Analyze Solidity Smart Contracts with Slither

Slither is a Solidity static analysis framework written in Python 3. It runs a suite of vulnerability detectors, prints visual information about contract details, and provides an API to easily write custom analyses. Slither enables developers to find vulnerabilities, enhance their code comprehension, and quickly prototype custom analyses.

Features

How to install

Slither requires Python 3.6+ and solc, the Solidity compiler.

Using Pip

$ pip install slither-analyzer

Using Git

$ git clone https://github.com/trailofbits/slither.git && cd slither
$ python setup.py install 

We recommend using a Python virtual environment, as detailed in the Developer Installation Instructions, if you prefer to install Slither via git.

Using Docker

Use the eth-security-toolbox docker image. It includes all of our security tools and every major version of Solidity in a single image. /home/share will be mounted to /share in the container. Use solc-select to switch the Solidity version.

docker pull trailofbits/eth-security-toolbox

To share a directory in the container:

docker run -it -v /home/share:/share trailofbits/eth-security-toolbox

Usage

Run Slither on a Truffle/Embark/Dapp/Etherlime application:

slither .

Run Slither on a single file:

$ slither tests/uninitialized.sol 

For additional configuration, see the usage documentation.

Detectors

By default, all the detectors are run.

Num Detector What it Detects Impact Confidence
1 rtlo Right-To-Left-Override control character is used High High
2 shadowing-state State variables shadowing High High
3 suicidal Functions allowing anyone to destruct the contract High High
4 uninitialized-state Uninitialized state variables High High
5 uninitialized-storage Uninitialized storage variables High High
6 arbitrary-send Functions that send ether to arbitrary destinations High Medium
7 controlled-delegatecall Controlled delegatecall destination High Medium
8 reentrancy-eth Reentrancy vulnerabilities (theft of ethers) High Medium
9 erc20-interface Incorrect ERC20 interfaces Medium High
10 erc721-interface Incorrect ERC721 interfaces Medium High
11 incorrect-equality Dangerous strict equalities Medium High
12 locked-ether Contracts that lock ether Medium High
13 shadowing-abstract State variables shadowing from abstract contracts Medium High
14 constant-function Constant functions changing the state Medium Medium
15 reentrancy-no-eth Reentrancy vulnerabilities (no theft of ethers) Medium Medium
16 tx-origin Dangerous usage of tx.origin Medium Medium
17 unchecked-lowlevel Unchecked low-level calls Medium Medium
18 unchecked-send Unchecked send Medium Medium
19 uninitialized-local Uninitialized local variables Medium Medium
20 unused-return Unused return values Medium Medium
21 shadowing-builtin Built-in symbol shadowing Low High
22 shadowing-local Local variables shadowing Low High
23 calls-loop Multiple calls in a loop Low Medium
24 reentrancy-benign Benign reentrancy vulnerabilities Low Medium
25 timestamp Dangerous usage of block.timestamp Low Medium
26 assembly Assembly usage Informational High
27 constable-states State variables that could be declared constant Informational High
28 deprecated-standards Deprecated Solidity Standards Informational High
29 erc20-indexed Un-indexed ERC20 event parameters Informational High
30 external-function Public function that could be declared as external Informational High
31 low-level-calls Low level calls Informational High
32 naming-convention Conformance to Solidity naming conventions Informational High
33 pragma If different pragma directives are used Informational High
34 solc-version Incorrect Solidity version (< 0.4.24 or complex pragma) Informational High
35 unused-state Unused state variables Informational High
36 too-many-digits Conformance to numeric notation best practices Informational Medium

Printers

To run a printer, use --print and a comma-separated list of printers.

Num Printer Description
1 call-graph Export the call-graph of the contracts to a dot file
2 cfg Export the CFG of each functions
3 contract-summary Print a summary of the contracts
4 data-dependency Print the data dependencies of the variables
5 function-id Print the keccack256 signature of the functions
6 function-summary Print a summary of the functions
7 human-summary Print a human-readable summary of the contracts
8 inheritance Print the inheritance relations between contracts
9 inheritance-graph Export the inheritance graph of each contract to a dot file
10 modifiers Print the modifiers called by each function
11 require Print the require and assert calls of each function
12 slithir Print the slithIR representation of the functions
13 slithir-ssa Print the slithIR representation of the functions
14 variable-order Print the storage order of the state variables
15 vars-and-auth Print the state variables written and the authorization of the functions

Next Steps

Feel free to stop by our Slack channel (#ethereum) for help using or extending Slither.