Poofunds Info

Overall Score
79.47
Poor Excellent
Poofunds Logo

Real-Time Threat Detection

Real-time threat detection, powered by Cyvers.io, is currently not activated for this project.

This advanced feature provides continuous monitoring and instant alerts to safeguard your assets from potential security threats. Real-time detection enhances your project's security by proactively identifying and mitigating risks. For more information, click here.

TrustNet DataPulse

Smart Contract Audit

Static Analysis Dynamic Analysis Symbolic Execution SWC Check Manual Review
Contract address
0xba10...8591
Network
BNB Smart Chain - Mainnet
License N/A
Compiler N/A
Type N/A
Language Solidity
Onboard date 2022/12/08
Revision date In progress

Summary and Final Words

No crucial issues found

The contract does not contain issues of high or medium criticality. This means that no known vulnerabilities were found in the source code.

Contract owner cannot mint

It is not possible to mint new tokens.

Contract owner cannot blacklist addresses.

It is not possible to lock user funds by blacklisting addresses.

Contract owner cannot set high fees

The fees, if applicable, can be a maximum of 25% or lower. The contract can therefore not be locked. Please take a look in the comment section for more details.

Contract cannot be locked

Owner cannot lock any user funds.

Token cannot be burned

There is no burn function within the contract.

Ownership is not renounced

Contract can be manipulated by owner functions.

Scope of Work

This audit encompasses the evaluation of the files listed below, each verified with a SHA-1 Hash. The team referenced above has provided the necessary files for assessment.

The auditing process consists of the following systematic steps:

  1. Specification Review: Analyze the provided specifications, source code, and instructions to fully understand the smart contract's size, scope, and functionality.
  2. Manual Code Examination: Conduct a thorough line-by-line review of the source code to identify potential vulnerabilities and areas for improvement.
  3. Specification Alignment: Ensure that the code accurately implements the provided specifications and intended functionalities.
  4. Test Coverage Assessment: Evaluate the extent and effectiveness of test cases in covering the codebase, identifying any gaps in testing.
  5. Symbolic Execution: Analyze the smart contract to determine how various inputs affect execution paths, identifying potential edge cases and vulnerabilities.
  6. Best Practices Evaluation: Assess the smart contracts against established industry and academic best practices to enhance efficiency, maintainability, and security.
  7. Actionable Recommendations: Provide detailed, specific, and actionable steps to secure and optimize the smart contracts.

A file with a different Hash has been intentionally or otherwise modified after the security review. A different Hash may indicate a changed condition or potential vulnerability that was not within the scope of this review.

Final Words

The following provides a concise summary of the audit report, accompanied by insightful comments from the auditor. This overview captures the key findings and observations, offering valuable context and clarity.


Ownership Privileges:

  • Enable Trading but cannot disable it
  • Remove limits
  • Airdrop to wallets
  • Update max transaction amount and maximum wallet amount within Limitation
  • Enable/Disable Swap
  • Include/Exclude accounts from fees
  • Updating Marketing, Maintenance, and Hedge Funds Wallet

Files and details

Functions
public

/

State variables
public

/

Total lines
of code

/

Capabilities
Hover on items

/

Findings and Audit result

low Issues | 5 findings

Pending

#1 low Issue
Local variables shadowing (shadowing-local)
Token.sol
L951
L955
Description

Rename the local variables that shadow another component.

Pending

#2 low Issue
Missing Events Arithmetic (events-maths)
Token.sol
L1055-1058
L1060-1063
L1078-1085
L1087-1094
Description

Emit an event for critical parameter changes.

Pending

#3 low Issue
Missing Zero Address Validation (missing-zero-check)
Token.sol
L1113
L1118
L1123
Description

Check that the address is not zero.

Pending

#4 low Issue
Floating Pragma
Token.sol
-
Description

The current pragma Solidity directive is “^0.8.9". Contracts should be deployed with the same compiler version and flags that they have been tested thoroughly. Locking the pragma helps to ensure that contracts do not accidentally get deployed using other versions.

Pending

#5 low Issue
Contract doesn't import npm packages from source (like OpenZeppelin etc.)
Token.sol
-
Description

We recommend importing all packages from npm directly without flattening the contract. Functions could be modified or can be susceptible to vulnerabilities

optimization Issues | 1 findings

Pending

#1 optimization Issue
Public function that could be declared external (external-function)
Token.sol
L227-229
L235-237
L252-254
L278-281
L286-288
L297-300
L315-323
L337-340
L356-359
L655-658
Description

Use the `external` attribute for functions never called from the contract.

informational Issues | 3 findings

Pending

#1 informational Issue
Functions that are not used (dead-code)
Token.sol
L32-35
L420-428
L597-599
L613-616
L721-724
L712-716
L692-698
L680-687
L703-707
L727-730
L734-738
Description

Remove unused functions.

Pending

#2 informational Issue
Unused state variables (unused-state)
Token.sol
L675
Description

Remove unused state variables.

Pending

#3 informational Issue
Uninitialized local variables (uninitialized-local)
Token.sol
L977
Description

Initialize all the variables. If a variable is meant to be initialized to zero, explicitly set it to zero to improve code readability.