Skip to content

Commit 8bf3238

Browse files
author
Nat Chin
authored
Removed references of crytic (#130)
1 parent 24547f9 commit 8bf3238

File tree

2 files changed

+14
-16
lines changed

2 files changed

+14
-16
lines changed

development-guidelines/guidelines.md

Lines changed: 14 additions & 14 deletions
Original file line numberDiff line numberDiff line change
@@ -2,19 +2,20 @@
22

33
Follow these high-level recommendations to build more secure smart contracts.
44

5-
* [Design (before development)](#design-guidelines)
6-
* [Documentation and specifications](#documentation-and-specifications)
7-
* [On-chain vs off-chain computation](#on-chain-vs-off-chain-computation)
8-
* [Upgradeability](#upgradeability)
9-
* [Implementation (during development)](#implementation-guidelines)
10-
* [Function composition](#function-composition)
11-
* [Inheritance](#inheritance)
12-
* [Events](#events)
13-
* [Avoid known pitfalls](#avoid-known-pitfalls)
14-
* [Dependencies](#dependencies)
15-
* [Testing and verification](#testing-and-verification)
16-
* [Solidity](#solidity)
17-
* [Deploymnent (after development)](#deployment-guidelines)
5+
- [Development Guidelines](#development-guidelines)
6+
- [Design guidelines](#design-guidelines)
7+
- [Documentation and specifications](#documentation-and-specifications)
8+
- [On-chain vs off-chain computation](#on-chain-vs-off-chain-computation)
9+
- [Upgradeability](#upgradeability)
10+
- [Implementation guidelines](#implementation-guidelines)
11+
- [Function composition](#function-composition)
12+
- [Inheritance](#inheritance)
13+
- [Events](#events)
14+
- [Avoid known pitfalls](#avoid-known-pitfalls)
15+
- [Dependencies](#dependencies)
16+
- [Testing and verification](#testing-and-verification)
17+
- [Solidity](#solidity)
18+
- [Deployment guidelines](#deployment-guidelines)
1819

1920
## Design guidelines
2021

@@ -77,7 +78,6 @@ The architecture of your codebase should make your code easy to review. Avoid ar
7778

7879
- **Write thorough unit-tests.** An extensive test suite is crucial to build high-quality software.
7980
- **Write [Slither](https://github.com/crytic/slither), [Echidna](https://github.com/crytic/echidna) and [Manticore](https://github.com/trailofbits/manticore) custom checks and properties.** Automated tools will help ensure your contract is secure. Review the rest of this guide to learn how to write efficient checks and properties.
80-
- **Use [crytic.io](https://crytic.io/).** Crytic integrates with Github, provides access to private Slither detectors, and runs custom property checks from Echidna.
8181

8282
### Solidity
8383

program-analysis/slither/README.md

Lines changed: 0 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -56,8 +56,6 @@ slither project_paths
5656

5757
In addition to detectors, Slither has code review capabilities through its [printers](https://github.com/crytic/slither#printers) and [tools](https://github.com/crytic/slither#tools).
5858

59-
Use [crytic.io](https://crytic.io) to get access to private detectors and GitHub integration.
60-
6159
## Static analysis
6260

6361
The capabilities and design of the Slither static analysis framework has been described in blog posts ([1](https://blog.trailofbits.com/2018/10/19/slither-a-solidity-static-analysis-framework/), [2](https://blog.trailofbits.com/2019/05/27/slither-the-leading-static-analyzer-for-smart-contracts/)) and an [academic paper](https://github.com/trailofbits/publications/blob/master/papers/wetseb19.pdf).

0 commit comments

Comments
 (0)