Vegasino

Smart Contract Audit Report

Audit Summary

Vegasino Audit Report Vegasino is a new BEP-20 token on the Binance Smart Chain.

For this audit, we reviewed the project team's Vegasino contract at 0xE6884e29ffE5C6F68F4958cf201B0e308f982AC9 on the Binance Smart Chain Mainnet.

Audit Findings

Please ensure trust in the team prior to investing as they have some control in the ecosystem.
Date: May 2nd, 2022.
Updated: May 17th, 2022 to reflect the contract's newly deployed mainnet address.

Contract Overview

  • The total supply of the token is set to 5 billion $VEGAS [5,000,000,000].
  • No mint or burn functions are present, though the circulating supply can be decreased by sending tokens to the 0x..dead address.
  • At the time of writing this report, there are 3 total token holders. The token allocation is as follows:
  • Trading must be enabled by the owner before all transfers can successfully take place on the platform.
  • Trading can never be disabled after it has been enabled.
  • Once trading is enabled, a sell fee will be charged on all sell transactions via Pancakeswap for the first 10 days.
  • The initial fee percentage is set to 30% but will decrease proportionally to the time left in the 10-day expiration time.
  • The tokens collected from the transfer fee are sent to a wallet controlled by the team.
  • The contract features an Antibot mechanism that is triggered when a user attempts to sell tokens within the same block of their previous buy transaction. The user initiating the transfer will be added to a transfer blacklist.
  • The owner can disable the transfer blacklist at any time. Once disabled, it can never be re-enabled.
  • The owner can remove accounts from the transfer blacklist at any time.
  • The owner can withdraw any tokens from the contract at any time.
  • The owner can include and exclude accounts from the transfer fee at any time.
  • The owner can add/remove accounts as an Automated Market Maker Pair address at any time.
  • As the contract is deployed with Solidity v0.8.13, it is protected from overflows/underflows.
  • The contract complies with the BEP-20 token standard.

Audit Results

Vulnerability CategoryNotesResult
Arbitrary Jump/Storage WriteN/APASS
Centralization of ControlN/APASS
Compiler IssuesN/APASS
Delegate Call to Untrusted ContractN/APASS
Dependence on Predictable VariablesN/APASS
Ether/Token TheftN/APASS
Flash LoansN/APASS
Front RunningN/APASS
Improper EventsN/APASS
Improper Authorization SchemeN/APASS
Integer Over/UnderflowN/APASS
Logical IssuesN/APASS
Oracle IssuesN/APASS
Outdated Compiler VersionN/APASS
Race ConditionsN/APASS
ReentrancyN/APASS
Signature IssuesN/APASS
Unbounded LoopsN/APASS
Unused CodeN/APASS
Overall Contract Safety PASS

Inheritance Chart

Smart Contract Audit - Inheritance

Function Graph

Smart Contract Audit - Graph

Functions Overview


 ($) = payable function
 # = non-constant function
 
 Int = Internal
 Ext = External
 Pub = Public

 +  Context 
    - [Int] _msgSender
    - [Int] _msgData

 +  Ownable (Context)
    - [Pub]  #
    - [Pub] owner
    - [Pub] renounceOwnership #
       - modifiers: onlyOwner
    - [Pub] transferOwnership #
       - modifiers: onlyOwner
    - [Int] _transferOwnership #

 + [Int] IERC20 
    - [Ext] totalSupply
    - [Ext] balanceOf
    - [Ext] transfer #
    - [Ext] allowance
    - [Ext] approve #
    - [Ext] transferFrom #

 + [Int] IERC20Metadata (IERC20)
    - [Ext] name
    - [Ext] symbol
    - [Ext] decimals

 +  ERC20 (Context, IERC20, IERC20Metadata)
    - [Pub]  #
    - [Pub] name
    - [Pub] symbol
    - [Pub] decimals
    - [Pub] totalSupply
    - [Pub] balanceOf
    - [Pub] transfer #
    - [Pub] allowance
    - [Pub] approve #
    - [Pub] transferFrom #
    - [Pub] increaseAllowance #
    - [Pub] decreaseAllowance #
    - [Int] _transfer #
    - [Int] _mint #
    - [Int] _burn #
    - [Int] _approve #
    - [Int] _spendAllowance #
    - [Int] _beforeTokenTransfer #
    - [Int] _afterTokenTransfer #

 + [Int] IDexFactory 
    - [Ext] createPair #

 + [Int] IDexRouter 
    - [Ext] factory
    - [Ext] WETH

 +  Vegasino (ERC20, Ownable)
    - [Pub]  #
       - modifiers: ERC20
    - [Int] _transfer #
    - [Pub] getDynamicSellTax
    - [Prv] _blockFrontRunners #
    - [Prv] _takeTax #
    - [Prv] _getTotalTax
    - [Ext] enableTrading #
       - modifiers: onlyOwner
    - [Ext] disableFrontRunProtection #
       - modifiers: onlyOwner
    - [Ext] pardonFrontRunner #
       - modifiers: onlyOwner
    - [Ext] setIsWhitelisted #
       - modifiers: onlyOwner
    - [Ext] setIsMarketMaker #
       - modifiers: onlyOwner
    - [Ext] recoverERC20 #
       - modifiers: onlyOwner

About SourceHat

SourceHat has quickly grown to have one of the most experienced and well-equipped smart contract auditing teams in the industry. Our team has conducted 1800+ solidity smart contract audits covering all major project types and protocols, securing a total of over $50 billion U.S. dollars in on-chain value!
Our firm is well-reputed in the community and is trusted as a top smart contract auditing company for the review of solidity code, no matter how complex. Our team of experienced solidity smart contract auditors performs audits for tokens, NFTs, crowdsales, marketplaces, gambling games, financial protocols, and more!

Contact us today to get a free quote for a smart contract audit of your project!

What is a SourceHat Audit?

Typically, a smart contract audit is a comprehensive review process designed to discover logical errors, security vulnerabilities, and optimization opportunities within code. A SourceHat Audit takes this a step further by verifying economic logic to ensure the stability of smart contracts and highlighting privileged functionality to create a report that is easy to understand for developers and community members alike.

How Do I Interpret the Findings?

Each of our Findings will be labeled with a Severity level. We always recommend the team resolve High, Medium, and Low severity findings prior to deploying the code to the mainnet. Here is a breakdown on what each Severity level means for the project:

  • High severity indicates that the issue puts a large number of users' funds at risk and has a high probability of exploitation, or the smart contract contains serious logical issues which can prevent the code from operating as intended.
  • Medium severity issues are those which place at least some users' funds at risk and has a medium to high probability of exploitation.
  • Low severity issues have a relatively minor risk association; these issues have a low probability of occurring or may have a minimal impact.
  • Informational issues pose no immediate risk, but inform the project team of opportunities for gas optimizations and following smart contract security best practices.