arkadiuszsz / slither

Static Analyzer for Solidity

Home Page:https://blog.trailofbits.com/2018/10/19/slither-a-solidity-static-analysis-framework/

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Slither, the Solidity source analyzer

Build Status Slack Status PyPI version

Slither is a Solidity static analysis framework written in Python 3. It runs a suite of vulnerability detectors, prints visual information about contract details, and provides an API to easily write custom analyses. Slither enables developers to find vulnerabilities, enhance their code comphrehension, and quickly prototype custom analyses.

Features

  • Detects vulnerable Solidity code with low false positives
  • Identifies where the error condition occurs in the source code
  • Easy integration into continuous integration and Truffle builds
  • Built-in 'printers' quickly report crucial contract information
  • Detector API to write custom analyses in Python
  • Ability to analyze contracts written with Solidity >= 0.4
  • Intermediate representation (SlithIR) enables simple, high-precision analyses

Usage

Run Slither on a Truffle application:

truffle compile
slither .

Run Slither on a single file:

$ slither tests/uninitialized.sol # argument can be file, folder or glob, be sure to quote the argument when using a glob
[..]
INFO:Detectors:Uninitialized state variables in tests/uninitialized.sol, Contract: Uninitialized, Vars: destination, Used in ['transfer']
[..]

If Slither is run on a directory, it will run on every .sol file in the directory.

Configuration

  • --solc SOLC: Path to solc (default 'solc')
  • --solc-args SOLC_ARGS: Add custom solc arguments. SOLC_ARGS can contain multiple arguments
  • --disable-solc-warnings: Do not print solc warnings
  • --solc-ast: Use the solc AST file as input (solc file.sol --ast-json > file.ast.json)
  • --json FILE: Export results as JSON

Detectors

By default, all the detectors are run.

Num Detector What it Detects Impact Confidence
1 suicidal Suicidal functions High High
2 uninitialized-state Uninitialized state variables High High
3 uninitialized-storage Uninitialized storage variables High High
4 arbitrary-send Functions that send ether to arbitrary destinations High Medium
5 reentrancy Reentrancy vulnerabilities High Medium
6 locked-ether Contracts that lock ether Medium High
7 tx-origin Dangerous usage of tx.origin Medium Medium
8 assembly Assembly usage Informational High
9 constable-states State variables that could be declared constant Informational High
10 external-function Public function that could be declared as external Informational High
11 low-level-calls Low level calls Informational High
12 naming-convention Conformance to Solidity naming conventions Informational High
13 pragma If different pragma directives are used Informational High
14 solc-version Old versions of Solidity (< 0.4.23) Informational High
15 unused-state Unused state variables Informational High

Contact us to get access to additional detectors.

Printers

To run a printer, use --printers and a comma-separated list of printers.

Num Printer Description
1 call-graph Export the call-graph of the contracts to a dot file
2 contract-summary Print a summary of the contracts
3 function-summary Print a summary of the functions
4 inheritance Print the inheritance relations between contracts
5 inheritance-graph Export the inheritance graph of each contract to a dot file
6 slithir Print the slithIR representation of the functions
7 vars-and-auth Print the state variables written and the authorization of the functions

How to install

Slither requires Python 3.6+ and solc, the Solidity compiler.

Using Pip

$ pip install slither-analyzer

Using Git

$ git clone https://github.com/trailofbits/slither.git && cd slither
$ python setup.py install 

Getting Help

Feel free to stop by our Slack channel (#ethereum) for help using or extending Slither.

License

Slither is licensed and distributed under the AGPLv3 license. Contact us if you're looking for an exception to the terms.

About

Static Analyzer for Solidity

https://blog.trailofbits.com/2018/10/19/slither-a-solidity-static-analysis-framework/

License:GNU Affero General Public License v3.0


Languages

Language:Python 96.7%Language:Solidity 2.7%Language:Shell 0.4%Language:Dockerfile 0.2%