Tora Inu
0x7a3f7F6675514D4d611b442A4B76752f6AB77670 0x7a3f...B77670

Static analysis Dynamic analysis Symbolic Execution SWC check

Tora Inu smart contract is designed to burns tokens out of circulation after every single transaction creating bullish sentiment and a supply / demand squeeze. Furthermore, you receive redistribution in $TORA rewards directly to your wallet from every transaction.

Contract address
0x7a3f...B77670
Network Ethereum Mainnet
License MIT
Compiler v0.8.9 v0.8.9+commit.e5eed63a
Type N/A
Language Solidity
Request date 2022/10/21
Revision date 2022/12/15
Critical
Passed
High
Passed
Medium
Passed

Owner privileges

No crucial issues found The contract does not contain issues of high or medium criticality. This means that no known vulnerabilities were found in the source code.
Contract owner cannot mint It is not possible to mint new tokens.
Contract owner cannot blacklist addresses. It is not possible to lock user funds by blacklisting addresses.
Contract owner cannot set high fees The fees, if applicable, can be a maximum of 25% or lower. The contract can therefore not be locked. Please take a look in the comment section for more details.
Token transfer can be locked Owner can lock user funds with owner functions.
Token cannot be burned There is no burn function within the contract.
Ownership is not renounced Contract can be manipulated by owner functions.
Comments

Ownership Privileges:

  • Update/Set Uniswap Router, AMM pair, marketing wallet
  • Include/Exclude wallets from fees
  • Set "swap tokens as amount" to any arbitrary value
  • Lock the tokens of users by setting the maximum transaction amount to zero because there is no prevention against it
  • Swap on Demand
  • Migrate gas token to any arbitrary token/wallet address

Audit Scope

This audit covered the following files listed below with a SHA-1 Hash. The above token Team provided us with the files that needs to be tested.

We will verify the following claims:
  • Correct implementation of Token standard
  • Deployer cannot mint any new tokens
  • Deployer cannot burn or lock user funds
  • Deployer cannot pause the contract
  • Overall checkup (Smart Contract Security)
The auditing process follows a routine series of steps:
  • Review of the specifications, sources, and instructions provided to SolidProof to make sure we understand the size, scope, and functionality of the smart contract.
  • Manual review of code, which is the process of reading source code line-by-line in an attempt to identify potential vulnerabilities.
  • Comparison to specification, which is the process of checking whether the code does what the specifications, sources, and instructions provided to SolidProof describe.
  • Test coverage analysis, which is the process of determining whether the test cases are actually covering the code and how much code is exercised when we run those test cases.
  • Symbolic execution, which is analysing a program to determine what inputs causes each part of a program to execute.
  • Best practices review, which is a review of the smart contracts to improve efficiency, effectiveness, clarify, maintainability, security, and control based on the established industry and academic practices, recommendations, and research.
  • Specific, itemized, actionable recommendations to help you take steps to secure your smart contracts.

A file with a different Hash has been modified, intentionally or otherwise, after the security review. A different Hash could be (but not necessarily) an indication of a changed condition or potential vulnerability that was not within the scope of this review.

Functions
public

43

State variables
public

15

Total lines
of code

919

Capabilities
Hover on items

Audit Details

Throughout the review process, care was taken to evaluate the repository for security-related issues, code quality, and adherence to speciïŹcation and best practices. To do so, reviewed line-by-line by our team of expert pentesters and smart contract developers, documenting any issues as there were discovered.

Risk represents the probability that a certain source-threat will exploit vulnerability, and the impact of that event on the organization or system. Risk Level is computed based on CVSS version 3.0.

low Issues

Pending

#1 Issue

Missing Events Arithmetic (events-maths)

TORA.sol

L716-718

L720-725

L727-732

L734-736

Description

Emit an event for critical parameter changes.

Pending

#2 Issue

Missing Zero Address Validation (missing-zero-check)

TORA.sol

L698-699

L858

L914

Description

Check that the address is not zero.

Pending

#3 Issue

Floating Pragma

TORA.sol

-

Description

The current pragma Solidity directive is “^0.8.0". Contracts should be deployed with the same compiler version and flags that they have been tested thoroughly. Locking the pragma helps to ensure that contracts do not accidentally get deployed using other versions.

informational Issues

Pending

#1 Issue

Functions that are not used (dead-code)

TORA.sol

L24-26

Description

Remove unused functions.

Pending

#2 Issue

Unused return values (unused-return)

TORA.sol

L902-912

Description

Ensure that all the return values of the function calls are used.

optimization Issues

Pending

#1 Issue

Public function that could be declared external (external-function)

TORA.sol

L90-92

L98-101

L291-293

L299-301

L316-318

L323-325

L330-332

L342-346

L365-369

L387-396

L410-414

L430-439

L694-701

L709-714

L738-741

L757-759

L914-917

Description

Use the `external` attribute for functions never called from the contract.

Diagrams

Disclaimer

SolidProof.io reports are not, nor should be considered, an “endorsement” or “disapproval” of any particular project or team. These reports are not, nor should be considered, an indication of the economics or value of any “product” or “asset” created by any team. SolidProof.io do not cover testing or auditing the integration with external contract or services (such as Unicrypt, Uniswap, PancakeSwap etc’...)

SolidProof.io Audits do not provide any warranty or guarantee regarding the absolute bug- free nature of the technology analyzed, nor do they provide any indication of the technology proprietors. SolidProof Audits should not be used in any way to make decisions around investment or involvement with any particular project. These reports in no way provide investment advice, nor should be leveraged as investment advice of any sort.

SolidProof.io Reports represent an extensive auditing process intending to help our customers increase the quality of their code while reducing the high level of risk presented by cryptographic tokens and blockchain technology. Blockchain technology and cryptographic assets present a high level of ongoing risk. SolidProof’s position is that each company and individual are responsible for their own due diligence and continuous security. SolidProof in no way claims any guarantee of security or functionality of the technology we agree to analyze.