Memelon Tusk
0x1Bdb81cE3d0a3f10A448d4cBc051e0e7985f4bA7 0x1Bdb...5f4bA7

Static analysis Dynamic analysis Symbolic Execution SWC check

Memelon Tusk a new meme coin that celebrates the impressive accomplishments of Elon Musk, one of the most influential entrepreneurs of our time. This community-driven cryptocurrency is built on the ERC20 chain, which makes it fast, efficient, secure, and easy to use.

Contract address
0x1Bdb...5f4bA7
Network Binance Smart Chain
License None
Compiler v0.8.6 v0.8.6+commit.11564f7e
Type N/A
Language Solidity
Request date 2023/09/16
Revision date 2023/12/07
Critical
Passed
High
Passed
Medium
Passed

Owner privileges

No crucial issues found The contract does not contain issues of high or medium criticality. This means that no known vulnerabilities were found in the source code.
Contract owner cannot mint It is not possible to mint new tokens.
Contract owner cannot blacklist addresses. It is not possible to lock user funds by blacklisting addresses.
Contract owner cannot set high fees The fees, if applicable, can be a maximum of 25% or lower. The contract can therefore not be locked. Please take a look in the comment section for more details.
Contract cannot be locked Owner cannot lock any user funds.
Token cannot be burned There is no burn function within the contract.
Ownership is not renounced Contract can be manipulated by owner functions.
Comments

Ownership Privileges

  • The deployer can skip the global tax for the users.
  • The deployer can only deposit the rewards which means if the deployer does not deposit the rewards no user will be able to receive any amount of rewards.
  • If the amount of days served is equal to zero then the total amount of of penalty will be equal to the amount that tokens deposited by the user.

Note - This Audit report consists of a security analysis of the Memelon Tusk Token smart contract. This analysis did not include functional testing (or unit testing) of the contract’s logic. Moreover, we only audited one token contract for the Memelon Tusk team, other contracts associated with the project were not audited by our team. We recommend investors to do their own research before investing.

Audit Scope

This audit covered the following files listed below with a SHA-1 Hash. The above token Team provided us with the files that needs to be tested.

We will verify the following claims:
  • Correct implementation of Token standard
  • Deployer cannot mint any new tokens
  • Deployer cannot burn or lock user funds
  • Deployer cannot pause the contract
  • Overall checkup (Smart Contract Security)
The auditing process follows a routine series of steps:
  • Review of the specifications, sources, and instructions provided to SolidProof to make sure we understand the size, scope, and functionality of the smart contract.
  • Manual review of code, which is the process of reading source code line-by-line in an attempt to identify potential vulnerabilities.
  • Comparison to specification, which is the process of checking whether the code does what the specifications, sources, and instructions provided to SolidProof describe.
  • Test coverage analysis, which is the process of determining whether the test cases are actually covering the code and how much code is exercised when we run those test cases.
  • Symbolic execution, which is analysing a program to determine what inputs causes each part of a program to execute.
  • Best practices review, which is a review of the smart contracts to improve efficiency, effectiveness, clarify, maintainability, security, and control based on the established industry and academic practices, recommendations, and research.
  • Specific, itemized, actionable recommendations to help you take steps to secure your smart contracts.

A file with a different Hash has been modified, intentionally or otherwise, after the security review. A different Hash could be (but not necessarily) an indication of a changed condition or potential vulnerability that was not within the scope of this review.

Functions
public

36

State variables
public

5

Total lines
of code

1382

Capabilities
Hover on items

Audit Details

Throughout the review process, care was taken to evaluate the repository for security-related issues, code quality, and adherence to speciïŹcation and best practices. To do so, reviewed line-by-line by our team of expert pentesters and smart contract developers, documenting any issues as there were discovered.

Risk represents the probability that a certain source-threat will exploit vulnerability, and the impact of that event on the organization or system. Risk Level is computed based on CVSS version 3.0.

low Issues

Pending

#1 Issue

Floating pragma solidity version.

MemelonTusk.sol

L1110

Description

Adding the constant version of solidity is recommended, as this prevents the unintentional deployment of a contract with an outdated compiler that contains unresolved bugs.

Pending

#2 Issue

Missing events arithmetic

MemelonTusk.sol

L1379-1381

Description

Emit all the critical parameter changes.

Pending

#3 Issue

Remove safemath library.

MemelonTusk.sol

L403-602

Description

compiler version above 0.8.0 has the ability to control arithmetic overflow/underflow, It is recommended to remove the unwanted code in order to avoid high gas fees.

informational Issues

Pending

#1 Issue

Functions that are not used (dead-code)

MemelonTusk.sol

L626-628

L1019-1035

L1066-1074

L964-982

L147-149

L133-135

L89-121

L159-161

L175-177

L323-325

L287-289

L213-215

L361-363

L266-268

L192-194

L340-342

L273-275

L199-201

L347-349

L259-261

L185-187

L333-335

L299-309

L225-235

L373-383

L574-579

L538-540

L596-601

L409-415

L451-456

L463-468

L434-444

L422-427

Description

Remove unused functions.

Pending

#2 Issue

Unused state variables (unused-state)

MemelonTusk.sol

L1140

Description

Remove unused state variables.

optimization Issues

Pending

#1 Issue

State variables that could be declared constant (constable-states)

MemelonTusk.sol

L1142

L1141

L1140

Description

Add the `constant` attributes to state variables that never change.

Pending

#2 Issue

Public function that could be declared external (external-function)

MemelonTusk.sol

L804-806

L812-814

L843-845

L855-859

L878-882

L900-905

L919-923

L939-948

Description

Use the `external` attribute for functions never called from the contract.

Diagrams

Disclaimer

SolidProof.io reports are not, nor should be considered, an “endorsement” or “disapproval” of any particular project or team. These reports are not, nor should be considered, an indication of the economics or value of any “product” or “asset” created by any team. SolidProof.io do not cover testing or auditing the integration with external contract or services (such as Unicrypt, Uniswap, PancakeSwap etc’...)

SolidProof.io Audits do not provide any warranty or guarantee regarding the absolute bug- free nature of the technology analyzed, nor do they provide any indication of the technology proprietors. SolidProof Audits should not be used in any way to make decisions around investment or involvement with any particular project. These reports in no way provide investment advice, nor should be leveraged as investment advice of any sort.

SolidProof.io Reports represent an extensive auditing process intending to help our customers increase the quality of their code while reducing the high level of risk presented by cryptographic tokens and blockchain technology. Blockchain technology and cryptographic assets present a high level of ongoing risk. SolidProof’s position is that each company and individual are responsible for their own due diligence and continuous security. SolidProof in no way claims any guarantee of security or functionality of the technology we agree to analyze.