Winmoon Info

www.winmoon.xyz

WinMoon is an innovative digital token engineered to escalate in value continually. Leveraging the robust infrastructure of the Binance Smart Chain, WinMoon has been designed with a unique selling proposition: a built-in mechanism that inherently encourages price appreciation. The concept is simple yet powerful—while purchases are unrestricted, sales are exclusive to winners of a daily draw, ensuring that sell pressure is limited and controlled.

Winmoon Logo

Real-Time Threat Detection

Real-time threat detection, powered by Cyvers.io, is currently not activated for this project.

This advanced feature provides continuous monitoring and instant alerts to safeguard your assets from potential security threats. Real-time detection enhances your project's security by proactively identifying and mitigating risks. For more information, click here.

On-Chain Insights

Smart Contract Audit

Select the audit
Static Analysis Dynamic Analysis Symbolic Execution SWC Check Manual Review
Contract address
0x3cde...441c
Network BNB Smart Chain - Mainnet
License N/A
Compiler N/A N/A
Type N/A
Language Solidity
Onboard date 2023/12/05
Revision date In progress

Summary and Final Words

No crucial issues found

The contract does not contain issues of high or medium criticality. This means that no known vulnerabilities were found in the source code.

Contract owner cannot mint

It is not possible to mint new tokens.

Contract owner can blacklist addresses

It is possible to lock user funds by blacklisting addresses.

Contract owner cannot set high fees

The fees, if applicable, can be a maximum of 25% or lower. The contract can therefore not be locked. Please take a look in the comment section for more details.

Contract cannot be locked

Owner cannot lock any user funds.

Token cannot be burned

There is no burn function within the contract.

Ownership is not renounced

Contract can be manipulated by owner functions.

Scope of Work

This audit covered the following files listed below with a SHA-1 Hash. The Team mentioned above provided us with the files that need to be evaluated.

The auditing process follows a routine series of steps:
  1. Review the specifications, sources, and instructions provided to SolidProof to ensure we understand the smart contract's size, scope, and functionality.
  2. Manual review of code, which is the process of reading source code line-by-line in an attempt to identify potential vulnerabilities.
  3. Specification comparison checks whether the code does what the specifications, sources, and instructions provided to SolidProof describe.
  4. Test coverage analysis determines whether the test cases are actually covering the code and how much code is exercised when we run those test cases.
  5. Symbolic execution is analyzing a program to determine what inputs cause each part of a program to execute.
  6. Based on the established industry and academic practices, recommendations, and research, best practices review smart contracts to improve efficiency, effectiveness, clarity, maintainability, security, and control.
  7. Specific, itemized, actionable recommendations to help you take steps to secure your smart contracts.

A file with a different Hash has been intentionally or otherwise modified after the security review. A different Hash could be (but not necessarily) an indication of a changed condition or potential vulnerability that was not within the scope of this review.

Final Words

The following provides a concise summary of the audit report, accompanied by insightful comments from the auditor. This overview captures the key findings and observations, offering valuable context and clarity.


Ownership Privileges
  • The owner can initialize the pair in the contract.
  • The owner can update the start time in the contract.
  • The owner can withdraw ETH from the contract.
  • The owner can exclude wallets from restrictions.
  • The owner can blacklist any wallet from transferring of tokens.
  • The owner can update any arbitrary address in the fee receiver wallet.
  • The owner can update the automated market pair address.

The contract contains the functionality where only the whitelisted addresses can transfer the tokens. No transfer will work for the restricted users.

Note - This Audit report consists of a security analysis of the Winmoon Token smart contract. This analysis did not include functional testing (or unit testing) of the contract’s logic. Moreover, we only audited one token contract for the Winmoon team. Other contracts associated with the project were not audited by our team. We recommend investors to do their own research before investing.

Files and details

Findings and Audit result

medium Issues | 2 findings

Pending

#1 medium Issue
Owner can blacklist wallets.
WINMOON.sol
L673-675
Description

The owner can blacklist wallets from transferring tokens for an unlimited period of time which is not recommended. There must be a locking period so that the wallets cannot be blacklisted for an unlimited period.

Pending

#2 medium Issue
Weak Randomization
WINMOON.sol
L328-360
L362-377
Description

The contract uses an on-chain randomization process, which may be predictable by the owner. It is recommended to use off-chain randomization so that the value that will be received by the randomization process cannot be predicted by anyone in the contract.

low Issues | 3 findings

Pending

#1 low Issue
Remove math library
Math.sol
L9-339
Description

Compiler version above 0.8.0 has the ability to control arithmetic overflow/underflow. It is recommended to remove the unwanted code in order to avoid high gas fees.

Pending

#2 low Issue
Missing zero address validation.
WINMOON.sol
L677-679
Description

Chack that the address cannot be set to 0 or dead.

Pending

#3 low Issue
Missing events arithmetic
WINMOON.sol
L677-679
Description

Emit all the critical parameter changes.

optimization Issues | 1 findings

Pending

#1 optimization Issue
Public function that could be declared external (external-function)
ERC20.sol
L62-64
L70-72
L87-89
L94-96
L101-103
L113-117
L122-124
L136-140
L158-163
L177-181
L197-206
Description

Use the `external` attribute for functions never called from the contract.

informational Issues | 1 findings

Pending

#1 informational Issue
Functions that are not used (dead-code)
Context.sol
L21-23
Description

Remove unused functions.