Network Capital Token

Smart Contract Audit Report

Audit Summary

Network Capital Token Audit Report Network Capital Token is a new BEP-20 token on the Binance Smart Chain.

For this audit, we reviewed the project team's NetworkCapital contract at 0x6A061bC3bd2F90fc3FE0b305488c32D121D0093E on the Binance Smart Chain Mainnet.

Audit Findings

Informational findings were identified and the team may want to review them.
Date: December 24th, 2022.
Updated: January 10th, 2023 to reflect the renouncing of ownership by the project team.

Finding #1 - NetworkCapital - Informational

Description: Although a Buy fee is applied on transfers, the BUYTAX state variable is set to zero and cannot be modified.
function _transfer(address sender, address receiver, uint256 amount) internal virtual override {
    uint256 taxAmount;

        if(liquidityPool[sender] == true) {
            //It's an LP Pair and it's a buy
            taxAmount = (amount * BUYTAX) / PERCENT_DIVIDER;
}
Recommendation: The team should either remove all logic related to the Buy fee for additional gas savings on transfers or modify the BUYTAX state variable to a value other than zero.

Finding #2 - NetworkCapital - Informational

Description: The developmentWallet state variable can never be modified, but is not declared constant.
Recommendation: This state variable could be declared constant for additional gas savings on each reference.

Finding #3 - NetworkCapital - Informational

Description: The rewardsPool state variable is not used in the contract.
Recommendation: This state variable should either be removed to reduce contract size and deployment costs or utilized in a way that fits the project team's intended functionality.

Contract Overview

  • The total supply of the token is set to 1 million $NETC [1,000,000].
  • No mint or burn functions are accessible, though the circulating supply can be decreased by sending tokens to the 0x..dead address.
  • At the time of writing this report, there are 265 total token holders. The token allocation is as follows:
  • There is a 5% Sell fee on all transfers where the recipient is a Liquidity Pool address set by the team.
  • The tokens collected through the Sell fee are sent to the team's Development wallet.
  • Ownership has been renounced by the team.
  • As the contract is deployed with Solidity v0.8.4, it is protected from overflows/underflows.
  • The contract complies with the BEP-20 token standard.

Audit Results

Vulnerability Category Notes Result
Arbitrary Jump/Storage Write N/A PASS
Centralization of Control N/A PASS
Compiler Issues N/A PASS
Delegate Call to Untrusted Contract N/A PASS
Dependence on Predictable Variables N/A PASS
Ether/Token Theft N/A PASS
Flash Loans N/A PASS
Front Running N/A PASS
Improper Events N/A PASS
Improper Authorization Scheme N/A PASS
Integer Over/Underflow N/A PASS
Logical Issues N/A PASS
Oracle Issues N/A PASS
Outdated Compiler Version N/A PASS
Race Conditions N/A PASS
Reentrancy N/A PASS
Signature Issues N/A PASS
Sybil Attack N/A PASS
Unbounded Loops N/A PASS
Unused Code The rewardsPool state variable is not used in the contract. PASS
Overall Contract Safety   PASS

Inheritance Chart

Smart Contract Audit - Inheritance

Function Graph

Smart Contract Audit - Graph

Functions Overview


 ($) = payable function
 # = non-constant function
 
 Int = Internal
 Ext = External
 Pub = Public

 +  Context 
    - [Int] _msgSender
    - [Int] _msgData

 +  Ownable (Context)
    - [Pub]  #
    - [Pub] owner
    - [Pub] renounceOwnership #
       - modifiers: onlyOwner
    - [Pub] transferOwnership #
       - modifiers: onlyOwner
    - [Int] _transferOwnership #

 + [Int] IERC20 
    - [Ext] totalSupply
    - [Ext] balanceOf
    - [Ext] transfer #
    - [Ext] allowance
    - [Ext] approve #
    - [Ext] transferFrom #

 + [Int] IERC20Metadata (IERC20)
    - [Ext] name
    - [Ext] symbol
    - [Ext] decimals

 +  ERC20 (Context, IERC20, IERC20Metadata)
    - [Pub]  #
    - [Pub] name
    - [Pub] symbol
    - [Pub] decimals
    - [Pub] totalSupply
    - [Pub] balanceOf
    - [Pub] transfer #
    - [Pub] allowance
    - [Pub] approve #
    - [Pub] transferFrom #
    - [Pub] increaseAllowance #
    - [Pub] decreaseAllowance #
    - [Int] _transfer #
    - [Int] _mint #
    - [Int] _burn #
    - [Int] _approve #
    - [Int] _beforeTokenTransfer #
    - [Int] _afterTokenTransfer #

 +  NetworkCapital (ERC20, Ownable)
    - [Pub]  #
       - modifiers: ERC20
    - [Ext] setLiquidityPoolStatus #
       - modifiers: onlyOwner
    - [Int] _transfer #
    - [Int] _beforeTokenTransfer #
    - [Ext]  #

About SourceHat

SourceHat has quickly grown to have one of the most experienced and well-equipped smart contract auditing teams in the industry. Our team has conducted 1800+ solidity smart contract audits covering all major project types and protocols, securing a total of over $50 billion U.S. dollars in on-chain value!
Our firm is well-reputed in the community and is trusted as a top smart contract auditing company for the review of solidity code, no matter how complex. Our team of experienced solidity smart contract auditors performs audits for tokens, NFTs, crowdsales, marketplaces, gambling games, financial protocols, and more!

Contact us today to get a free quote for a smart contract audit of your project!

What is a SourceHat Audit?

Typically, a smart contract audit is a comprehensive review process designed to discover logical errors, security vulnerabilities, and optimization opportunities within code. A SourceHat Audit takes this a step further by verifying economic logic to ensure the stability of smart contracts and highlighting privileged functionality to create a report that is easy to understand for developers and community members alike.

How Do I Interpret the Findings?

Each of our Findings will be labeled with a Severity level. We always recommend the team resolve High, Medium, and Low severity findings prior to deploying the code to the mainnet. Here is a breakdown on what each Severity level means for the project:

  • High severity indicates that the issue puts a large number of users' funds at risk and has a high probability of exploitation, or the smart contract contains serious logical issues which can prevent the code from operating as intended.
  • Medium severity issues are those which place at least some users' funds at risk and has a medium to high probability of exploitation.
  • Low severity issues have a relatively minor risk association; these issues have a low probability of occurring or may have a minimal impact.
  • Informational issues pose no immediate risk, but inform the project team of opportunities for gas optimizations and following smart contract security best practices.