Octo Block Info

octoblock.io

Octoblock harnesses the power and security of Beefy Finance to provide intelligent yield farming solutions. With a vast selection of stablecoins, bluechip tokens and tier one exchanges, The Nautilus Trove has no shortage of liquidity provision options to maximize returns for Octoblock holders.

Overall Score
73.45
Poor Excellent
Octo Block Logo

Real-Time Threat Detection

Real-time threat detection, powered by Cyvers.io, is currently not activated for this project.

This advanced feature provides continuous monitoring and instant alerts to safeguard your assets from potential security threats. Real-time detection enhances your project's security by proactively identifying and mitigating risks. For more information, click here.

TrustNet DataPulse

Smart Contract Audit

Select the audit
Static Analysis Dynamic Analysis Symbolic Execution SWC Check Manual Review
Contract address
0x3520...014a
Network
BNB Smart Chain - Mainnet
License N/A
Compiler N/A
Type N/A
Language Solidity
Onboard date 2024/04/05
Revision date In progress

Summary and Final Words

No crucial issues found

The contract does not contain issues of high or medium criticality. This means that no known vulnerabilities were found in the source code.

Contract owner cannot mint

It is not possible to mint new tokens.

Contract owner cannot blacklist addresses.

It is not possible to lock user funds by blacklisting addresses.

Contract owner can set high fees

Contract owner is able to set fees above 25%. Very high fees can also prevent token transfer.

Token transfer can be locked

Owner can lock user funds with owner functions.

Token cannot be burned

There is no burn function within the contract.

Ownership is not renounced

Contract can be manipulated by owner functions.

Scope of Work

This audit encompasses the evaluation of the files listed below, each verified with a SHA-1 Hash. The team referenced above has provided the necessary files for assessment.

The auditing process consists of the following systematic steps:

  1. Specification Review: Analyze the provided specifications, source code, and instructions to fully understand the smart contract's size, scope, and functionality.
  2. Manual Code Examination: Conduct a thorough line-by-line review of the source code to identify potential vulnerabilities and areas for improvement.
  3. Specification Alignment: Ensure that the code accurately implements the provided specifications and intended functionalities.
  4. Test Coverage Assessment: Evaluate the extent and effectiveness of test cases in covering the codebase, identifying any gaps in testing.
  5. Symbolic Execution: Analyze the smart contract to determine how various inputs affect execution paths, identifying potential edge cases and vulnerabilities.
  6. Best Practices Evaluation: Assess the smart contracts against established industry and academic best practices to enhance efficiency, maintainability, and security.
  7. Actionable Recommendations: Provide detailed, specific, and actionable steps to secure and optimize the smart contracts.

A file with a different Hash has been intentionally or otherwise modified after the security review. A different Hash may indicate a changed condition or potential vulnerability that was not within the scope of this review.

Final Words

The following provides a concise summary of the audit report, accompanied by insightful comments from the auditor. This overview captures the key findings and observations, offering valuable context and clarity.


Ownership Privileges
  • The owner can update the document URI in the contract.
  • The owner can update the maximum token amount per address.
  • The owner can update any arbitrary amount in the reflection fees.
  • The owner can update the tax config and deflation fees in the contract.

Note - This Audit report consists of a security analysis of the Octo Block smart contract. This analysis did not include functional testing (or unit testing) of the contract’s logic. Moreover, we only audited one token contract for the Octo Block team. Other contracts associated with the project were not audited by our team. We recommend investors do their own research before investing.

Files and details

Functions
public

/

State variables
public

/

Total lines
of code

/

Capabilities
Hover on items

/

Functions
public

/

State variables
public

/

Total lines
of code

/

Capabilities
Hover on items

/

Functions
public

/

State variables
public

/

Total lines
of code

/

Capabilities
Hover on items

/

Functions
public

/

State variables
public

/

Total lines
of code

/

Capabilities
Hover on items

/

Functions
public

/

State variables
public

/

Total lines
of code

/

Capabilities
Hover on items

/

Functions
public

/

State variables
public

/

Total lines
of code

/

Capabilities
Hover on items

/

Functions
public

/

State variables
public

/

Total lines
of code

/

Capabilities
Hover on items

/

Functions
public

/

State variables
public

/

Total lines
of code

/

Capabilities
Hover on items

/

Findings and Audit result

medium Issues | 2 findings

Pending

#1 medium Issue
The owner can lock tokens.
DefiV3Token.sol
L247-259
Description

The owner has set the max transaction amount per address to zero, which is not recommended. The amount of the max transaction amount should not be set to zero.

Pending

#2 medium Issue
The owner can update fees more than 25%.
DefiV3Token.sol
L264-271
Description

The owner can update any reflection fees in the contract which is not recommended. The fees in the contract should not be more than 25%. Add a 'require' check so that the fees in the contract should not be more than 25% in the contract.

optimization Issues | 1 findings

Pending

#1 optimization Issue
Public function that could be declared external (external-function)
ERC20.sol
L62-64
L70-72
L87-89
L94-96
L101-103
L113-117
L122-124
L136-140
L158-163
L177-181
L197-206
Description

Use the `external` attribute for functions never called from the contract.

informational Issues | 1 findings

Pending

#1 informational Issue
Functions that are not used (dead-code)
Context.sol
L21-23
L25-27
Description

Remove unused functions.