AIOZ Network Token Logo

AIOZ [AIOZ Network] Token

About AIOZ

Listings

Token 3 years
CoinGecko 3 years
CoinMarketCap 3 years
white paper

AIOZ Network is reimagining streaming from the ground up with a blockchain that integrates content distribution and tokenomics built for media.
AIOZ Network uses a worldwide network of nodes to leverage peer-to-peer neighborhood bandwidth, creating an infinitely scalable content delivery solution at a fraction of the cost of a legacy CDN.
AIOZ Network Strengths:
- Cost Efficiency: Minimal hardware investment makes every solutions possible with a fraction of the price.
- Infinite Scale: The Peer-to-Peer network can accommodate an infinite number of nodes, making our platforms scalable.
- No Middlemen: Direct relationship between partners means more dividend goes to pocket, goes to all the stakeholders.
- Delivery Speed: Using the local network makes speed no longer a complaint. Time to enjoy 4K/8K or even VR videos in a sec.
- High Quality Streaming: Streaming experience has never been better. No more compromise on quality for speed.
- Power D-Apps Ecosystem: Support media streaming for online applications with lower cost and enable digital economy in their business model.

AIOZ Network uses a faster, cheaper, and more robust platform for content streaming making it affordable, fast, and of better quality.
By using this revolutionary technology, AIOZ Network can efficiently change the way the world streams content.

Social

Laser Scorebeta Last Audit: 30 April 2023

report
Token seems to be legit.

Anti-Scam

Links

TokenTimelock.releasableAmount() (TokenTimelock.sol#59-71) uses a dangerous strict equality:
- amount == 0 (TokenTimelock.sol#63)
Don't use strict equality to determine if an account has enough Ether or tokens.

Additional information: link

CloneFactory.createClone(address) (TokenTimelock.sol#125-134) uses literals with too many digits:
- mstore(uint256,uint256)(clone_createClone_asm_0 + 0x28,0x5af43d82803e903d91602b57fd5bf30000000000000000000000000000000000) (TokenTimelock.sol#131)
AIOZToken.constructor() (AIOZToken.sol#121-159) uses literals with too many digits:
- mint(marketingBEP20Lock,20000000e18 * 90 / 100) (AIOZToken.sol#156)
AIOZToken.constructor() (AIOZToken.sol#121-159) uses literals with too many digits:
- mint(0x7e318e80EB8e401451334cAa2278E39Da7F6C49B,20000000e18 * 10 / 100) (AIOZToken.sol#154)
AIOZToken.constructor() (AIOZToken.sol#121-159) uses literals with too many digits:
- marketingBEP20Lock = timelockFactory.createTimelock(this,0x7e318e80EB8e401451334cAa2278E39Da7F6C49B,block.timestamp + 2592000,20000000e18 * 5 / 100,2592000) (AIOZToken.sol#155)
AIOZToken.constructor() (AIOZToken.sol#121-159) uses literals with too many digits:
- _maxTotalSupply = 1000000000e18 (AIOZToken.sol#122)
CloneFactory.createClone(address) (TokenTimelock.sol#125-134) uses literals with too many digits:
- mstore(uint256,uint256)(clone_createClone_asm_0,0x3d602d80600a3d3981f3363d3d373d3d3d363d73000000000000000000000000) (TokenTimelock.sol#129)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

TokenTimelock.split(address,uint256).splitReleaseAmount (TokenTimelock.sol#111) is a local variable never initialized
Initialize all the variables. If a variable is meant to be initialized to zero, explicitly set it to zero to improve code readability.

Additional information: link

Reentrancy in TokenTimelock.release() (TokenTimelock.sol#77-93):
External calls:
- require(bool)(token().transfer(beneficiary(),_releasableAmount)) (TokenTimelock.sol#85)
State variables written after the call(s):
- _nextReleaseTime += (passedPeriods + 1) * _releasePeriod (TokenTimelock.sol#89)
Reentrancy in TokenTimelock.split(address,uint256) (TokenTimelock.sol#104-121):
External calls:
- newTimelock = _factory.createTimelock(token(),splitBeneficiary,_nextReleaseTime,splitReleaseAmount,_releasePeriod) (TokenTimelock.sol#116)
- require(bool)(token().transfer(newTimelock,splitAmount)) (TokenTimelock.sol#118)
State variables written after the call(s):
- _releaseAmount -= splitReleaseAmount (TokenTimelock.sol#119)
Apply the check-effects-interactions pattern.

Additional information: link

TokenTimelock.split(address,uint256) (TokenTimelock.sol#104-121) should emit an event for:
- _releaseAmount -= splitReleaseAmount (TokenTimelock.sol#119)
Emit an event for critical parameter changes.

Additional information: link

Reentrancy in TimelockFactory.createTimelock(IERC20,address,uint256,uint256,uint256) (TokenTimelock.sol#143-149):
External calls:
- TokenTimelock(clone).init(token,to,releaseTime,releaseAmount,period) (TokenTimelock.sol#145)
Event emitted after the call(s):
- Timelock(clone) (TokenTimelock.sol#147)
Apply the check-effects-interactions pattern.

Additional information: link

TokenTimelock.releasableAmount() (TokenTimelock.sol#59-71) uses timestamp for comparisons
Dangerous comparisons:
- block.timestamp < _nextReleaseTime (TokenTimelock.sol#60)
- amount <= maxReleasableAmount (TokenTimelock.sol#69)
TokenTimelock.release() (TokenTimelock.sol#77-93) uses timestamp for comparisons
Dangerous comparisons:
- require(bool,string)(block.timestamp >= nextReleaseTime(),TokenTimelock: current time is before release time) (TokenTimelock.sol#79)
- require(bool,string)(_releasableAmount > 0,TokenTimelock: no releasable tokens) (TokenTimelock.sol#82)
- require(bool)(token().transfer(beneficiary(),_releasableAmount)) (TokenTimelock.sol#85)
Avoid relying on block.timestamp.

Additional information: link

CloneFactory.createClone(address) (TokenTimelock.sol#125-134) uses assembly
- INLINE ASM (TokenTimelock.sol#127-133)
Do not use evm assembly.

Additional information: link

Pragma version^0.8.0 (IERC20Metadata.sol#2) allows old versions
Pragma version^0.8.0 (IERC20.sol#2) allows old versions
solc-0.8.3 is not recommended for deployment
Pragma version^0.8.0 (Ownable.sol#3) allows old versions
Pragma version^0.8.0 (TokenTimelock.sol#2) allows old versions
Pragma version^0.8.0 (AIOZToken.sol#2) allows old versions
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Variable TokenTimelock._beneficiary (TokenTimelock.sol#8) is too similar to TokenTimelock.init(IERC20,address,uint256,uint256,uint256).beneficiary_ (TokenTimelock.sol#22)
Variable TokenTimelock._releasePeriod (TokenTimelock.sol#11) is too similar to TokenTimelock.init(IERC20,address,uint256,uint256,uint256).releasePeriod_ (TokenTimelock.sol#22)
Variable TokenTimelock._releaseAmount (TokenTimelock.sol#10) is too similar to TokenTimelock.init(IERC20,address,uint256,uint256,uint256).releaseAmount_ (TokenTimelock.sol#22)
Prevent variables from having similar names.

Additional information: link

transferFrom(address,address,uint256) should be declared external:
- ERC20.transferFrom(address,address,uint256) (AIOZToken.sol#58-64)
burn(uint256) should be declared external:
- AIOZToken.burn(uint256) (AIOZToken.sol#167-170)
renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (Ownable.sol#53-56)
decimals() should be declared external:
- ERC20.decimals() (AIOZToken.sol#32-34)
releasePeriod() should be declared external:
- TokenTimelock.releasePeriod() (TokenTimelock.sol#73-75)
decreaseAllowance(address,uint256) should be declared external:
- ERC20.decreaseAllowance(address,uint256) (AIOZToken.sol#71-76)
symbol() should be declared external:
- ERC20.symbol() (AIOZToken.sol#28-30)
balanceOf(address) should be declared external:
- ERC20.balanceOf(address) (AIOZToken.sol#40-42)
transfer(address,uint256) should be declared external:
- ERC20.transfer(address,uint256) (AIOZToken.sol#44-47)
increaseAllowance(address,uint256) should be declared external:
- ERC20.increaseAllowance(address,uint256) (AIOZToken.sol#66-69)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (Ownable.sol#62-66)
name() should be declared external:
- ERC20.name() (AIOZToken.sol#24-26)
release() should be declared external:
- TokenTimelock.release() (TokenTimelock.sol#77-93)
createTimelock(IERC20,address,uint256,uint256,uint256) should be declared external:
- TimelockFactory.createTimelock(IERC20,address,uint256,uint256,uint256) (TokenTimelock.sol#143-149)
approve(address,uint256) should be declared external:
- ERC20.approve(address,uint256) (AIOZToken.sol#53-56)
releaseAmount() should be declared external:
- TokenTimelock.releaseAmount() (TokenTimelock.sol#51-53)
split(address,uint256) should be declared external:
- TokenTimelock.split(address,uint256) (TokenTimelock.sol#104-121)
transferBeneficiary(address) should be declared external:
- TokenTimelock.transferBeneficiary(address) (TokenTimelock.sol#95-102)
allowance(address,address) should be declared external:
- ERC20.allowance(address,address) (AIOZToken.sol#49-51)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:
No disclosed threats


Twitter account link seems to be invalid


Unable to find Youtube account


Unable to find Discord account


Token is not listed at Mobula.Finance

Additional information: link


Unable to find audit link on the website


Unable to find whitepaper link on the website

No disclosed threats

Price for AIOZ