Hyper Pi Network Inu
0x961c704550Fc70470C35D5C3AF001a5Cec154470 0x961c...154470

Static analysis Dynamic analysis Symbolic Execution SWC check

Hyper Pi Network Inu is a meme token that only rewards investors for holding, the number of rewards received will increase over time if investors hold them longer. We are the safest place for long and short-term investors in the meme category.

Contract address
0x961c...154470
Network Binance Smart Chain
License None
Compiler v0.8.15 v0.8.15+commit.e14f2714
Type N/A
Language Solidity
Request date 2022/07/22
Revision date 2022/07/22
Critical
Passed
High
Passed
Optimization
Passed

Owner privileges

Crucial issues found The contract does contain issues of high or medium criticality. In some circumstances, the Contract may not function as intended and may pose a safety risk.
Contract owner cannot mint It is not possible to mint new tokens.
Contract owner cannot blacklist addresses. It is not possible to lock user funds by blacklisting addresses.
Contract owner cannot set high fees The fees, if applicable, can be a maximum of 25% or lower. The contract can therefore not be locked. Please take a look in the comment section for more details.
Contract cannot be locked Owner cannot lock any user funds.
Token cannot be burned There is no burn function within the contract.
Ownership is not renounced Contract can be manipulated by owner functions.
Comments

  • Some of the functions has a modifier "onlyDev" which allows multiple authorities to do certain actions in the contract and we have also noticed that the fee of the swap is also being transferred to the "_developmentAddress" as well.
  • The individual that controls the “_developmentAddress” can also transfer funds of this contract to another one of their choice. For more please read the Audit Results section.
  • There can be multiple authorities in the contract that can make crucial changes to the contract rather than just the owner. According to the code, the owner can authorize any other arbitrary wallet address to perform the actions or call the functions with the "onlyDev" modifier. Therefore, one more situation arises from this scenario where the changes in the contract can be done even after the ownership has been renounced.

Audit Scope

This audit covered the following files listed below with a SHA-1 Hash. The above token Team provided us with the files that needs to be tested.

We will verify the following claims:
  • Correct implementation of Token standard
  • Deployer cannot mint any new tokens
  • Deployer cannot burn or lock user funds
  • Deployer cannot pause the contract
  • Overall checkup (Smart Contract Security)
The auditing process follows a routine series of steps:
  • Review of the specifications, sources, and instructions provided to SolidProof to make sure we understand the size, scope, and functionality of the smart contract.
  • Manual review of code, which is the process of reading source code line-by-line in an attempt to identify potential vulnerabilities.
  • Comparison to specification, which is the process of checking whether the code does what the specifications, sources, and instructions provided to SolidProof describe.
  • Test coverage analysis, which is the process of determining whether the test cases are actually covering the code and how much code is exercised when we run those test cases.
  • Symbolic execution, which is analysing a program to determine what inputs causes each part of a program to execute.
  • Best practices review, which is a review of the smart contracts to improve efficiency, effectiveness, clarify, maintainability, security, and control based on the established industry and academic practices, recommendations, and research.
  • Specific, itemized, actionable recommendations to help you take steps to secure your smart contracts.

A file with a different Hash has been modified, intentionally or otherwise, after the security review. A different Hash could be (but not necessarily) an indication of a changed condition or potential vulnerability that was not within the scope of this review.

Functions
public

35

State variables
public

2

Total lines
of code

629

Capabilities
Hover on items

Audit Details

Throughout the review process, care was taken to evaluate the repository for security-related issues, code quality, and adherence to speciïŹcation and best practices. To do so, reviewed line-by-line by our team of expert pentesters and smart contract developers, documenting any issues as there were discovered.

Risk represents the probability that a certain source-threat will exploit vulnerability, and the impact of that event on the organization or system. Risk Level is computed based on CVSS version 3.0.

medium Issues

Pending

#1 Issue

Own contract tokens are transferrable

HyperPNI.sol

L451

Description

The owner of the development address and the owner's address can transfer the whole balance of the contract to any address because there is no prevention against it. We recommend preventing passing your own contract address in the function.

low Issues

Pending

#1 Issue

Local variables shadowing (shadowing-local)

HyperPNI.sol

L310

L359

Description

Rename the local variables that shadow another component. In this case, ”owner” is shadowing the variable with the Ownable contract’s “owner” variable

Pending

#2 Issue

Missing Zero Address Validation (missing-zero-check)

HyperPNI.sol

L161

Description

Check that the address is not zero.

Pending

#3 Issue

Missing events

HyperPNI.sol

L595

L614

L621

Description

Emit an event for critical parameter changes.

Pending

#4 Issue

Floating pragma is set

HyperPNI.sol

L3

Description

The current pragma Solidity directive is “^0.8.10". Contracts should be deployed with the same compiler version and flags that they have been tested with thoroughly. Locking the pragma helps to ensure that contracts do not accidentally get deployed using other versions.

Pending

#5 Issue

Contract doesn’t import npm packages from source (like OpenZeppelin etc.)

HyperPNI.sol

L1-182

Description

We recommend importing all packages from npm directly without flattening the contract. Functions could be modified or can be susceptible to vulnerabilities

informational Issues

Pending

#1 Issue

Unused state variables (unused-state)

HyperPNI.sol

L134

Description

Remove unused state variables.

Diagrams

Disclaimer

SolidProof.io reports are not, nor should be considered, an “endorsement” or “disapproval” of any particular project or team. These reports are not, nor should be considered, an indication of the economics or value of any “product” or “asset” created by any team. SolidProof.io do not cover testing or auditing the integration with external contract or services (such as Unicrypt, Uniswap, PancakeSwap etc’...)

SolidProof.io Audits do not provide any warranty or guarantee regarding the absolute bug- free nature of the technology analyzed, nor do they provide any indication of the technology proprietors. SolidProof Audits should not be used in any way to make decisions around investment or involvement with any particular project. These reports in no way provide investment advice, nor should be leveraged as investment advice of any sort.

SolidProof.io Reports represent an extensive auditing process intending to help our customers increase the quality of their code while reducing the high level of risk presented by cryptographic tokens and blockchain technology. Blockchain technology and cryptographic assets present a high level of ongoing risk. SolidProof’s position is that each company and individual are responsible for their own due diligence and continuous security. SolidProof in no way claims any guarantee of security or functionality of the technology we agree to analyze.