Pepe Network
0x8f495580A1C1075d002Ec31aAf6F373b2D918b17 0x8f49...918b17

Static analysis Dynamic analysis Symbolic Execution SWC check

PepeNetwork is driven by a shared vision of a more equitable and decentralized future for all. We're dedicated to working closely with our community to establish transparent and fair protocol rules that will enable the growth of our ecosystem. With a focus on empowering individuals and promoting community collaboration, we believe that we can create a Web3 infrastructure that's truly decentralized and accessible to everyone.

Contract address
0x8f49...918b17
Network Binance Smart Chain
License
Compiler v0.8.16 v0.8.16+commit.07a7930e
Type N/A
Language Solidity
Request date 2023/05/17
Revision date 2023/05/18
Critical
Passed
High
Passed
Low
Passed
Informational
Passed
Optimization
Passed

Owner privileges

Crucial issues found The contract does contain issues of high or medium criticality. In some circumstances, the Contract may not function as intended and may pose a safety risk.
Contract owner cannot mint It is not possible to mint new tokens.
Contract owner cannot blacklist addresses. It is not possible to lock user funds by blacklisting addresses.
Contract owner cannot set high fees The fees, if applicable, can be a maximum of 25% or lower. The contract can therefore not be locked. Please take a look in the comment section for more details.
Contract cannot be locked Owner cannot lock any user funds.
Token cannot be burned There is no burn function within the contract.
Ownership is not renounced Contract can be manipulated by owner functions.
Comments

Ownership/Authority Privileges

  • Withdraw foreign tokens from the contract
  • Set a new Marketing address
  • Enable Trading
  • Set fees, but not more than 30%
  • Enable/Disable wallet to wallet transfer without fees and max transaction limit
  • Include/Exclude multiple accounts from fees and max transaction limit
  • Set max transaction rate for buy and sell not more than 0.1% of the total supply

Note - This Audit report consists of a security analysis of the Pepe Network smart contract. This analysis did not include functional testing (or unit testing) of the contract’s logic. Moreover, we only audited one token contract for the Pepe Network team, other contracts associated with the project were not audited by our team. We recommend investors to do their own research before investing.

Audit Scope

This audit covered the following files listed below with a SHA-1 Hash. The above token Team provided us with the files that needs to be tested.

We will verify the following claims:
  • Correct implementation of Token standard
  • Deployer cannot mint any new tokens
  • Deployer cannot burn or lock user funds
  • Deployer cannot pause the contract
  • Overall checkup (Smart Contract Security)
The auditing process follows a routine series of steps:
  • Review of the specifications, sources, and instructions provided to SolidProof to make sure we understand the size, scope, and functionality of the smart contract.
  • Manual review of code, which is the process of reading source code line-by-line in an attempt to identify potential vulnerabilities.
  • Comparison to specification, which is the process of checking whether the code does what the specifications, sources, and instructions provided to SolidProof describe.
  • Test coverage analysis, which is the process of determining whether the test cases are actually covering the code and how much code is exercised when we run those test cases.
  • Symbolic execution, which is analysing a program to determine what inputs causes each part of a program to execute.
  • Best practices review, which is a review of the smart contracts to improve efficiency, effectiveness, clarify, maintainability, security, and control based on the established industry and academic practices, recommendations, and research.
  • Specific, itemized, actionable recommendations to help you take steps to secure your smart contracts.

A file with a different Hash has been modified, intentionally or otherwise, after the security review. A different Hash could be (but not necessarily) an indication of a changed condition or potential vulnerability that was not within the scope of this review.

Functions
public

/

State variables
public

/

Total lines
of code

/

Capabilities
Hover on items

/

Audit Details

Throughout the review process, care was taken to evaluate the repository for security-related issues, code quality, and adherence to speciïŹcation and best practices. To do so, reviewed line-by-line by our team of expert pentesters and smart contract developers, documenting any issues as there were discovered.

Risk represents the probability that a certain source-threat will exploit vulnerability, and the impact of that event on the organization or system. Risk Level is computed based on CVSS version 3.0.

medium Issues

Pending

#1 Issue

Trading Needs to be Enabled

PepeNetwork.sol

L553

L568

Description

The owner is able to sell their own tokens without enabling trading for other users by simply adding them to the fee exemption. Thus, the owner can simply sell tokens and start trading by adding users to fee exempted list

Disclaimer

SolidProof.io reports are not, nor should be considered, an “endorsement” or “disapproval” of any particular project or team. These reports are not, nor should be considered, an indication of the economics or value of any “product” or “asset” created by any team. SolidProof.io do not cover testing or auditing the integration with external contract or services (such as Unicrypt, Uniswap, PancakeSwap etc’...)

SolidProof.io Audits do not provide any warranty or guarantee regarding the absolute bug- free nature of the technology analyzed, nor do they provide any indication of the technology proprietors. SolidProof Audits should not be used in any way to make decisions around investment or involvement with any particular project. These reports in no way provide investment advice, nor should be leveraged as investment advice of any sort.

SolidProof.io Reports represent an extensive auditing process intending to help our customers increase the quality of their code while reducing the high level of risk presented by cryptographic tokens and blockchain technology. Blockchain technology and cryptographic assets present a high level of ongoing risk. SolidProof’s position is that each company and individual are responsible for their own due diligence and continuous security. SolidProof in no way claims any guarantee of security or functionality of the technology we agree to analyze.