SUBF Info

www.superbestfriends.xyz

WE WANT TO CONTINUE THE TREND OF UN-SULLYING THE DESERVEDLY FLITHY NAME OF THE MEMECOINARY IN GENERAL. BY NOW WE ALL KNOW THE POWER OF THE MEME. AND, AS ELOQUENTLY ALLUDED TO BY A CERTAIN FIRST MOVER IN THE FAITH-BASED CRYPTO SPACE - IN THESE INCREASINGLY DARK TIMES A SHINING LIGHT IS NEEDED.

SUBF Logo

Real-Time Threat Detection

Real-time threat detection, powered by Cyvers.io, is currently not activated for this project.

This advanced feature provides continuous monitoring and instant alerts to safeguard your assets from potential security threats. Real-time detection enhances your project's security by proactively identifying and mitigating risks. For more information, click here.

On-Chain Insights

Smart Contract Audit

Static Analysis Dynamic Analysis Symbolic Execution SWC Check Manual Review
Contract address
0x564A...C09A
Network Ethereum - Mainnet
License N/A
Compiler N/A N/A
Type N/A
Language Solidity
Onboard date 2023/12/22
Revision date In progress

Summary and Final Words

No crucial issues found

The contract does not contain issues of high or medium criticality. This means that no known vulnerabilities were found in the source code.

Contract owner cannot mint

It is not possible to mint new tokens.

Contract owner cannot blacklist addresses.

It is not possible to lock user funds by blacklisting addresses.

Contract owner cannot set high fees

The fees, if applicable, can be a maximum of 25% or lower. The contract can therefore not be locked. Please take a look in the comment section for more details.

Contract cannot be locked

Owner cannot lock any user funds.

Token cannot be burned

There is no burn function within the contract.

Ownership is renounced

Contract cannot be manipulated by owner functions.

Final Words

The following provides a concise summary of the audit report, accompanied by insightful comments from the auditor. This overview captures the key findings and observations, offering valuable context and clarity.


Ownership Privileges
  • The ownership of the contract is renounced. Hence, the owner cannot change the contract's settings.

Note - This Audit report consists of a security analysis of the SUBF Token smart contract. This analysis did not include functional testing (or unit testing) of the contract’s logic. Moreover, we only audited one token contract for the Super Best Friends team; our team did not audit other contracts associated with the project. We recommend investors to do their own research before investing.

Scope of Work

Files and details

This audit covered the following files listed below with a SHA-1 Hash. The Team mentioned above provided us with the files that need to be evaluated.

The auditing process follows a routine series of steps:
  1. Review the specifications, sources, and instructions provided to SolidProof to ensure we understand the smart contract's size, scope, and functionality.
  2. Manual review of code, which is the process of reading source code line-by-line in an attempt to identify potential vulnerabilities.
  3. Specification comparison checks whether the code does what the specifications, sources, and instructions provided to SolidProof describe.
  4. Test coverage analysis determines whether the test cases are actually covering the code and how much code is exercised when we run those test cases.
  5. Symbolic execution is analyzing a program to determine what inputs cause each part of a program to execute.
  6. Based on the established industry and academic practices, recommendations, and research, best practices review smart contracts to improve efficiency, effectiveness, clarity, maintainability, security, and control.
  7. Specific, itemized, actionable recommendations to help you take steps to secure your smart contracts.

A file with a different Hash has been intentionally or otherwise modified after the security review. A different Hash could be (but not necessarily) an indication of a changed condition or potential vulnerability that was not within the scope of this review.

Findings and Audit result

low Issues | 2 findings

Pending

#1 low Issue
Local variables shadowing
AntiBotStandardToken.sol
L590
L795
Description

Rename the local variables that shadow another component.

Pending

#2 low Issue
Missing Zero Address Validation
AntiBotStandardToken.sol
L491
Description

Check that the address is not zero.

optimization Issues | 1 findings

Pending

#1 optimization Issue
Public function that could be declared external
AntiBotStandardToken.sol
L169-171
L177-180
L520-522
L528-530
L545-547
L552-554
L559-567
L577-585
L590-598
L607-615
L630-645
L659-670
L686-700
Description

Use the `external` attribute for functions never called from the contract.

informational Issues | 1 findings

Pending

#1 informational Issue
Functions that are not used
AntiBotStandardToken.sol
L768-779
L813-815
L110-112
L324-326
L380-389
L340-342
L406-415
L310-312
L296-298
L211-217
L253-258
L265-270
L236-246
L224-229
Description

Remove unused functions.