SpookyZ Info

spookyz.org

Introducing the first crypto apocalypse multiplayer game with an integrated crypto payment system. This Includes an innovative in-game economic system, that allows you to use your skills to make real-world money and build up profits from your gaming.

Overall Score
78.35
Poor Excellent
SpookyZ Logo

Real-Time Threat Detection

Real-time threat detection, powered by Cyvers.io, is currently not activated for this project.

This advanced feature provides continuous monitoring and instant alerts to safeguard your assets from potential security threats. Real-time detection enhances your project's security by proactively identifying and mitigating risks. For more information, click here.

TrustNet DataPulse

Smart Contract Audit

Select the audit
Static Analysis Dynamic Analysis Symbolic Execution SWC Check Manual Review
Contract address
0x8215...0BA8
Network
BNB Smart Chain - Testnet
License N/A
Compiler N/A
Type N/A
Language Solidity
Onboard date 2023/10/11
Revision date In progress

Summary and Final Words

No crucial issues found

The contract does not contain issues of high or medium criticality. This means that no known vulnerabilities were found in the source code.

Contract owner cannot mint

It is not possible to mint new tokens.

Contract owner cannot blacklist addresses.

It is not possible to lock user funds by blacklisting addresses.

Contract owner cannot set high fees

The fees, if applicable, can be a maximum of 25% or lower. The contract can therefore not be locked. Please take a look in the comment section for more details.

Contract cannot be locked

Owner cannot lock any user funds.

Token cannot be burned

There is no burn function within the contract.

Ownership is not renounced

Contract can be manipulated by owner functions.

Scope of Work

This audit encompasses the evaluation of the files listed below, each verified with a SHA-1 Hash. The team referenced above has provided the necessary files for assessment.

The auditing process consists of the following systematic steps:

  1. Specification Review: Analyze the provided specifications, source code, and instructions to fully understand the smart contract's size, scope, and functionality.
  2. Manual Code Examination: Conduct a thorough line-by-line review of the source code to identify potential vulnerabilities and areas for improvement.
  3. Specification Alignment: Ensure that the code accurately implements the provided specifications and intended functionalities.
  4. Test Coverage Assessment: Evaluate the extent and effectiveness of test cases in covering the codebase, identifying any gaps in testing.
  5. Symbolic Execution: Analyze the smart contract to determine how various inputs affect execution paths, identifying potential edge cases and vulnerabilities.
  6. Best Practices Evaluation: Assess the smart contracts against established industry and academic best practices to enhance efficiency, maintainability, and security.
  7. Actionable Recommendations: Provide detailed, specific, and actionable steps to secure and optimize the smart contracts.

A file with a different Hash has been intentionally or otherwise modified after the security review. A different Hash may indicate a changed condition or potential vulnerability that was not within the scope of this review.

Final Words

The following provides a concise summary of the audit report, accompanied by insightful comments from the auditor. This overview captures the key findings and observations, offering valuable context and clarity.


Ownership Privileges
  • The owner can update the rewards pool address.

The contract contains a burn rate of 2% which means that 2% of the tokens are burned after each transaction. Also, 3% of rewards amount is also subtracted from the amount in this contract which will be controlled by the owner.

Note - This Audit report consists of a security analysis of the SpookyZ Token smart contract. This analysis did not include functional testing (or unit testing) of the contract’s logic. Moreover, we only audited one token contract for the SpookyZ team, other contracts associated with the project were not audited by our team. We recommend investors to do their own research before investing.

Files and details

Functions
public

/

State variables
public

/

Total lines
of code

/

Capabilities
Hover on items

/

Findings and Audit result

low Issues | 4 findings

Pending

#1 low Issue
Missing Zero Address Validation (missing-zero-check)
SpookyZ.sol
L751
Description

Check that the address is not zero.

Pending

#2 low Issue
Floating pragma solidity version.
SpookyZ.sol
L6
L727
Description

Adding the constant version of solidity is recommended, as this prevents the unintentional deployment of a contract with an outdated compiler that contains unresolved bugs.

Pending

#3 low Issue
Remove safemath library.
SpookyZ.sol
L18-217
Description

compiler version above 0.8.0 has the ability to control arithmetic overflow/underflow, It is recommended to remove the unwanted code in order to avoid high gas fees.

Pending

#4 low Issue
Missing events arithmetic.
SpookyZ.sol
L751-753
Description

Emit all the critical parameter changes.

optimization Issues | 1 findings

Pending

#1 optimization Issue
Public function that could be declared external (external-function)
SpookyZ.sol
L419-421
L427-429
L451-453
L458-460
L470-474
L493-497
L515-520
L534-538
L554-563
Description

Use the `external` attribute for functions never called from the contract.

informational Issues | 1 findings

Pending

#1 informational Issue
Functions that are not used (dead-code)
SpookyZ.sol
L241-243
L95-97
L189-194
L153-155
L211-216
L170-175
L24-30
L66-71
L78-83
L49-59
L37-42
Description

Remove unused functions.