Zakujira
0xd8CE941666e429bbd969c1Af11f474b505c69BC5 0xd8CE...c69BC5

Static analysis Dynamic analysis Symbolic Execution SWC check

Created to show the rebirth and rise of the original meme and community projects such as Shiba,Floki, Akita, etc. Our goal is to attract like-minded investors who will work together for the overall success of the project and exemplify the true meaning of community-driven. Zakujira Is a multiple-utility token on the Ethereum block chain. DEX SWAP, COIN LISTING PLATFORM, TRADING PLATFORM, WALLET, and DEBIT CARD will be the main utilities. Our goal is to have a balanced ecosystem as a result of these projects.

Contract address
0xd8CE...c69BC5
Network Ethereum Mainnet
License None
Compiler v0.8.10 v0.8.10+commit.fc410830
Type N/A
Language Solidity
Request date 2023/01/20
Revision date 2023/01/20
Critical
Passed
High
Passed
Medium
All Issues resolved.

Owner privileges

No crucial issues found The contract does not contain issues of high or medium criticality. This means that no known vulnerabilities were found in the source code.
Contract owner cannot mint It is not possible to mint new tokens.
Contract owner cannot blacklist addresses. It is not possible to lock user funds by blacklisting addresses.
Contract owner cannot set high fees The fees, if applicable, can be a maximum of 25% or lower. The contract can therefore not be locked. Please take a look in the comment section for more details.
Contract cannot be locked Owner cannot lock any user funds.
Token cannot be burned There is no burn function within the contract.
Ownership is renounced Contract cannot be manipulated by owner functions.
Comments

Ownership Privileges:

  • Include/Exclude accounts from rewards and fees
  • Set taxes/fees to any arbitrary value, even more than 100%.
  • Update Marketing Wallet, and Dev wallet address.
  • Lock user funds by setting the maximum wallet balance to zero or very close to zero because there is no prevention against it.
  • Stop users from buying or selling tokens by setting the maximum buy and sell amount to zero
  • Enable/Disable the swap and update the amount to "swap tokens at", any arbitrary value.
  • Blacklist addresses by manually setting them in the "Anti-Bot" mapping.
  • Update the router and pair address.
  • WIthdraw tokens from the contract, but not the native ones.

Note - The privileges mentioned above are no longer valid because the ownership has been renounced.

Audit Scope

This audit covered the following files listed below with a SHA-1 Hash. The above token Team provided us with the files that needs to be tested.

We will verify the following claims:
  • Correct implementation of Token standard
  • Deployer cannot mint any new tokens
  • Deployer cannot burn or lock user funds
  • Deployer cannot pause the contract
  • Overall checkup (Smart Contract Security)
The auditing process follows a routine series of steps:
  • Review of the specifications, sources, and instructions provided to SolidProof to make sure we understand the size, scope, and functionality of the smart contract.
  • Manual review of code, which is the process of reading source code line-by-line in an attempt to identify potential vulnerabilities.
  • Comparison to specification, which is the process of checking whether the code does what the specifications, sources, and instructions provided to SolidProof describe.
  • Test coverage analysis, which is the process of determining whether the test cases are actually covering the code and how much code is exercised when we run those test cases.
  • Symbolic execution, which is analysing a program to determine what inputs causes each part of a program to execute.
  • Best practices review, which is a review of the smart contracts to improve efficiency, effectiveness, clarify, maintainability, security, and control based on the established industry and academic practices, recommendations, and research.
  • Specific, itemized, actionable recommendations to help you take steps to secure your smart contracts.

A file with a different Hash has been modified, intentionally or otherwise, after the security review. A different Hash could be (but not necessarily) an indication of a changed condition or potential vulnerability that was not within the scope of this review.

Functions
public

49

State variables
public

12

Total lines
of code

603

Capabilities
Hover on items

Audit Details

Throughout the review process, care was taken to evaluate the repository for security-related issues, code quality, and adherence to speciïŹcation and best practices. To do so, reviewed line-by-line by our team of expert pentesters and smart contract developers, documenting any issues as there were discovered.

Risk represents the probability that a certain source-threat will exploit vulnerability, and the impact of that event on the organization or system. Risk Level is computed based on CVSS version 3.0.

medium Issues

Resolved

#1 Issue

Fees can be 100% or more

ZAKUJIRA.sol

L304.312

Description

The owner is able to set the fees up to 100% or even more which will lead in loss of user funds and may cause some functions to revert, It is recommended to limit the maximum fees under 25% which is to be set by the owner.

low Issues

Pending

#1 Issue

Local variables shadowing (shadowing-local)

ZAKUJIRA.sol

L215

L411

Description

Rename the local variables that shadow another component.

Pending

#2 Issue

Missing Events Arithmetic (events-maths)

ZAKUJIRA.sol

L547-549

L551-553

L555-557

L559-561

Description

Emit an event for critical parameter changes.

Pending

#3 Issue

Missing Zero Address Validation (missing-zero-check)

ZAKUJIRA.sol

L539

L543

L578

Description

Check that the address is not zero.

Pending

#4 Issue

Floating Pragma

ZAKUJIRA.sol

-

Description

The current pragma Solidity directive is “^0.8.10". Contracts should be deployed with the same compiler version and flags that they have been tested thoroughly. Locking the pragma helps to ensure that contracts do not accidentally get deployed using other versions

Pending

#5 Issue

Contract doesn’t import npm packages from source (like OpenZeppelin etc.)

ZAKUJIRA.sol

-

Description

We recommend importing all packages from npm directly without flattening the contract. Functions could be modified or can be susceptible to vulnerabilities

informational Issues

Pending

#1 Issue

Functions that are not used (dead-code)

ZAKUJIRA.sol

L31-34

Description

Remove unused functions.

Pending

#2 Issue

Function initializing state variables (function-init-state)

ZAKUJIRA.sol

L116

Description

Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Pending

#3 Issue

Unused return values (unused-return)

ZAKUJIRA.sol

L506-519

Description

Ensure that all the return values of the function calls are used.

optimization Issues

Pending

#1 Issue

State variables that could be declared constant (constable-states)

ZAKUJIRA.sol

L115

Description

Add the `constant` attributes to state variables that never change.

Diagrams

Disclaimer

SolidProof.io reports are not, nor should be considered, an “endorsement” or “disapproval” of any particular project or team. These reports are not, nor should be considered, an indication of the economics or value of any “product” or “asset” created by any team. SolidProof.io do not cover testing or auditing the integration with external contract or services (such as Unicrypt, Uniswap, PancakeSwap etc’...)

SolidProof.io Audits do not provide any warranty or guarantee regarding the absolute bug- free nature of the technology analyzed, nor do they provide any indication of the technology proprietors. SolidProof Audits should not be used in any way to make decisions around investment or involvement with any particular project. These reports in no way provide investment advice, nor should be leveraged as investment advice of any sort.

SolidProof.io Reports represent an extensive auditing process intending to help our customers increase the quality of their code while reducing the high level of risk presented by cryptographic tokens and blockchain technology. Blockchain technology and cryptographic assets present a high level of ongoing risk. SolidProof’s position is that each company and individual are responsible for their own due diligence and continuous security. SolidProof in no way claims any guarantee of security or functionality of the technology we agree to analyze.