跳到主要内容

智能合约审计服务

对智能合约代码进行全面的安全评估,识别漏洞并给予修复建议,保证智能合约代码与业务逻辑的一致性,出具权威的安全审计报告。

  • 200+

    服务客户

  • 3K+

    审计合约

  • 7K+

    发现的漏洞

  • 300M+

    保护的资金

审计流程

Product Audit Process

智能合约安全审计项

ID审计项说明
SWC-100Function Default VisibilityCWE-710: Improper Adherence to Coding Standards
SWC-101Integer Overflow and UnderflowCWE-682: Incorrect Calculation
SWC-102Outdated Compiler Version CWE-937: Using Components with Known Vulnerabilities
SWC-103Floating PragmaCWE-664: Improper Control of a Resource Through its Lifetime
SWC-104Unchecked Call Return ValueCWE-252: Unchecked Return Value
SWC-105Unprotected Ether WithdrawalCWE-284: Improper Access Control
SWC-106Unprotected SELFDESTRUCT InstructionCWE-284: Improper Access Control
SWC-107ReentrancyCWE-841: Improper Enforcement of Behavioral Workflow
SWC-108State Variable Default VisibilityCWE-710: Improper Adherence to Coding Standards
SWC-109Uninitialized Storage PointerCWE-824: Access of Uninitialized Pointer
SWC-110Assert ViolationCWE-670: Always-Incorrect Control Flow Implementation
SWC-111Use of Deprecated Solidity FunctionsCWE-477: Use of Obsolete Function
SWC-112Delegatecall to Untrusted CalleeCWE-829: Inclusion of Functionality from Untrusted Control Sphere
SWC-113DoS with Failed CallCWE-703: Improper Check or Handling of Exceptional Conditions
SWC-114Transaction Order DependenceCWE-362: Race Condition
SWC-115Authorization through tx.originCWE-477: Use of Obsolete Function
SWC-116Block values as a proxy for timeCWE-829: Inclusion of Functionality from Untrusted Control Sphere
SWC-117Signature MalleabilityCWE-347: Improper Verification of Cryptographic Signature
SWC-118Incorrect Constructor NameCWE-665: Improper Initialization
SWC-119Shadowing State VariablesCWE-710: Improper Adherence to Coding Standards
SWC-120Weak Sources of Randomness from Chain AttributesCWE-330: Use of Insufficiently Random Values
SWC-121Missing Protection against Signature Replay AttacksCWE-347: Improper Verification of Cryptographic Signature
SWC-122Lack of Proper Signature VerificationCWE-345: Insufficient Verification of Data Authenticity
SWC-123Requirement ViolationCWE-573: Improper Following of Specification by Caller
SWC-124Write to Arbitrary Storage LocationCWE-123: Write-what-where Condition
SWC-125Incorrect Inheritance OrderCWE-696: Incorrect Behavior Order
SWC-126Insufficient Gas GriefingCWE-691: Insufficient Control Flow Management
SWC-127Arbitrary Jump with Function Type VariableCWE-695: Use of Low-Level Functionality
SWC-128DoS With Block Gas LimitCWE-400: Uncontrolled Resource Consumption
SWC-129Typographical ErrorCWE-480: Use of Incorrect Operator
SWC-130 Right-To-Left-Override control character (U+202E)CWE-451: User Interface (UI) Misrepresentation of Critical Information
SWC-131Presence of unused variablesCWE-1164: Irrelevant Code
SWC-132Unexpected Ether balanceCWE-667: Improper Locking
SWC-133Hash Collisions With Multiple Variable Length ArgumentsCWE-294: Authentication Bypass by Capture-replay
SWC-134Message call with hardcoded gas amountCWE-655: Improper Initialization
SWC-135Code With No EffectsCWE-1164: Irrelevant Code
SWC-136Unencrypted Private Data On-ChainCWE-767: Access to Critical Private Variable via Public Method

常见问题

还有疑问吗? 欢迎与我们联系。

什么是智能合约审计?

智能合约审计是对智能合约代码进行全面的安全评估,识别漏洞并给予修复建议,以确保源代码中没有错误。

如何对智能合约进行审计?

我们的智能合约审计过程从代码规范开始,接着进行单元测试,然后是静态分析和代码验证,最后是人工全面分析,并提交初步报告,列出所有需要修复的漏洞和问题。

通过智能合约审计的好处是什么?

智能合约审计的主要好处在于降低项目入侵的风险。通过审计,代码漏洞和隐患在代码经过严格且关键的条件测试时会得到缓解。审计有助于项目在用户、合作伙伴和投资者面前建立信任和权威。

审计智能合约需要多少钱?

平均而言,智能合约审计的成本介于1000美元到2万美元之间。然而,这取决于智能合约的代码行数和代码复杂性。上述是一个宽泛的范围,成本会根据项目规模而变化。

智能合约审计过程中可以发现哪些问题?

我们会仔细审查智能合约代码,以确保没有在SWC注册表中列出的所有漏洞。一些常见的漏洞包括:重入攻击、整数溢出和下溢、权限控制缺陷,拒绝服务攻击,跨合约调用漏洞,签名重放等等。

审计完成的大概需要多久?

审计的时间取决于代码的大小和项目的复杂性。标准代币(如ERC20及其他ERC标准)可以在5天内完成审计;另一方面,复杂的DeFi项目、区块链钱包或dApp可能需要一到两周甚至一个月的时间。

通过我们专家的帮助让您的智能合约更安全

还有更多问题吗?与我们的团队联系并获取演示。