MrBob
0x42289312A1E1c4C75AB222000608b480CF51e619 0x4228...51e619

Static analysis Dynamic analysis Symbolic Execution SWC check

Mr. Bob is a Web3 community tha's passionate about Gamefi and Web3 culture, providing gamers with an exciting virtual hangout where you can network with other Web 3 gamers just like you. Networks are the key to success in any Web3 community or field for that matter and Mr. Bob provides its users with an easy way to network and chat with other gamers from around the world. On Mr. Bob, users can engage with others and receive Web3 metaverse tokens in the process! All members of the platform have access to their native token, $MBOB. Holding this token allows you to vote on which developersubmitted game will receive funding through a grant system enabled by Mr. Bob's core team. This ensures that everyone has an equal say in what games should be funded and developed further, taking Web3 gaming to the next level!

Contract address
0x4228...51e619
Network Binance Smart Chain
License GNU GPLv2
Compiler v0.6.12 v0.6.12+commit.27d51765
Type N/A
Language Solidity
Request date 2023/01/29
Revision date 2023/04/19
Critical
Passed
High
Passed
Medium
Passed
Optimization
Passed

Owner privileges

No crucial issues found The contract does not contain issues of high or medium criticality. This means that no known vulnerabilities were found in the source code.
Contract owner cannot mint It is not possible to mint new tokens.
Contract owner cannot blacklist addresses. It is not possible to lock user funds by blacklisting addresses.
Contract owner cannot set high fees The fees, if applicable, can be a maximum of 25% or lower. The contract can therefore not be locked. Please take a look in the comment section for more details.
Token transfer can be locked Owner can lock user funds with owner functions.
Token cannot be burned There is no burn function within the contract.
Ownership is not renounced Contract can be manipulated by owner functions.
Comments

Ownership Privileges:

  • Included/Exclude wallets from reward and fees
  • Set max transaction percentage to zero and lock user funds
  • Enable/Disable swap and liquify

The owner can regain ownership in this contract so be aware of it. It can be done in the following steps:

 

  1. Call lock function to set _previousOwner to the own address
  2. Call unlock function to get ownership back
  3. Transfer/renounce ownership
  4. Call unlock function to get ownership back

 

Make sure to set the _previousOwnership back to address zero after using the unlock function.

We recommend investors/users to do their own research before investing

Audit Scope

This audit covered the following files listed below with a SHA-1 Hash. The above token Team provided us with the files that needs to be tested.

We will verify the following claims:
  • Correct implementation of Token standard
  • Deployer cannot mint any new tokens
  • Deployer cannot burn or lock user funds
  • Deployer cannot pause the contract
  • Overall checkup (Smart Contract Security)
The auditing process follows a routine series of steps:
  • Review of the specifications, sources, and instructions provided to SolidProof to make sure we understand the size, scope, and functionality of the smart contract.
  • Manual review of code, which is the process of reading source code line-by-line in an attempt to identify potential vulnerabilities.
  • Comparison to specification, which is the process of checking whether the code does what the specifications, sources, and instructions provided to SolidProof describe.
  • Test coverage analysis, which is the process of determining whether the test cases are actually covering the code and how much code is exercised when we run those test cases.
  • Symbolic execution, which is analysing a program to determine what inputs causes each part of a program to execute.
  • Best practices review, which is a review of the smart contracts to improve efficiency, effectiveness, clarify, maintainability, security, and control based on the established industry and academic practices, recommendations, and research.
  • Specific, itemized, actionable recommendations to help you take steps to secure your smart contracts.

A file with a different Hash has been modified, intentionally or otherwise, after the security review. A different Hash could be (but not necessarily) an indication of a changed condition or potential vulnerability that was not within the scope of this review.

Functions
public

98

State variables
public

6

Total lines
of code

863

Capabilities
Hover on items

Audit Details

Throughout the review process, care was taken to evaluate the repository for security-related issues, code quality, and adherence to speciïŹcation and best practices. To do so, reviewed line-by-line by our team of expert pentesters and smart contract developers, documenting any issues as there were discovered.

Risk represents the probability that a certain source-threat will exploit vulnerability, and the impact of that event on the organization or system. Risk Level is computed based on CVSS version 3.0.

low Issues

Pending

#1 Issue

Local variables shadowing (shadowing-local)

Mrbob.sol

L494

L700

Description

Rename the local variables that shadow another component.

Pending

#2 Issue

Missing Events Arithmetic (events-maths)

Mrbob.sol

L594-597

L599-602

L604-608

Description

Emit an event for critical parameter changes.

Pending

#3 Issue

Old Compiler Version

Mrbob.sol

-

Description

The contract uses an old compiler version (^0.6.12) and we don't recommend using it because old versions tend to have known vulnerabilities that may get exploited in the future.

informational Issues

Pending

#1 Issue

Functions that are not used (dead-code)

Mrbob.sol

L113-130

L96-98

L100-102

L104-106

L108-111

L78-87

L88-94

L71-74

L56-58

L60-63

Description

Remove unused functions.

Pending

#2 Issue

Function initializing state variables (function-init-state)

Mrbob.sol

L414

L422

L425

Description

Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Pending

#3 Issue

Unused return values (unused-return)

Mrbob.sol

L795-808

Description

Ensure that all the return values of the function calls are used.

Diagrams

Disclaimer

SolidProof.io reports are not, nor should be considered, an “endorsement” or “disapproval” of any particular project or team. These reports are not, nor should be considered, an indication of the economics or value of any “product” or “asset” created by any team. SolidProof.io do not cover testing or auditing the integration with external contract or services (such as Unicrypt, Uniswap, PancakeSwap etc’...)

SolidProof.io Audits do not provide any warranty or guarantee regarding the absolute bug- free nature of the technology analyzed, nor do they provide any indication of the technology proprietors. SolidProof Audits should not be used in any way to make decisions around investment or involvement with any particular project. These reports in no way provide investment advice, nor should be leveraged as investment advice of any sort.

SolidProof.io Reports represent an extensive auditing process intending to help our customers increase the quality of their code while reducing the high level of risk presented by cryptographic tokens and blockchain technology. Blockchain technology and cryptographic assets present a high level of ongoing risk. SolidProof’s position is that each company and individual are responsible for their own due diligence and continuous security. SolidProof in no way claims any guarantee of security or functionality of the technology we agree to analyze.