 Our main goal is technology, and with that we bring together DeFi concept, Metaverse, NFT's, AI among others, because technology as well as First100x 2023 is the beginning of a great revolution! The future awaits us, with a fully integrated AI metaverse, conditional on trading possibilities on our blockchain. We will expand our marketing in order to be recognized and respected as our beloved CZ always was and will be!

Overall Score
78.77
Poor Excellent
First 100x2023 Logo

Real-Time Threat Detection

Real-time threat detection, powered by Cyvers.io, is currently not activated for this project.

This advanced feature provides continuous monitoring and instant alerts to safeguard your assets from potential security threats. Real-time detection enhances your project's security by proactively identifying and mitigating risks. For more information, click here.

TrustNet DataPulse

Smart Contract Audit

Static Analysis Dynamic Analysis Symbolic Execution SWC Check Manual Review
Contract address
0x677B...2728
Network
BNB Smart Chain - Mainnet
License N/A
Compiler N/A
Type N/A
Language Solidity
Onboard date 2022/12/30
Revision date In progress

Summary and Final Words

No crucial issues found

The contract does not contain issues of high or medium criticality. This means that no known vulnerabilities were found in the source code.

Contract owner cannot mint

It is not possible to mint new tokens.

Contract owner cannot blacklist addresses.

It is not possible to lock user funds by blacklisting addresses.

Contract owner cannot set high fees

The fees, if applicable, can be a maximum of 25% or lower. The contract can therefore not be locked. Please take a look in the comment section for more details.

Contract cannot be locked

Owner cannot lock any user funds.

Token cannot be burned

There is no burn function within the contract.

Ownership is not renounced

Contract can be manipulated by owner functions.

Scope of Work

This audit encompasses the evaluation of the files listed below, each verified with a SHA-1 Hash. The team referenced above has provided the necessary files for assessment.

The auditing process consists of the following systematic steps:

  1. Specification Review: Analyze the provided specifications, source code, and instructions to fully understand the smart contract's size, scope, and functionality.
  2. Manual Code Examination: Conduct a thorough line-by-line review of the source code to identify potential vulnerabilities and areas for improvement.
  3. Specification Alignment: Ensure that the code accurately implements the provided specifications and intended functionalities.
  4. Test Coverage Assessment: Evaluate the extent and effectiveness of test cases in covering the codebase, identifying any gaps in testing.
  5. Symbolic Execution: Analyze the smart contract to determine how various inputs affect execution paths, identifying potential edge cases and vulnerabilities.
  6. Best Practices Evaluation: Assess the smart contracts against established industry and academic best practices to enhance efficiency, maintainability, and security.
  7. Actionable Recommendations: Provide detailed, specific, and actionable steps to secure and optimize the smart contracts.

A file with a different Hash has been intentionally or otherwise modified after the security review. A different Hash may indicate a changed condition or potential vulnerability that was not within the scope of this review.

Final Words

The following provides a concise summary of the audit report, accompanied by insightful comments from the auditor. This overview captures the key findings and observations, offering valuable context and clarity.


Ownership Privileges:
  • Include/Exclude wallets from rewards and fees
  • Set fees but within limitations
  • Set swap back amount but it must be at least 0.05% of Total Supply

Files and details

Functions
public

/

State variables
public

/

Total lines
of code

/

Capabilities
Hover on items

/

Findings and Audit result

low Issues | 5 findings

Pending

#1 low Issue
Local variables shadowing (shadowing-local)
LiquidityGeneratorToken.sol
L1074
L1445
Description

Rename the local variables that shadow another component.

Pending

#2 low Issue
Missing Events Arithmetic (events-maths)
LiquidityGeneratorToken.sol
L1237-1243
L1245-1254
L1256-1262
Description

Emit an event for critical parameter changes.

Pending

#3 low Issue
Missing Zero Address Validation (missing-zero-check)
LiquidityGeneratorToken.sol
L983
Description

Check that the address is not zero.

Pending

#4 low Issue
Floating Pragma
LiquidityGeneratorToken.sol
-
Description

The current pragma Solidity directive is “^0.8.0". Contracts should be deployed with the same compiler version and flags that they have been tested thoroughly. Locking the pragma helps to ensure that contracts do not accidentally get deployed using other versions.

Pending

#5 low Issue
Contract doesn't import npm packages from source (like OpenZeppelin etc.)
LiquidityGeneratorToken.sol
-
Description

We recommend importing all packages from npm directly without flattening the contract. Functions could be modified or can be susceptible to vulnerabilities

optimization Issues | 1 findings

Pending

#1 optimization Issue
Public function that could be declared external (external-function)
LiquidityGeneratorToken.sol
L165-167
L173-176
L1044-1046
L1048-1050
L1052-1054
L1065-1072
L1074-1081
L1083-1090
L1092-1107
L1109-1120
L1122-1136
L1138-1140
L1142-1144
L1146-1156
L1158-1171
L1186-1194
L1233-1235
L1440-1442
Description

Use the `external` attribute for functions never called from the contract.

informational Issues | 2 findings

Pending

#1 informational Issue
Functions that are not used (dead-code)
LiquidityGeneratorToken.sol
L494-496
L504-510
L523-529
L537-548
L583-585
L593-602
L556-558
L566-575
L441-451
L469-474
L610-630
L106-108
L376-385
L336-338
L402-411
L207-213
L249-254
L261-266
L232-242
L220-225
Description

Remove unused functions.

Pending

#2 informational Issue
Unused return values (unused-return)
LiquidityGeneratorToken.sol
L1537-1550
Description

Ensure that all the return values of the function calls are used.