WATER RABBIT

Smart Contract Audit Report

Audit Summary

WATER RABBIT Audit Report WATER RABBIT is a new BEP-20 token on the Binance Smart Chain.

For this audit, we reviewed the project team's CoinToken contract at 0x57bfe2af99aeb7a3de3bc0c42c22353742bfd20d on the Binance Smart Chain Mainnet.

Audit Findings

No findings were identified.
Date: January 20th, 2023.

Contract Overview

  • The total supply of the token is currently ~3.1 billion [3,099,221,991] $WAR.
  • Minting is no longer accessible as ownership has been renounced by the team.
  • Any user can burn their own tokens at any time to reduce the total supply.
  • At the time of writing this report, there are 6,785 total token holders. The token allocation is as follows:
    • 66.33% of the total supply has been sent to the 0x..dead address.
    • The next five holders own a cumulative 11.19% of the total supply.

  • Blacklisted accounts are prohibited from initiating transfers.
  • There is a 6% Tax fee and a 3% Burn fee on all transfers where the caller is not the team's Fee wallet.
  • The tokens collected through the Tax fee are sent to the team's Fee wallet.
  • The tokens collected through the Burn fee are removed from the total supply.
  • The contract utilizes the SafeMath library to protect against any possible overflows/underflows.
  • The contract complies with the BEP-20 token standard.
Ownership Controls:
  • Ownership has been renounced by the team.
  • The owner was previously able to mint any number of tokens at any time.
  • The owner was previously able to set the Tax fee and Burn fee to any percentages at any time.
  • The owner was previously able to add/remove any address from the transfer blacklist at any time.
  • The owner was previously able to pause/unpause the contract at any time which disables all transfers, approvals, and blacklisting.
  • The owner was previously able to set the team's Fee wallet to any address at any time.

Audit Results

Vulnerability Category Notes Result
Arbitrary Jump/Storage Write N/A PASS
Centralization of Control Ownership has been renounced by the team. PASS
Compiler Issues N/A PASS
Delegate Call to Untrusted Contract N/A PASS
Dependence on Predictable Variables N/A PASS
Ether/Token Theft N/A PASS
Flash Loans N/A PASS
Front Running N/A PASS
Improper Events N/A PASS
Improper Authorization Scheme N/A PASS
Integer Over/Underflow N/A PASS
Logical Issues N/A PASS
Oracle Issues N/A PASS
Outdated Compiler Version N/A PASS
Race Conditions N/A PASS
Reentrancy N/A PASS
Signature Issues N/A PASS
Sybil Attack N/A PASS
Unbounded Loops N/A PASS
Unused Code N/A PASS
Overall Contract Safety   PASS

Inheritance Chart

Smart Contract Audit - Inheritance

Function Graph

Smart Contract Audit - Graph

Functions Overview


 ($) = payable function
 # = non-constant function
 
 Int = Internal
 Ext = External
 Pub = Public

 + [Lib] SafeMath 
    - [Int] mul
    - [Int] div
    - [Int] sub
    - [Int] add

 +  Ownable 
    - [Pub] transferOwnership #
       - modifiers: onlyOwner

 +  Pausable (Ownable)
    - [Pub] pause #
       - modifiers: onlyOwner,whenNotPaused
    - [Pub] unpause #
       - modifiers: onlyOwner,whenPaused

 +  ERC20Basic 
    - [Pub] balanceOf
    - [Pub] transfer #

 +  ERC20 (ERC20Basic)
    - [Pub] allowance
    - [Pub] transferFrom #
    - [Pub] approve #

 +  StandardToken (ERC20)
    - [Pub] transfer #
    - [Pub] balanceOf
    - [Pub] transferFrom #
    - [Pub] approve #
    - [Pub] allowance
    - [Pub] increaseApproval #
    - [Pub] decreaseApproval #
    - [Int] _blackList #

 +  PausableToken (StandardToken, Pausable)
    - [Pub] transfer #
       - modifiers: whenNotPaused
    - [Pub] transferFrom #
       - modifiers: whenNotPaused
    - [Pub] approve #
       - modifiers: whenNotPaused
    - [Pub] increaseApproval #
       - modifiers: whenNotPaused
    - [Pub] decreaseApproval #
       - modifiers: whenNotPaused
    - [Pub] blackListAddress #
       - modifiers: whenNotPaused,onlyOwner

 +  CoinToken (PausableToken)
    - [Pub]  #
    - [Pub] burn #
    - [Pub] updateFee #
       - modifiers: onlyOwner
    - [Int] _burn #
    - [Pub] mint #
       - modifiers: onlyOwner

About SourceHat

SourceHat has quickly grown to have one of the most experienced and well-equipped smart contract auditing teams in the industry. Our team has conducted 1800+ solidity smart contract audits covering all major project types and protocols, securing a total of over $50 billion U.S. dollars in on-chain value!
Our firm is well-reputed in the community and is trusted as a top smart contract auditing company for the review of solidity code, no matter how complex. Our team of experienced solidity smart contract auditors performs audits for tokens, NFTs, crowdsales, marketplaces, gambling games, financial protocols, and more!

Contact us today to get a free quote for a smart contract audit of your project!

What is a SourceHat Audit?

Typically, a smart contract audit is a comprehensive review process designed to discover logical errors, security vulnerabilities, and optimization opportunities within code. A SourceHat Audit takes this a step further by verifying economic logic to ensure the stability of smart contracts and highlighting privileged functionality to create a report that is easy to understand for developers and community members alike.

How Do I Interpret the Findings?

Each of our Findings will be labeled with a Severity level. We always recommend the team resolve High, Medium, and Low severity findings prior to deploying the code to the mainnet. Here is a breakdown on what each Severity level means for the project:

  • High severity indicates that the issue puts a large number of users' funds at risk and has a high probability of exploitation, or the smart contract contains serious logical issues which can prevent the code from operating as intended.
  • Medium severity issues are those which place at least some users' funds at risk and has a medium to high probability of exploitation.
  • Low severity issues have a relatively minor risk association; these issues have a low probability of occurring or may have a minimal impact.
  • Informational issues pose no immediate risk, but inform the project team of opportunities for gas optimizations and following smart contract security best practices.