NanoByte aims to bridge cryptocurrency to the traditional/conventional currency system, by making crypto-wallets compatible to FIAT products such as e-money, credit cards, insurance, and other investments.
NanoByte has secured support from Sinar Mas Financial Group (one of the largest conglomerate groups in Indonesia), and partnership with other institutions & parties to ensure the best crypto use-cases and offerings.
Strong competitive advantage as the world's 4th most populous country with 270+ million people and given that crypto is fully regulated as digital asset.
NanoByte also has advantages in its home country, as it is being supported by traditional financial players and crypto players throughout the country.
NanoByteToken._writeCheckpoint(address,uint32,uint256,uint256) (contracts/NanoByteToken.sol#245-263) uses a dangerous strict equality:
- nCheckpoints > 0 && checkpoints[delegatee][nCheckpoints - 1].fromBlock == blockNumber (contracts/NanoByteToken.sol#255)
Don't use strict equality to determine if an account has enough Ether or tokens.
Additional information: link
SafeMath.mul(uint256,uint256) (@openzeppelin/contracts/utils/math/SafeMath.sol#120-122) is never used and should be removed
SafeMath.tryDiv(uint256,uint256) (@openzeppelin/contracts/utils/math/SafeMath.sol#63-68) is never used and should be removed
SafeMath.tryMod(uint256,uint256) (@openzeppelin/contracts/utils/math/SafeMath.sol#75-80) is never used and should be removed
SafeMath.tryAdd(uint256,uint256) (@openzeppelin/contracts/utils/math/SafeMath.sol#21-27) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (@openzeppelin/contracts/utils/math/SafeMath.sol#216-225) is never used and should be removed
SafeMath.div(uint256,uint256,string) (@openzeppelin/contracts/utils/math/SafeMath.sol#190-199) is never used and should be removed
Context._msgData() (@openzeppelin/contracts/utils/Context.sol#20-22) is never used and should be removed
SafeMath.mod(uint256,uint256) (@openzeppelin/contracts/utils/math/SafeMath.sol#150-152) is never used and should be removed
SafeMath.div(uint256,uint256) (@openzeppelin/contracts/utils/math/SafeMath.sol#134-136) is never used and should be removed
SafeMath.tryMul(uint256,uint256) (@openzeppelin/contracts/utils/math/SafeMath.sol#46-56) is never used and should be removed
SafeMath.trySub(uint256,uint256) (@openzeppelin/contracts/utils/math/SafeMath.sol#34-39) is never used and should be removed
Remove unused functions.
Additional information: link
Pragma version^0.8.0 (contracts/libs/BEP20Capped.sol#4) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/utils/Context.sol#3) allows old versions
Pragma version>=0.6.4 (contracts/libs/IBEP20.sol#2) allows old versions
Pragma version^0.8.0 (contracts/libs/BEP20.sol#3) allows old versions
Pragma version^0.8.0 (contracts/NanoByteToken.sol#3) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/access/Ownable.sol#3) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/utils/math/SafeMath.sol#3) allows old versions
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.
Additional information: link
Parameter NanoByteToken.mint(address,uint256)._to (contracts/NanoByteToken.sol#18) is not in mixedCase
Parameter NanoByteToken.mint(address,uint256)._amount (contracts/NanoByteToken.sol#18) is not in mixedCase
Parameter NanoByteToken.burnFrom(address,uint256)._from (contracts/NanoByteToken.sol#28) is not in mixedCase
Parameter NanoByteToken.burnFrom(address,uint256)._amount (contracts/NanoByteToken.sol#28) is not in mixedCase
Variable NanoByteToken._delegates (contracts/NanoByteToken.sol#49) is not in mixedCase
Parameter NanoByteToken.mint(uint256)._amount (contracts/NanoByteToken.sol#12) is not in mixedCase
Parameter NanoByteToken.burn(uint256)._amount (contracts/NanoByteToken.sol#23) is not in mixedCase
Follow the Solidity naming convention.
Additional information: link
transfer(address,uint256) should be declared external:
- BEP20.transfer(address,uint256) (contracts/libs/BEP20.sol#113-116)
symbol() should be declared external:
- BEP20.symbol() (contracts/libs/BEP20.sol#80-82)
renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (@openzeppelin/contracts/access/Ownable.sol#53-55)
approve(address,uint256) should be declared external:
- BEP20.approve(address,uint256) (contracts/libs/BEP20.sol#132-135)
transferFrom(address,address,uint256) should be declared external:
- BEP20.transferFrom(address,address,uint256) (contracts/libs/BEP20.sol#149-157)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (@openzeppelin/contracts/access/Ownable.sol#61-64)
allowance(address,address) should be declared external:
- BEP20.allowance(address,address) (contracts/libs/BEP20.sol#121-123)
decimals() should be declared external:
- BEP20.decimals() (contracts/libs/BEP20.sol#87-89)
increaseAllowance(address,uint256) should be declared external:
- BEP20.increaseAllowance(address,uint256) (contracts/libs/BEP20.sol#171-174)
decreaseAllowance(address,uint256) should be declared external:
- BEP20.decreaseAllowance(address,uint256) (contracts/libs/BEP20.sol#190-193)
Use the external attribute for functions never called from the contract.
Additional information: link
BEP20.allowance(address,address).owner (contracts/libs/BEP20.sol#121) shadows:
- Ownable.owner() (@openzeppelin/contracts/access/Ownable.sol#34-36) (function)
BEP20.constructor(string,string).symbol (contracts/libs/BEP20.sol#56) shadows:
- BEP20.symbol() (contracts/libs/BEP20.sol#80-82) (function)
- IBEP20.symbol() (contracts/libs/IBEP20.sol#18) (function)
BEP20._approve(address,address,uint256).owner (contracts/libs/BEP20.sol#280) shadows:
- Ownable.owner() (@openzeppelin/contracts/access/Ownable.sol#34-36) (function)
BEP20.constructor(string,string).name (contracts/libs/BEP20.sol#56) shadows:
- BEP20.name() (contracts/libs/BEP20.sol#72-74) (function)
- IBEP20.name() (contracts/libs/IBEP20.sol#23) (function)
Rename the local variables that shadow another component.
Additional information: link
Different versions of Solidity are used:
- Version used: ['>=0.6.4', '^0.8.0']
- ^0.8.0 (@openzeppelin/contracts/access/Ownable.sol#3)
- ^0.8.0 (@openzeppelin/contracts/utils/Context.sol#3)
- ^0.8.0 (@openzeppelin/contracts/utils/math/SafeMath.sol#3)
- ^0.8.0 (contracts/NanoByteToken.sol#3)
- ^0.8.0 (contracts/libs/BEP20.sol#3)
- ^0.8.0 (contracts/libs/BEP20Capped.sol#4)
- >=0.6.4 (contracts/libs/IBEP20.sol#2)
Use one Solidity version.
Additional information: link
Contract ownership is semi-renounced (passed to a contract)
NanoByteToken.delegateBySig(address,uint256,uint256,uint8,bytes32,bytes32) (contracts/NanoByteToken.sol#108-152) uses timestamp for comparisons
Dangerous comparisons:
- require(bool,string)(block.timestamp <= expiry,NBT::delegateBySig: signature expired) (contracts/NanoByteToken.sol#150)
Avoid relying on block.timestamp.
Additional information: link
NanoByteToken.getChainId() (contracts/NanoByteToken.sol#270-274) uses assembly
- INLINE ASM (contracts/NanoByteToken.sol#272)
Do not use evm assembly.
Additional information: link
NanoByteToken.constructor() (contracts/NanoByteToken.sol#10) uses literals with too many digits:
- BEP20Capped(10000000000000000000000000000) (contracts/NanoByteToken.sol#10)
Use: Ether suffix, Time suffix, or The scientific notation
Additional information: link
Unable to find audit link on the website
Token is not listed at Mobula.Finance
Additional information: link
Young tokens have high risks of price dump / death
Young tokens have high risks of price dump / death
Unable to find Discord account