SantaDevil
0x56A17CBee517ee656dDAFdC748fb692290784853 0x56A1...784853

Static analysis Dynamic analysis Symbolic Execution SWC check

Spin to earn

Contract address
0x56A1...784853
Network Binance Smart Chain
License Unlicense
Compiler v0.8.7 v0.8.7+commit.e28d00a7
Type N/A
Language Solidity
Request date 2022/12/14
Revision date 2022/12/14
Critical
Passed
High
Passed

Owner privileges

Crucial issues found The contract does contain issues of high or medium criticality. In some circumstances, the Contract may not function as intended and may pose a safety risk.
Contract owner cannot mint It is not possible to mint new tokens.
Contract owner cannot blacklist addresses. It is not possible to lock user funds by blacklisting addresses.
Contract owner cannot set high fees The fees, if applicable, can be a maximum of 25% or lower. The contract can therefore not be locked. Please take a look in the comment section for more details.
Contract cannot be locked Owner cannot lock any user funds.
Token cannot be burned There is no burn function within the contract.
Ownership is not renounced Contract can be manipulated by owner functions.
Comments

  • Since the ownership is renounced the developer is still able to modify the contract because of the only dev modifier. It allows the developer to call every function where its used.
    • Beware of it.
  • the "_tOwned" state variable was not used in the contract 
  • The ETH Balance of the contract will be send to the developer and marketing address
    • Be careful in this case. If the dev or marketing address is zero or dead address the balance will be send to those addresses
  • Since the dev is also able to set the marketing address he/she could set the marketing address to his/her own address that cause that 100% of the balance will send to him/her

Audit Scope

This audit covered the following files listed below with a SHA-1 Hash. The above token Team provided us with the files that needs to be tested.

We will verify the following claims:
  • Correct implementation of Token standard
  • Deployer cannot mint any new tokens
  • Deployer cannot burn or lock user funds
  • Deployer cannot pause the contract
  • Overall checkup (Smart Contract Security)
The auditing process follows a routine series of steps:
  • Review of the specifications, sources, and instructions provided to SolidProof to make sure we understand the size, scope, and functionality of the smart contract.
  • Manual review of code, which is the process of reading source code line-by-line in an attempt to identify potential vulnerabilities.
  • Comparison to specification, which is the process of checking whether the code does what the specifications, sources, and instructions provided to SolidProof describe.
  • Test coverage analysis, which is the process of determining whether the test cases are actually covering the code and how much code is exercised when we run those test cases.
  • Symbolic execution, which is analysing a program to determine what inputs causes each part of a program to execute.
  • Best practices review, which is a review of the smart contracts to improve efficiency, effectiveness, clarify, maintainability, security, and control based on the established industry and academic practices, recommendations, and research.
  • Specific, itemized, actionable recommendations to help you take steps to secure your smart contracts.

A file with a different Hash has been modified, intentionally or otherwise, after the security review. A different Hash could be (but not necessarily) an indication of a changed condition or potential vulnerability that was not within the scope of this review.

Functions
public

35

State variables
public

3

Total lines
of code

414

Capabilities
Hover on items

Audit Details

Throughout the review process, care was taken to evaluate the repository for security-related issues, code quality, and adherence to speciïŹcation and best practices. To do so, reviewed line-by-line by our team of expert pentesters and smart contract developers, documenting any issues as there were discovered.

Risk represents the probability that a certain source-threat will exploit vulnerability, and the impact of that event on the organization or system. Risk Level is computed based on CVSS version 3.0.

medium Issues

Pending

#1 Issue

Owner/Dev can take out whole contract token balance

SantaDevilCoin.sol

L303

Description

We highly recommend you to prevent passing contract address to the "rescueForeignToken" function. Otherwise the owner is able to drain out the contract token balance.

low Issues

Pending

#1 Issue

Local variables shadowing (shadowing-local)

SantaDevilCoin.sol

L211

L232

Description

Rename the local variables that shadow another component.

Pending

#2 Issue

Missing Zero Address Validation (missing-zero-check)

SantaDevilCoin.sol

L116

L309

L316

Description

Check that the address is not zero.

informational Issues

Pending

#1 Issue

Unused state variables (unused-state)

SantaDevilCoin.sol

L93

L127

Description

Remove unused state variables.

Pending

#2 Issue

Unnecessary library

SantaDevilCoin.sol

-

Description

We recommend you to remove safemath library when the pragma version is above 0.8.x because overflow/underflow protection is implemented by default already. Don't forget to replace safemath operations with raw mathematical operations.

Pending

#3 Issue

Marketing/Development address won't included back into the fee

SantaDevilCoin.sol

L318

Description

While changing the marketing address the previous marketing address won't included back into the state variable. Any previous marketing address are excluded from the fees until the owner/dev will includes it back. Same for the dev address.

optimization Issues

Pending

#1 Issue

State variables that could be declared constant (constable-states)

SantaDevilCoin.sol

L93

Description

Add the `constant` attributes to state variables that never change.

Pending

#2 Issue

Public function that could be declared external (external-function)

SantaDevilCoin.sol

L110-113

L116-119

L186-188

L190-192

L194-196

L198-200

L206-209

L211-213

L215-218

L220-224

L303-306

L309-313

L316-320

L390-399

L401-403

L405-407

L409-413

Description

Use the `external` attribute for functions never called from the contract.

Diagrams

Disclaimer

SolidProof.io reports are not, nor should be considered, an “endorsement” or “disapproval” of any particular project or team. These reports are not, nor should be considered, an indication of the economics or value of any “product” or “asset” created by any team. SolidProof.io do not cover testing or auditing the integration with external contract or services (such as Unicrypt, Uniswap, PancakeSwap etc’...)

SolidProof.io Audits do not provide any warranty or guarantee regarding the absolute bug- free nature of the technology analyzed, nor do they provide any indication of the technology proprietors. SolidProof Audits should not be used in any way to make decisions around investment or involvement with any particular project. These reports in no way provide investment advice, nor should be leveraged as investment advice of any sort.

SolidProof.io Reports represent an extensive auditing process intending to help our customers increase the quality of their code while reducing the high level of risk presented by cryptographic tokens and blockchain technology. Blockchain technology and cryptographic assets present a high level of ongoing risk. SolidProof’s position is that each company and individual are responsible for their own due diligence and continuous security. SolidProof in no way claims any guarantee of security or functionality of the technology we agree to analyze.