WIKI CAT

Smart Contract Audit Report

Audit Summary

WIKI CAT Audit Report WIKI CAT is a new BEP-20 token on the Binance Smart Chain.

For this audit, we reviewed the project team's CoinToken contract at 0x6Ec90334d89dBdc89E08A133271be3d104128Edb on the Binance Smart Chain Mainnet.

Audit Findings

Ownership has been renounced by the team.
Date: March 29th, 2022.

Finding #1 - CoinToken- Informational

Description: Several functions are declared public, but are never called internally.
burn, updateFee, mint
Recommendation: These functions should be declared external for additional gas savings on each call.

Contract Overview

  • The total supply of the token is currently ~967.3 trillion $WKC [967,284,153,994,383].
  • No mint functions are accessible in the contract.
  • Any user can burn their own tokens to reduce the total supply.
  • At the time of writing this report, there are 635 total token holders. The token allocation is as follows:
    • 31.01% of the total supply has been sent to the 0x..dead address.
    • 8.12% of the total supply is in Pancakeswap liquidity.
    • Of that liquidity, 97.26% of the LP tokens are stored in a UniCrypt token locking contract. 38% of these LP tokens will unlock on May 27th, 2022. The remaining 62% will unlock on April 27th, 2024.
    • The next five holders own a cumulative 16.13% of the total supply.

  • There is a 1% Tax fee and a 1% Burn fee charged on all transfers.
  • The tokens collected through the Tax fee are sent to the fee wallet controlled by the team.
  • The tokens collected through the Burn fee are removed from the total supply.

  • Ownership has been renounced.
  • The owner was previously able to set the Tax fee and Burn fee to any percentages at any time.
  • The owner was previously able to blacklist accounts from being able to participate in transfers.
  • The owner was previously able to pause/unpause the contract at any time which disables all tokens transfers, approvals, and the owner's ability to blacklist accounts.
  • The contract utilizes the SafeMath library to protect against overflows/underflows.
  • The contract complies with the BEP-20 token standard.

Audit Results

Vulnerability CategoryNotesResult
Arbitrary Jump/Storage WriteN/APASS
Centralization of ControlOwnership has been renounced.PASS
Compiler IssuesN/APASS
Delegate Call to Untrusted ContractN/APASS
Dependence on Predictable VariablesN/APASS
Ether/Token TheftN/APASS
Flash LoansN/APASS
Front RunningN/APASS
Improper EventsN/APASS
Improper Authorization SchemeN/APASS
Integer Over/UnderflowN/APASS
Logical IssuesN/APASS
Oracle IssuesN/APASS
Outdated Compiler VersionThe contract is deployed with outdated Solidity compiler version 0.4.24. We recommend the team upgrades to Solidity compiler version ^0.8.0.PASS
Race ConditionsN/APASS
ReentrancyN/APASS
Signature IssuesN/APASS
Unbounded LoopsN/APASS
Unused CodeN/APASS
Overall Contract Safety PASS

Inheritance Chart

Smart Contract Audit - Inheritance

Function Graph

Smart Contract Audit - Graph

Functions Overview


 ($) = payable function
 # = non-constant function
 
 Int = Internal
 Ext = External
 Pub = Public

 + [Lib] SafeMath 
    - [Int] mul
    - [Int] div
    - [Int] sub
    - [Int] add

 +  Ownable 
    - [Pub] transferOwnership #
       - modifiers: onlyOwner

 +  Pausable (Ownable)
    - [Pub] pause #
       - modifiers: onlyOwner,whenNotPaused
    - [Pub] unpause #
       - modifiers: onlyOwner,whenPaused

 +  ERC20Basic 
    - [Pub] balanceOf
    - [Pub] transfer #

 +  ERC20 (ERC20Basic)
    - [Pub] allowance
    - [Pub] transferFrom #
    - [Pub] approve #

 +  StandardToken (ERC20)
    - [Pub] transfer #
    - [Pub] balanceOf
    - [Pub] transferFrom #
    - [Pub] approve #
    - [Pub] allowance
    - [Pub] increaseApproval #
    - [Pub] decreaseApproval #
    - [Int] _blackList #

 +  PausableToken (StandardToken, Pausable)
    - [Pub] transfer #
       - modifiers: whenNotPaused
    - [Pub] transferFrom #
       - modifiers: whenNotPaused
    - [Pub] approve #
       - modifiers: whenNotPaused
    - [Pub] increaseApproval #
       - modifiers: whenNotPaused
    - [Pub] decreaseApproval #
       - modifiers: whenNotPaused
    - [Pub] blackListAddress #
       - modifiers: whenNotPaused,onlyOwner

 +  CoinToken (PausableToken)
    - [Pub]  #
    - [Pub] burn #
    - [Pub] updateFee #
       - modifiers: onlyOwner
    - [Int] _burn #
    - [Pub] mint #
       - modifiers: onlyOwner

About SourceHat

SourceHat has quickly grown to have one of the most experienced and well-equipped smart contract auditing teams in the industry. Our team has conducted 1800+ solidity smart contract audits covering all major project types and protocols, securing a total of over $50 billion U.S. dollars in on-chain value!
Our firm is well-reputed in the community and is trusted as a top smart contract auditing company for the review of solidity code, no matter how complex. Our team of experienced solidity smart contract auditors performs audits for tokens, NFTs, crowdsales, marketplaces, gambling games, financial protocols, and more!

Contact us today to get a free quote for a smart contract audit of your project!

What is a SourceHat Audit?

Typically, a smart contract audit is a comprehensive review process designed to discover logical errors, security vulnerabilities, and optimization opportunities within code. A SourceHat Audit takes this a step further by verifying economic logic to ensure the stability of smart contracts and highlighting privileged functionality to create a report that is easy to understand for developers and community members alike.

How Do I Interpret the Findings?

Each of our Findings will be labeled with a Severity level. We always recommend the team resolve High, Medium, and Low severity findings prior to deploying the code to the mainnet. Here is a breakdown on what each Severity level means for the project:

  • High severity indicates that the issue puts a large number of users' funds at risk and has a high probability of exploitation, or the smart contract contains serious logical issues which can prevent the code from operating as intended.
  • Medium severity issues are those which place at least some users' funds at risk and has a medium to high probability of exploitation.
  • Low severity issues have a relatively minor risk association; these issues have a low probability of occurring or may have a minimal impact.
  • Informational issues pose no immediate risk, but inform the project team of opportunities for gas optimizations and following smart contract security best practices.