Tora Inu
0x85E43525D41A33bCCB4bCF1Cb3f2ab0B74D59343 0x85E4...D59343

Static analysis Dynamic analysis Symbolic Execution SWC check

Tora Inu smart contract is designed to burns tokens out of circulation after every single transaction creating bullish sentiment and a supply / demand squeeze. Furthermore, you receive redistribution in $TORA rewards directly to your wallet from every transaction.

Contract address
0x85E4...D59343
Network Ethereum Mainnet
License None
Compiler v0.6.12 v0.6.12+commit.27d51765
Type N/A
Language Solidity
Request date 2022/10/21
Revision date 2022/12/15
Critical
Passed
High
Passed

Owner privileges

Crucial issues found The contract does contain issues of high or medium criticality. In some circumstances, the Contract may not function as intended and may pose a safety risk.
Contract owner cannot mint It is not possible to mint new tokens.
Contract owner cannot blacklist addresses. It is not possible to lock user funds by blacklisting addresses.
Contract owner can set high fees Contract owner is able to set fees above 25%. Very high fees can also prevent token transfer.
Token transfer can be locked Owner can lock user funds with owner functions.
Token cannot be burned There is no burn function within the contract.
Ownership is not renounced Contract can be manipulated by owner functions.
Comments

  • Fees can be set above 100%
  • liquidity will be added to the owner.
    • Beware of it because the owner is able to drain out the liquidity
  • deliver function cannot be called by an address that is excluded
  • Owner can lock user funds by
    • setting too high fees in the contract
    • setting "_maxTxAmount" to 0
  • The owner is able
    • to transfer tokens from address to arbitrary address with "migrateToken" function
      • Beware of it
    • change the marketing fee address to his own and take the fees
  • Tokens will be burned upon the reflection

Audit Scope

This audit covered the following files listed below with a SHA-1 Hash. The above token Team provided us with the files that needs to be tested.

We will verify the following claims:
  • Correct implementation of Token standard
  • Deployer cannot mint any new tokens
  • Deployer cannot burn or lock user funds
  • Deployer cannot pause the contract
  • Overall checkup (Smart Contract Security)
The auditing process follows a routine series of steps:
  • Review of the specifications, sources, and instructions provided to SolidProof to make sure we understand the size, scope, and functionality of the smart contract.
  • Manual review of code, which is the process of reading source code line-by-line in an attempt to identify potential vulnerabilities.
  • Comparison to specification, which is the process of checking whether the code does what the specifications, sources, and instructions provided to SolidProof describe.
  • Test coverage analysis, which is the process of determining whether the test cases are actually covering the code and how much code is exercised when we run those test cases.
  • Symbolic execution, which is analysing a program to determine what inputs causes each part of a program to execute.
  • Best practices review, which is a review of the smart contracts to improve efficiency, effectiveness, clarify, maintainability, security, and control based on the established industry and academic practices, recommendations, and research.
  • Specific, itemized, actionable recommendations to help you take steps to secure your smart contracts.

A file with a different Hash has been modified, intentionally or otherwise, after the security review. A different Hash could be (but not necessarily) an indication of a changed condition or potential vulnerability that was not within the scope of this review.

Functions
public

53

State variables
public

11

Total lines
of code

1126

Capabilities
Hover on items

Audit Details

Throughout the review process, care was taken to evaluate the repository for security-related issues, code quality, and adherence to speciïŹcation and best practices. To do so, reviewed line-by-line by our team of expert pentesters and smart contract developers, documenting any issues as there were discovered.

Risk represents the probability that a certain source-threat will exploit vulnerability, and the impact of that event on the organization or system. Risk Level is computed based on CVSS version 3.0.

medium Issues

Pending

#1 Issue

Regain ownership

TORA.sol

L476-481

Description

The owner is able to regain the ownership after transferring the ownership to another address. What the owner has to do is only to call the "lock" function to setup the "_previousOwner" variable and after transferring the ownership the owner can call "unlock" function because he's still set as "_previousOwner". We recommend to set back the "_previousOwner" to address 0 after unlocking.

low Issues

Pending

#1 Issue

Local variables shadowing (shadowing-local)

TORA.sol

L619

L882

Description

Rename the local variables that shadow another component.

Pending

#2 Issue

Missing Events Arithmetic (events-maths)

TORA.sol

L731-733

L735-737

L739-741

L743-745

L747-751

L1110-1112

Description

Emit an event for critical parameter changes.

Pending

#3 Issue

Missing Zero Address Validation (missing-zero-check)

TORA.sol

L1106

L1122

Description

Check that the address is not zero.

Pending

#4 Issue

Floating pragma

TORA.sol

L18

Description

We recommend you to use a certain pragma version instead of floating. Also we recommend you to use at least version 0.8.x for deployment.

informational Issues

Pending

#1 Issue

Functions that are not used (dead-code)

TORA.sol

L374-395

L334-336

L344-346

L359-361

L369-372

L281-290

L308-314

L253-256

L226-228

L242-245

Description

Remove unused functions.

optimization Issues

Pending

#1 Issue

State variables that could be declared constant (constable-states)

TORA.sol

L539

L537

L538

Description

Add the `constant` attributes to state variables that never change.

Pending

#2 Issue

Public function that could be declared external (external-function)

TORA.sol

L448-451

L457-461

L463-465

L468-473

L476-481

L593-595

L597-599

L601-603

L605-607

L614-617

L619-621

L623-626

L628-632

L634-637

L639-642

L644-646

L648-650

L652-654

L656-663

L665-674

L682-690

L723-725

L727-729

L753-756

L878-880

L1106-1108

L1115-1119

L1122-1125

Description

Use the `external` attribute for functions never called from the contract.

Diagrams

Disclaimer

SolidProof.io reports are not, nor should be considered, an “endorsement” or “disapproval” of any particular project or team. These reports are not, nor should be considered, an indication of the economics or value of any “product” or “asset” created by any team. SolidProof.io do not cover testing or auditing the integration with external contract or services (such as Unicrypt, Uniswap, PancakeSwap etc’...)

SolidProof.io Audits do not provide any warranty or guarantee regarding the absolute bug- free nature of the technology analyzed, nor do they provide any indication of the technology proprietors. SolidProof Audits should not be used in any way to make decisions around investment or involvement with any particular project. These reports in no way provide investment advice, nor should be leveraged as investment advice of any sort.

SolidProof.io Reports represent an extensive auditing process intending to help our customers increase the quality of their code while reducing the high level of risk presented by cryptographic tokens and blockchain technology. Blockchain technology and cryptographic assets present a high level of ongoing risk. SolidProof’s position is that each company and individual are responsible for their own due diligence and continuous security. SolidProof in no way claims any guarantee of security or functionality of the technology we agree to analyze.