TRIBEX
0x26E463F985A25fE6a20CA122410bE10Bb5782E0E 0x26E4...782E0E

Static analysis Dynamic analysis Symbolic Execution SWC check

Honoring our name, we promote the union between quality web3 companies and their holders. For both investors and start-ups, exposure and engagement are some of the most important factors in growing a business. At Tribe, we satisfy those needs through our free airdrop campaigns.

Contract address
0x26E4...782E0E
Network Binance Smart Chain
License Unlicense
Compiler v0.6.12 v0.6.12+commit.27d51765
Type N/A
Language Solidity
Request date 2023/05/13
Revision date 2023/05/13
Critical
Passed
High
Passed

Owner privileges

Crucial issues found The contract does contain issues of high or medium criticality. In some circumstances, the Contract may not function as intended and may pose a safety risk.
Contract owner cannot mint It is not possible to mint new tokens.
Contract owner cannot blacklist addresses. It is not possible to lock user funds by blacklisting addresses.
Contract owner can set high fees Contract owner is able to set fees above 25%. Very high fees can also prevent token transfer.
Token transfer can be locked Owner can lock user funds with owner functions.
Token cannot be burned There is no burn function within the contract.
Ownership is not renounced Contract can be manipulated by owner functions.
Comments

Ownership Privileges

  • Include/Exclude wallets from rewards and fee
  • The owner can set the fee to 100% or more
  • Set max transaction amount to any arbitrary value including zero and may lock user funds
  • Allow Trading, but cannot disallow it
  • Set liquidity Threshold to any arbitrary value
  • Set, marketing, dev, and Burning address
  • The creator address can withdraw any type of token from the contract balance.

Note - This Audit report consists of a security analysis of the TRIBEX smart contract. This analysis did not include functional testing (or unit testing) of the contract’s logic. Moreover, we only audited one token contract for the TRIBEX team, other contracts associated with the project were not audited by our team. We recommend investors to do their own research before investing.

Audit Scope

This audit covered the following files listed below with a SHA-1 Hash. The above token Team provided us with the files that needs to be tested.

We will verify the following claims:
  • Correct implementation of Token standard
  • Deployer cannot mint any new tokens
  • Deployer cannot burn or lock user funds
  • Deployer cannot pause the contract
  • Overall checkup (Smart Contract Security)
The auditing process follows a routine series of steps:
  • Review of the specifications, sources, and instructions provided to SolidProof to make sure we understand the size, scope, and functionality of the smart contract.
  • Manual review of code, which is the process of reading source code line-by-line in an attempt to identify potential vulnerabilities.
  • Comparison to specification, which is the process of checking whether the code does what the specifications, sources, and instructions provided to SolidProof describe.
  • Test coverage analysis, which is the process of determining whether the test cases are actually covering the code and how much code is exercised when we run those test cases.
  • Symbolic execution, which is analysing a program to determine what inputs causes each part of a program to execute.
  • Best practices review, which is a review of the smart contracts to improve efficiency, effectiveness, clarify, maintainability, security, and control based on the established industry and academic practices, recommendations, and research.
  • Specific, itemized, actionable recommendations to help you take steps to secure your smart contracts.

A file with a different Hash has been modified, intentionally or otherwise, after the security review. A different Hash could be (but not necessarily) an indication of a changed condition or potential vulnerability that was not within the scope of this review.

Functions
public

105

State variables
public

10

Total lines
of code

893

Capabilities
Hover on items

Audit Details

Throughout the review process, care was taken to evaluate the repository for security-related issues, code quality, and adherence to speciïŹcation and best practices. To do so, reviewed line-by-line by our team of expert pentesters and smart contract developers, documenting any issues as there were discovered.

Risk represents the probability that a certain source-threat will exploit vulnerability, and the impact of that event on the organization or system. Risk Level is computed based on CVSS version 3.0.

medium Issues

Pending

#1 Issue

Fees can be 100% or more

TRIBEX.sol

L839

L843

Description

The owner can set tax up to 100% or more which is not recommended as it may lead to the loss of users' funds

low Issues

Pending

#1 Issue

Local variables shadowing (shadowing-local)

TRIBEX.sol

L505

L592

Description

Rename the local variables that shadow another component.

Pending

#2 Issue

Missing Events Arithmetic (events-maths)

TRIBEX.sol

L839-841

L843-845

L847-849

L859-861

Description

Emit an event for critical parameter changes.

Pending

#3 Issue

Missing Zero Address Validation (missing-zero-check)

TRIBEX.sol

L855

L863

L868

L873

Description

Check that the address is not zero.

Pending

#4 Issue

Uninitialized state variables (uninitialized-state)

TRIBEX.sol

L148

Description

Initialize all the variables. If a variable is meant to be initialized to zero, explicitly set it to zero to improve code readability.

informational Issues

Pending

#1 Issue

Functions that are not used (dead-code)

TRIBEX.sol

L124-141

L107-109

L111-113

L115-117

L119-122

L87-96

L98-104

L10-13

L75-77

L79-82

Description

Remove unused functions.

Pending

#2 Issue

Function initializing state variables (function-init-state)

TRIBEX.sol

L436

L439

Description

Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Pending

#3 Issue

Unused state variables (unused-state)

TRIBEX.sol

L147

Description

Remove unused state variables.

optimization Issues

Pending

#1 Issue

State variables that could be declared constant (constable-states)

TRIBEX.sol

L148

L147

Description

Add the `constant` attributes to state variables that never change.

Pending

#2 Issue

Public function that could be declared external (external-function)

TRIBEX.sol

L177-180

L182-186

L188-190

L192-194

Description

Use the `external` attribute for functions never called from the contract.

Diagrams

Disclaimer

SolidProof.io reports are not, nor should be considered, an “endorsement” or “disapproval” of any particular project or team. These reports are not, nor should be considered, an indication of the economics or value of any “product” or “asset” created by any team. SolidProof.io do not cover testing or auditing the integration with external contract or services (such as Unicrypt, Uniswap, PancakeSwap etc’...)

SolidProof.io Audits do not provide any warranty or guarantee regarding the absolute bug- free nature of the technology analyzed, nor do they provide any indication of the technology proprietors. SolidProof Audits should not be used in any way to make decisions around investment or involvement with any particular project. These reports in no way provide investment advice, nor should be leveraged as investment advice of any sort.

SolidProof.io Reports represent an extensive auditing process intending to help our customers increase the quality of their code while reducing the high level of risk presented by cryptographic tokens and blockchain technology. Blockchain technology and cryptographic assets present a high level of ongoing risk. SolidProof’s position is that each company and individual are responsible for their own due diligence and continuous security. SolidProof in no way claims any guarantee of security or functionality of the technology we agree to analyze.