Ape Brigade

-
-
Project Annoucement
Project: Ape Brigade
Audit
1
KYC
Onboard [M/D/Y]
04/20/2023
Contract
APESupdated.sol

Smart Contract AuditSecurity Assessment powered by SECURI LAB

Audit Report
1 Avaliable
Assessment
APESupdated.sol
Chain
-
Compiler Version
v0.8.18
Date
04/20/2023
0
All Findings
0
Unresolved
0
Resolved
0
Critical
0
High
0
Medium
0
Low
0
Very Low
0
Infromational

Powered by SECURI LAB

8.7
CVSS Score
8.7 From 10 Points
Function relation graph
Capabilities
🧪 Experimental Features

-

💰 Can Receive Funds

-

🖥 Uses Assembly

-

💣 Destroyable Contracts

-

📤 Transfers ETH

-

⚡ Low-Level Calls

-

👥 DelegateCall

-

🧮 Uses Hash Functions

-

🔖 ECRecover

-

🌀 New/Create/Create2

-

♻️ TryCatch

-

Σ Unchecked

yes

View Findings

Smart Contract Audit Findings

Vulnerability Findings

ID Vulnerability Detail Severity Category Status
SEC-01 Empty Function Body – Consider commenting why Low Resolved
SEC-02 Use Custom Errors Resolved
SEC-03 Long revert strings Resolved

 

 

 

 

SEC-01:    Empty Function Body – Consider commenting why

Vulnerability Detail Severity Location Category Status
Empty Function Body – Consider commenting why Low Check on finding Resolved

 

Finding:

199:     ) internal virtual {}

 

205:     ) internal virtual {}


Scenario:

Recommendation:

In order to ensure code clarity and maintainability, it is advisable to include a comment explaining the rationale behind an empty function body, so that other developers, code reviewers, or auditors can better understand its purpose and the reasons for its lack of implementation.

 

Alleviation:

Ape Brigade Team has already resolved this issue.

 

 

SEC-02:    Use Custom Errors

Vulnerability Detail Severity Location Category Status
Use Custom Errors Check on finding Resolved

 

Finding:

107:         require(currentAllowance >= subtractedValue, “ERC20: decreased allowance below zero”);

 

120:         require(from != address(0), “ERC20: transfer from the zero address”);

 

121:         require(to != address(0), “ERC20: transfer to the zero address”);

 

126:         require(fromBalance >= amount, “ERC20: transfer amount exceeds balance”);

 

138:         require(account != address(0), “ERC20: mint to the zero address”);

 

152:         require(account != address(0), “ERC20: burn from the zero address”);

 

157:         require(accountBalance >= amount, “ERC20: burn amount exceeds balance”);

 

174:         require(owner != address(0), “ERC20: approve from the zero address”);

 

175:         require(spender != address(0), “ERC20: approve to the zero address”);

 

188:             require(currentAllowance >= amount, “ERC20: insufficient allowance”);

 


Scenario:

Recommendation:

(https://blog.soliditylang.org/2021/04/21/custom-errors/)

Instead of using error strings, to reduce deployment and runtime cost, you should use Custom Errors. This would save both deployment and runtime cost.

 

Alleviation:

Ape Brigade Team has already resolved this issue.

 

 

 

SEC-03:    Long revert strings

Vulnerability Detail Severity Location Category Status
Long revert strings Check on finding Resolved

 

Finding:

107:         require(currentAllowance >= subtractedValue, “ERC20: decreased allowance below zero”);

 

120:         require(from != address(0), “ERC20: transfer from the zero address”);

 

121:         require(to != address(0), “ERC20: transfer to the zero address”);

 

126:         require(fromBalance >= amount, “ERC20: transfer amount exceeds balance”);

 

152:         require(account != address(0), “ERC20: burn from the zero address”);

 

157:         require(accountBalance >= amount, “ERC20: burn amount exceeds balance”);

 

174:         require(owner != address(0), “ERC20: approve from the zero address”);

 

175:         require(spender != address(0), “ERC20: approve to the zero address”);

 


Scenario:

Recommendation:

Long revert strings can indeed increase gas costs for transactions because they are stored as part of the contract bytecode. To optimize gas usage

 

Alleviation:

Ape Brigade Team has already resolved this issue.

 

 

Audit TImeline

KYC/KYBIdentification business or person

KYC Report
Scanning Date
NO KYC DATA
Network SIP/PEP/RCA
NO KYC DATA
Identities Document
NO KYC DATA
Relationship with project
NO KYC DATA
Number of people perform KYC
NO KYC DATA
0
Crime Findings
0
Law Enforcement Database
0
Financial Crime
0
Cybercrime Or Scam
SECURI LAB Comments
NO KYC DATA

Powered by SECURI LAB SIPNet+ 

View KYC checker

KYC/KYB Detail & Crime Checker via SECURI SIPNet+

NO KYC DATA
KYC/KYB TImeline