Slither - Static Analyzer For Solidity


Slither is a Solidity static analysis framework written in Python 3. It runs a suite of vulnerability detectors, prints visual information about contract details, and provides an API to easily write custom analyses. Slither enables developers to find vulnerabilities, enhance their code comphrehension, and quickly prototype custom analyses.

Features
  • Detects vulnerable Solidity code with low false positives
  • Identifies where the error condition occurs in the source code
  • Easy integration into continuous integration pipelines
  • Built-in 'printers' quickly report crucial contract information
  • Detector API to write custom analyses in Python
  • Ability to analyze contracts written with Solidity >= 0.4
  • Intermediate representation (SlithIR) enables simple, high-precision analyses

Usage
$ slither tests/uninitialized.sol # argument can be file, folder or glob, be sure to quote the argument when using a glob
[..]
INFO:Detectors:Uninitialized state variables in tests/uninitialized.sol, Contract: Uninitialized, Vars: destination, Used in ['transfer']
[..]
If Slither is run on a directory, it will run on every .sol file of the directory. All vulnerability checks are run by default.

Configuration
  • --solc SOLC: Path to solc (default 'solc')
  • --solc-args SOLC_ARGS: Add custom solc arguments. SOLC_ARGS can contain multiple arguments
  • --disable-solc-warnings: Do not print solc warnings
  • --solc-ast: Use the solc AST file as input (solc file.sol --ast-json > file.ast.json)
  • --json FILE: Export results as JSON
  • --exclude-name: Excludes the detector name from analysis

Printers
  • --printer-summary: Print a summary of the contracts
  • --printer-quick-summary: Print a quick summary of the contracts
  • --printer-inheritance: Print the inheritance relations
  • --printer-inheritance-graph: Print the inheritance graph in a file
  • --printer-vars-and-auth: Print the variables written and the check on msg.sender of each function

Checks available
By default, all the checks are run. Use --detect-name-of-check to run one check at a time.
Num Check What it Detects Impact Confidence
1 suicidal Suicidal functions High High
2 uninitialized-state Uninitialized state variables High High
3 uninitialized-storage Uninitialized storage variables High High
4 arbitrary-send Functions that send ether to an arbitrary destination High Medium
5 reentrancy Reentrancy vulnerabilities High Medium
6 locked-ether Contracts that lock ether Medium High
7 tx-origin Dangerous usage of tx.origin Medium Medium
8 assembly Assembly usage Informational High
9 const-candidates-state State variables that could be declared constant Informational High
10 low-level-calls Low level calls Informational High
11 naming-convention Conformance to Solidity naming conventions Informational High
12 pragma If different pragma directives are used Informational High
13 solc-version If an old version of Solidity used (<0.4.23) Informational High
14 unused-state Unused state variables Informational High
Contact to get access to additional detectors.

How to install
Slither requires Python 3.6+ and solc, the Solidity compiler.

Using Pip
$ pip install slither-analyzer

Using Git
$ git clone https://github.com/trailofbits/slither.git && cd slither
$ python setup.py install



Source: feedproxy.google.com
Slither - Static Analyzer For Solidity Slither - Static Analyzer For Solidity Reviewed by Anonymous on 5:23 AM Rating: 5