Poor Fisherman
0xAFb2f2d0279FF5D593Bb00bd6f06475C1d8FEaE6 0xAFb2...8FEaE6

Static analysis Dynamic analysis Symbolic Execution SWC check

This token is our shared commitment to a steady path out of the daily grind. It's for everyone who's ever faced a tough catch and dared to dream of something more. Join us and be part of a community. With Poor Fisherman, we're not just dreaming of a better tomorrow; we're reeling it closer, one day at a time. Welcome to our community, where every token holds the promise of a better catch ahead. Here's to fishing for a future where we all thrive.

Contract address
0xAFb2...8FEaE6
Network Ethereum Mainnet
License MIT
Compiler v0.8.23 v0.8.23+commit.f704f362
Type N/A
Language Solidity
Request date 2023/12/16
Revision date 2023/12/18
Critical
Passed
High
Passed

Owner privileges

Crucial issues found The contract does contain issues of high or medium criticality. In some circumstances, the Contract may not function as intended and may pose a safety risk.
Contract owner cannot mint It is not possible to mint new tokens.
Contract owner cannot blacklist addresses. It is not possible to lock user funds by blacklisting addresses.
Contract owner cannot set high fees The fees, if applicable, can be a maximum of 25% or lower. The contract can therefore not be locked. Please take a look in the comment section for more details.
Contract cannot be locked Owner cannot lock any user funds.
Token cannot be burned There is no burn function within the contract.
Ownership is not renounced Contract can be manipulated by owner functions.
Comments

Ownership Privileges

  • Enable Trading but cannot disable it
  • Include/Exclude wallets from rewards and Fee
  • Update taxes up to 5%
  • Update the Marketing Wallet address
  • Enable/Disable swapping
  • Withdraw ETH and non-native tokens from the contract's balance
  • Set/Update Swap Threshold.

Note - This Audit report consists of a security analysis of the PoorFisherman Token smart contract. This analysis did not include functional testing (or unit testing) of the contract’s logic. Moreover, we only audited one token contract for the PoorFisherMan team. Our team did not audit other contracts associated with the project. We recommend investors do their own research before investing.

Audit Scope

This audit covered the following files listed below with a SHA-1 Hash. The above token Team provided us with the files that needs to be tested.

We will verify the following claims:
  • Correct implementation of Token standard
  • Deployer cannot mint any new tokens
  • Deployer cannot burn or lock user funds
  • Deployer cannot pause the contract
  • Overall checkup (Smart Contract Security)
The auditing process follows a routine series of steps:
  • Review of the specifications, sources, and instructions provided to SolidProof to make sure we understand the size, scope, and functionality of the smart contract.
  • Manual review of code, which is the process of reading source code line-by-line in an attempt to identify potential vulnerabilities.
  • Comparison to specification, which is the process of checking whether the code does what the specifications, sources, and instructions provided to SolidProof describe.
  • Test coverage analysis, which is the process of determining whether the test cases are actually covering the code and how much code is exercised when we run those test cases.
  • Symbolic execution, which is analysing a program to determine what inputs causes each part of a program to execute.
  • Best practices review, which is a review of the smart contracts to improve efficiency, effectiveness, clarify, maintainability, security, and control based on the established industry and academic practices, recommendations, and research.
  • Specific, itemized, actionable recommendations to help you take steps to secure your smart contracts.

A file with a different Hash has been modified, intentionally or otherwise, after the security review. A different Hash could be (but not necessarily) an indication of a changed condition or potential vulnerability that was not within the scope of this review.

Functions
public

42

State variables
public

12

Total lines
of code

626

Capabilities
Hover on items

Audit Details

Throughout the review process, care was taken to evaluate the repository for security-related issues, code quality, and adherence to speciïŹcation and best practices. To do so, reviewed line-by-line by our team of expert pentesters and smart contract developers, documenting any issues as there were discovered.

Risk represents the probability that a certain source-threat will exploit vulnerability, and the impact of that event on the organization or system. Risk Level is computed based on CVSS version 3.0.

medium Issues

Pending

#1 Issue

Transfer of Tokens without enabling trade

PoorFisherman.sol

L498

Description

The trading needs to be enabled by the owner in order for regular users to transfer tokens. On the contrary, the owner can authorize addresses manually and those addresses will be able to trade tokens. This functionality can be exploited in the following way, For example, there is a presale and the wallets used for the presale can be authorized by the owner. All the tokens obtained can be consolidated into a final wallet address and facilitate trading and selling of the acquired tokens, the last wallet address can be authorized.

low Issues

Pending

#1 Issue

Local variables shadowing

PoorFisherman.sol

L224

L473

Description

Rename the local variables that shadow another component.

Pending

#2 Issue

Missing Events Arithmetic

PoorFisherman.sol

L605-609

Description

Emit an event for critical parameter changes.

informational Issues

Pending

#1 Issue

Functions that are not used

PoorFisherman.sol

L30-33

Description

Remove unused functions.

Pending

#2 Issue

Function initializing state variables

PoorFisherman.sol

L136

Description

Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

optimization Issues

Pending

#1 Issue

State variables that could be declared constant

PoorFisherman.sol

L122

L123

L135

L120

L142

Description

Add the `constant` attributes to state variables that never change.

Pending

#2 Issue

Public function that could be declared external

PoorFisherman.sol

L54-56

L58-61

L203-205

L207-209

L211-213

L215-217

L224-226

L228-231

L233-245

L247-250

L252-261

L263-266

L268-270

L272-285

L322-324

L326-328

L330-332

L334-342

L344-352

L620-623

Description

Use the `external` attribute for functions never called from the contract.

Diagrams

Disclaimer

SolidProof.io reports are not, nor should be considered, an “endorsement” or “disapproval” of any particular project or team. These reports are not, nor should be considered, an indication of the economics or value of any “product” or “asset” created by any team. SolidProof.io do not cover testing or auditing the integration with external contract or services (such as Unicrypt, Uniswap, PancakeSwap etc’...)

SolidProof.io Audits do not provide any warranty or guarantee regarding the absolute bug- free nature of the technology analyzed, nor do they provide any indication of the technology proprietors. SolidProof Audits should not be used in any way to make decisions around investment or involvement with any particular project. These reports in no way provide investment advice, nor should be leveraged as investment advice of any sort.

SolidProof.io Reports represent an extensive auditing process intending to help our customers increase the quality of their code while reducing the high level of risk presented by cryptographic tokens and blockchain technology. Blockchain technology and cryptographic assets present a high level of ongoing risk. SolidProof’s position is that each company and individual are responsible for their own due diligence and continuous security. SolidProof in no way claims any guarantee of security or functionality of the technology we agree to analyze.