OTI Community Token

Smart Contract Audit Report

Audit Summary

OTI Community Token Audit Report OTI Community Token is a new BEP-20 token on the Binance Smart Chain.

For this audit, we reviewed the project team's AmazingBEP20 contract at 0xFf98Ed578cF4040225b5b6530A3597A1D81D1d7B on the Binance Smart Chain Mainnet.

Audit Findings

Please ensure trust in the team prior to investing as they currently own 99.92% of the total supply and can mint any number of tokens until the finishMinting() function is called.
Date: April 22nd, 2022.

Contract Overview

  • The current supply of the token is 598 billion $OTICT [598,000,000,000].
  • The owner can mint any number of tokens at any time until the finishMinting() function is called by the owner.
  • Any user can burn their own tokens to reduce the total supply.
  • Any user can burn tokens on another user's behalf if an allowance has been granted.
  • At the time of writing this report, 99.92% of the total supply belongs to the owner.

  • The contract implements the EIP-1363 standard in order to support transfer-and-call and approve-and-call functionality.
  • There are no fees associated with transferring tokens.
  • The owner can withdraw any tokens from the contract address at any time.
  • As the contract is deployed with Solidity v0.8.10, it is protected from overflows/underflows.
  • The contract complies with the BEP-20 token standard.

Audit Results

Vulnerability CategoryNotesResult
Arbitrary Jump/Storage WriteN/APASS
Centralization of Control
  • The owner can mint any number of tokens at any time until the finishMinting() function is called.
  • The owner currently holds 99.92% of the total supply.
WARNING
Compiler IssuesN/APASS
Delegate Call to Untrusted ContractN/APASS
Dependence on Predictable VariablesN/APASS
Ether/Token TheftN/APASS
Flash LoansN/APASS
Front RunningN/APASS
Improper EventsN/APASS
Improper Authorization SchemeN/APASS
Integer Over/UnderflowN/APASS
Logical IssuesN/APASS
Oracle IssuesN/APASS
Outdated Compiler VersionN/APASS
Race ConditionsN/APASS
ReentrancyN/APASS
Signature IssuesN/APASS
Unbounded LoopsN/APASS
Unused CodeN/APASS
Overall Contract Safety PASS

Inheritance Chart

Smart Contract Audit - Inheritance

Function Graph

Smart Contract Audit - Graph

Functions Overview


 ($) = payable function
 # = non-constant function
 
 Int = Internal
 Ext = External
 Pub = Public

 +  Context 
    - [Int] _msgSender
    - [Int] _msgData

 +  Ownable (Context)
    - [Pub]  #
    - [Pub] owner
    - [Pub] renounceOwnership #
       - modifiers: onlyOwner
    - [Pub] transferOwnership #
       - modifiers: onlyOwner
    - [Prv] _setOwner #

 + [Int] IBEP20 
    - [Ext] name
    - [Ext] symbol
    - [Ext] decimals
    - [Ext] totalSupply
    - [Ext] balanceOf
    - [Ext] getOwner
    - [Ext] transfer #
    - [Ext] transferFrom #
    - [Ext] approve #
    - [Ext] allowance

 +  BEP20 (Ownable, IBEP20)
    - [Pub]  #
    - [Pub] name
    - [Pub] symbol
    - [Pub] decimals
    - [Pub] totalSupply
    - [Pub] balanceOf
    - [Pub] getOwner
    - [Pub] transfer #
    - [Pub] transferFrom #
    - [Pub] approve #
    - [Pub] allowance
    - [Pub] increaseAllowance #
    - [Pub] decreaseAllowance #
    - [Int] _transfer #
    - [Int] _mint #
    - [Int] _burn #
    - [Int] _approve #
    - [Int] _setupDecimals #
    - [Int] _beforeTokenTransfer #

 +  BEP20Mintable (BEP20)
    - [Pub] mintingFinished
    - [Pub] mint #
       - modifiers: canMint
    - [Pub] finishMinting #
       - modifiers: canMint
    - [Int] _finishMinting #

 +  BEP20Burnable (BEP20)
    - [Pub] burn #
    - [Pub] burnFrom #

 + [Int] IERC165 
    - [Ext] supportsInterface

 + [Int] IBEP20Operable (IBEP20, IERC165)
    - [Ext] transferAndCall #
    - [Ext] transferAndCall #
    - [Ext] transferFromAndCall #
    - [Ext] transferFromAndCall #
    - [Ext] approveAndCall #
    - [Ext] approveAndCall #

 + [Int] IBEP20OperableReceiver 
    - [Ext] onTransferReceived #

 + [Int] IBEP20OperableSpender 
    - [Ext] onApprovalReceived #

 + [Lib] Address 
    - [Int] isContract
    - [Int] sendValue #
    - [Int] functionCall #
    - [Int] functionCall #
    - [Int] functionCallWithValue #
    - [Int] functionCallWithValue #
    - [Int] functionStaticCall
    - [Int] functionStaticCall
    - [Int] functionDelegateCall #
    - [Int] functionDelegateCall #
    - [Int] verifyCallResult

 + [Lib] ERC165Checker 
    - [Int] supportsERC165
    - [Int] supportsInterface
    - [Int] getSupportedInterfaces
    - [Int] supportsAllInterfaces
    - [Prv] _supportsERC165Interface

 +  ERC165 (IERC165)
    - [Pub] supportsInterface

 +  BEP20Operable (BEP20, IBEP20Operable, ERC165)
    - [Pub] supportsInterface
    - [Pub] transferAndCall #
    - [Pub] transferAndCall #
    - [Pub] transferFromAndCall #
    - [Pub] transferFromAndCall #
    - [Pub] approveAndCall #
    - [Pub] approveAndCall #
    - [Int] _checkAndCallTransfer #
    - [Int] _checkAndCallApprove #

 +  TokenRecover (Ownable)
    - [Pub] recoverBEP20 #
       - modifiers: onlyOwner

 + [Int] IPayable 
    - [Ext] pay ($)

 +  ServicePayer 
    - [Pub]  ($)

 +  AmazingBEP20 (BEP20Mintable, BEP20Burnable, BEP20Operable, TokenRecover, ServicePayer)
    - [Pub]  ($)
       - modifiers: BEP20,ServicePayer
    - [Int] _mint #
       - modifiers: onlyOwner
    - [Int] _finishMinting #
       - modifiers: onlyOwner

About SourceHat

SourceHat has quickly grown to have one of the most experienced and well-equipped smart contract auditing teams in the industry. Our team has conducted 1800+ solidity smart contract audits covering all major project types and protocols, securing a total of over $50 billion U.S. dollars in on-chain value!
Our firm is well-reputed in the community and is trusted as a top smart contract auditing company for the review of solidity code, no matter how complex. Our team of experienced solidity smart contract auditors performs audits for tokens, NFTs, crowdsales, marketplaces, gambling games, financial protocols, and more!

Contact us today to get a free quote for a smart contract audit of your project!

What is a SourceHat Audit?

Typically, a smart contract audit is a comprehensive review process designed to discover logical errors, security vulnerabilities, and optimization opportunities within code. A SourceHat Audit takes this a step further by verifying economic logic to ensure the stability of smart contracts and highlighting privileged functionality to create a report that is easy to understand for developers and community members alike.

How Do I Interpret the Findings?

Each of our Findings will be labeled with a Severity level. We always recommend the team resolve High, Medium, and Low severity findings prior to deploying the code to the mainnet. Here is a breakdown on what each Severity level means for the project:

  • High severity indicates that the issue puts a large number of users' funds at risk and has a high probability of exploitation, or the smart contract contains serious logical issues which can prevent the code from operating as intended.
  • Medium severity issues are those which place at least some users' funds at risk and has a medium to high probability of exploitation.
  • Low severity issues have a relatively minor risk association; these issues have a low probability of occurring or may have a minimal impact.
  • Informational issues pose no immediate risk, but inform the project team of opportunities for gas optimizations and following smart contract security best practices.