gaslimitreached / slither

Static Analyzer for Solidity

Home Page:https://blog.trailofbits.com/2018/10/19/slither-a-solidity-static-analysis-framework/

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Slither, the Solidity source analyzer

Logo

Build Status Slack Status PyPI version

Slither is a Solidity static analysis framework written in Python 3. It runs a suite of vulnerability detectors, prints visual information about contract details, and provides an API to easily write custom analyses. Slither enables developers to find vulnerabilities, enhance their code comprehension, and quickly prototype custom analyses.

Features

  • Detects vulnerable Solidity code with low false positives (see the list of trophies)
  • Identifies where the error condition occurs in the source code
  • Easily integrates into continuous integration and Truffle builds
  • Built-in 'printers' quickly report crucial contract information
  • Detector API to write custom analyses in Python
  • Ability to analyze contracts written with Solidity >= 0.4
  • Intermediate representation (SlithIR) enables simple, high-precision analyses
  • Correctly parses 99.9% of all public Solidity code
  • Average execution time of less than 1 second per contract

Bugs and Optimizations Detection

Run Slither on a Truffle/Embark/Dapp/Etherlime/Hardhat application:

slither .

Run Slither on a single file:

slither tests/uninitialized.sol

For additional configuration, see the usage documentation.

Use solc-select if your contracts require older versions of solc.

Detectors

Num Detector What it Detects Impact Confidence
1 abiencoderv2-array Storage abiencoderv2 array High High
2 array-by-reference Modifying storage array by value High High
3 incorrect-shift The order of parameters in a shift instruction is incorrect. High High
4 multiple-constructors Multiple constructor schemes High High
5 name-reused Contract's name reused High High
6 public-mappings-nested Public mappings with nested variables High High
7 rtlo Right-To-Left-Override control character is used High High
8 shadowing-state State variables shadowing High High
9 suicidal Functions allowing anyone to destruct the contract High High
10 uninitialized-state Uninitialized state variables High High
11 uninitialized-storage Uninitialized storage variables High High
12 unprotected-upgrade Unprotected upgradeable contract High High
13 arbitrary-send Functions that send Ether to arbitrary destinations High Medium
14 controlled-array-length Tainted array length assignment High Medium
15 controlled-delegatecall Controlled delegatecall destination High Medium
16 delegatecall-loop Payable functions using delegatecall inside a loop High Medium
17 msg-value-loop msg.value inside a loop High Medium
18 reentrancy-eth Reentrancy vulnerabilities (theft of ethers) High Medium
19 storage-array Signed storage integer array compiler bug High Medium
20 unchecked-transfer Unchecked tokens transfer High Medium
21 weak-prng Weak PRNG High Medium
22 enum-conversion Detect dangerous enum conversion Medium High
23 erc20-interface Incorrect ERC20 interfaces Medium High
24 erc721-interface Incorrect ERC721 interfaces Medium High
25 incorrect-equality Dangerous strict equalities Medium High
26 locked-ether Contracts that lock ether Medium High
27 mapping-deletion Deletion on mapping containing a structure Medium High
28 shadowing-abstract State variables shadowing from abstract contracts Medium High
29 tautology Tautology or contradiction Medium High
30 write-after-write Unused write Medium High
31 boolean-cst Misuse of Boolean constant Medium Medium
32 constant-function-asm Constant functions using assembly code Medium Medium
33 constant-function-state Constant functions changing the state Medium Medium
34 divide-before-multiply Imprecise arithmetic operations order Medium Medium
35 reentrancy-no-eth Reentrancy vulnerabilities (no theft of ethers) Medium Medium
36 reused-constructor Reused base constructor Medium Medium
37 tx-origin Dangerous usage of tx.origin Medium Medium
38 unchecked-lowlevel Unchecked low-level calls Medium Medium
39 unchecked-send Unchecked send Medium Medium
40 uninitialized-local Uninitialized local variables Medium Medium
41 unused-return Unused return values Medium Medium
42 incorrect-modifier Modifiers that can return the default value Low High
43 shadowing-builtin Built-in symbol shadowing Low High
44 shadowing-local Local variables shadowing Low High
45 uninitialized-fptr-cst Uninitialized function pointer calls in constructors Low High
46 variable-scope Local variables used prior their declaration Low High
47 void-cst Constructor called not implemented Low High
48 calls-loop Multiple calls in a loop Low Medium
49 events-access Missing Events Access Control Low Medium
50 events-maths Missing Events Arithmetic Low Medium
51 incorrect-unary Dangerous unary expressions Low Medium
52 missing-zero-check Missing Zero Address Validation Low Medium
53 reentrancy-benign Benign reentrancy vulnerabilities Low Medium
54 reentrancy-events Reentrancy vulnerabilities leading to out-of-order Events Low Medium
55 timestamp Dangerous usage of block.timestamp Low Medium
56 assembly Assembly usage Informational High
57 assert-state-change Assert state change Informational High
58 boolean-equal Comparison to boolean constant Informational High
59 deprecated-standards Deprecated Solidity Standards Informational High
60 erc20-indexed Un-indexed ERC20 event parameters Informational High
61 function-init-state Function initializing state variables Informational High
62 low-level-calls Low level calls Informational High
63 missing-inheritance Missing inheritance Informational High
64 naming-convention Conformity to Solidity naming conventions Informational High
65 pragma If different pragma directives are used Informational High
66 redundant-statements Redundant statements Informational High
67 solc-version Incorrect Solidity version Informational High
68 unimplemented-functions Unimplemented functions Informational High
69 unused-state Unused state variables Informational High
70 costly-loop Costly operations in a loop Informational Medium
71 dead-code Functions that are not used Informational Medium
72 reentrancy-unlimited-gas Reentrancy vulnerabilities through send and transfer Informational Medium
73 similar-names Variable names are too similar Informational Medium
74 too-many-digits Conformance to numeric notation best practices Informational Medium
75 constable-states State variables that could be declared constant Optimization High
76 external-function Public function that could be declared external Optimization High

For more information, see

Printers

Quick Review Printers

In-Depth Review Printers

To run a printer, use --print and a comma-separated list of printers.

See the Printer documentation for the complete lists.

Tools

See the Tool documentation for additional tools.

Contact us to get help on building custom tools.

How to install

Slither requires Python 3.6+ and solc, the Solidity compiler.

Using Pip

pip3 install slither-analyzer

Using Git

git clone https://github.com/crytic/slither.git && cd slither
python3 setup.py install

We recommend using an Python virtual environment, as detailed in the Developer Installation Instructions, if you prefer to install Slither via git.

Using Docker

Use the eth-security-toolbox docker image. It includes all of our security tools and every major version of Solidity in a single image. /home/share will be mounted to /share in the container.

docker pull trailofbits/eth-security-toolbox

To share a directory in the container:

docker run -it -v /home/share:/share trailofbits/eth-security-toolbox

Getting Help

Feel free to stop by our Slack channel (#ethereum) for help using or extending Slither.

License

Slither is licensed and distributed under the AGPLv3 license. Contact us if you're looking for an exception to the terms.

Publications

Trail of Bits publication

External publications

Title Usage Authors Venue
ReJection: A AST-Based Reentrancy Vulnerability Detection Method AST-based analysis built on top of Slither Rui Ma, Zefeng Jian, Guangyuan Chen, Ke Ma, Yujia Chen CTCIS 19
MPro: Combining Static and Symbolic Analysis forScalable Testing of Smart Contract Leverage data dependency through Slither William Zhang, Sebastian Banescu, Leodardo Pasos, Steven Stewart, Vijay Ganesh ISSRE 2019
ETHPLOIT: From Fuzzing to Efficient Exploit Generation against Smart Contracts Leverage data dependency through Slither Qingzhao Zhang, Yizhuo Wang, Juanru Li, Siqi Ma SANER 20
Verification of Ethereum Smart Contracts: A Model Checking Approach Symbolic execution built on top of Slither’s CFG Tam Bang, Hoang H Nguyen, Dung Nguyen, Toan Trieu, Tho Quan IJMLC 20
Smart Contract Repair Rely on Slither’s vulnerabilities detectors Xiao Liang Yu, Omar Al-Bataineh, David Lo, Abhik Roychoudhury TOSEM 20
Demystifying Loops in Smart Contracts Leverage data dependency through Slither Ben Mariano, Yanju Chen, Yu Feng, Shuvendu Lahiri, Isil Dillig ASE 20
Trace-Based Dynamic Gas Estimation of Loops in Smart Contracts Use Slither’s CFG to detect loops Chunmiao Li, Shijie Nie, Yang Cao, Yijun Yu, Zhenjiang Hu IEEE Open J. Comput. Soc. 1 (2020)

If you are using Slither on an academic work, consider applying to the Crytic $10k Research Prize.

About

Static Analyzer for Solidity

https://blog.trailofbits.com/2018/10/19/slither-a-solidity-static-analysis-framework/

License:GNU Affero General Public License v3.0


Languages

Language:Python 79.1%Language:Solidity 20.2%Language:Shell 0.7%Language:Dockerfile 0.0%