Popo the Frog Info

popofrog.com

Popo From Launch to Legend captures Popo's rise from digital launch to meme icon. With secure tokens, a vibrant community, and strategic marketing, Popo aims to surpass Pepe and dominate the meme sphere.

Overall Score
68.55
Poor Excellent
Popo the Frog Logo

Real-Time Threat Detection

Real-time threat detection, powered by Cyvers.io, is currently not activated for this project.

This advanced feature provides continuous monitoring and instant alerts to safeguard your assets from potential security threats. Real-time detection enhances your project's security by proactively identifying and mitigating risks. For more information, click here.

TrustNet DataPulse

Smart Contract Audit

Static Analysis Dynamic Analysis Symbolic Execution SWC Check Manual Review
Contract address
0x4Dc5...d7a7
Network
BNB Smart Chain - Mainnet
License N/A
Compiler N/A
Type N/A
Language Solidity
Onboard date 2024/07/05
Revision date In progress

Summary and Final Words

No crucial issues found

The contract does not contain issues of high or medium criticality. This means that no known vulnerabilities were found in the source code.

Contract owner cannot mint

It is not possible to mint new tokens.

Contract owner cannot blacklist addresses.

It is not possible to lock user funds by blacklisting addresses.

Contract owner cannot set high fees

The fees, if applicable, can be a maximum of 25% or lower. The contract can therefore not be locked. Please take a look in the comment section for more details.

Contract cannot be locked

Owner cannot lock any user funds.

Token cannot be burned

There is no burn function within the contract.

Ownership is not renounced

Contract can be manipulated by owner functions.

Scope of Work

This audit encompasses the evaluation of the files listed below, each verified with a SHA-1 Hash. The team referenced above has provided the necessary files for assessment.

The auditing process consists of the following systematic steps:

  1. Specification Review: Analyze the provided specifications, source code, and instructions to fully understand the smart contract's size, scope, and functionality.
  2. Manual Code Examination: Conduct a thorough line-by-line review of the source code to identify potential vulnerabilities and areas for improvement.
  3. Specification Alignment: Ensure that the code accurately implements the provided specifications and intended functionalities.
  4. Test Coverage Assessment: Evaluate the extent and effectiveness of test cases in covering the codebase, identifying any gaps in testing.
  5. Symbolic Execution: Analyze the smart contract to determine how various inputs affect execution paths, identifying potential edge cases and vulnerabilities.
  6. Best Practices Evaluation: Assess the smart contracts against established industry and academic best practices to enhance efficiency, maintainability, and security.
  7. Actionable Recommendations: Provide detailed, specific, and actionable steps to secure and optimize the smart contracts.

A file with a different Hash has been intentionally or otherwise modified after the security review. A different Hash may indicate a changed condition or potential vulnerability that was not within the scope of this review.

Final Words

The following provides a concise summary of the audit report, accompanied by insightful comments from the auditor. This overview captures the key findings and observations, offering valuable context and clarity.


Ownership Privileges
  • The owner can mint tokens but not more than the maximum supply cap.
  • The owner can burn his tokens.
  • The owner can withdraw tokens and ETH from the contract.

This contract is also deployed on various blockchain:

Etherscan: https://etherscan.io/token/0x4Dc507440ef8FE7e80EEfD0951fbBB13FEC0d7a7#code

BaseScan: https://basescan.org/token/0x4Dc507440ef8FE7e80EEfD0951fbBB13FEC0d7a7#code

BscScan: https://bscscan.com/token/0x4Dc507440ef8FE7e80EEfD0951fbBB13FEC0d7a7#code

polygonscan: https://polygonscan.com/token/0x4Dc507440ef8FE7e80EEfD0951fbBB13FEC0d7a7#code

OP Mainnet: https://optimistic.etherscan.io/token/0x4Dc507440ef8FE7e80EEfD0951fbBB13FEC0d7a7#code

ARBISCAN: https://arbiscan.io/token/0x4Dc507440ef8FE7e80EEfD0951fbBB13FEC0d7a7#code

SNOWTRACE: https://snowtrace.io/token/0x4Dc507440ef8FE7e80EEfD0951fbBB13FEC0d7a7/contract/code?chainid=43114

Note - This Audit report consists of a security analysis of the PopoTheFrog smart contract. This analysis did not include functional testing (or unit testing) of the contract’s logic. Moreover, we only audited one token contract for the PopoTheFrog  team. Other contracts associated with the project were not audited by our team. We recommend investors do their own research before investing.

Files and details

Functions
public

/

State variables
public

/

Total lines
of code

/

Capabilities
Hover on items

/

Functions
public

/

State variables
public

/

Total lines
of code

/

Capabilities
Hover on items

/

Functions
public

/

State variables
public

/

Total lines
of code

/

Capabilities
Hover on items

/

Functions
public

/

State variables
public

/

Total lines
of code

/

Capabilities
Hover on items

/

Functions
public

/

State variables
public

/

Total lines
of code

/

Capabilities
Hover on items

/

Functions
public

/

State variables
public

/

Total lines
of code

/

Capabilities
Hover on items

/

Functions
public

/

State variables
public

/

Total lines
of code

/

Capabilities
Hover on items

/

Functions
public

/

State variables
public

/

Total lines
of code

/

Capabilities
Hover on items

/

Findings and Audit result

informational Issues | 1 findings

Pending

#1 informational Issue
Functions that are not used (dead-code)
Context.sol
L21-23
L25-27
Description

Remove unused functions