Web3Learn is rolling out the first of its kind Smart Contract Security Auditor course in association with Quill Audits, one of the top-notch Security Audit firms.

Quill Audits is the leadingWeb3 security firm. It has secured 500+ Web3 projects and helped more than $15BN.

Pre-requisites

This course isideal for someone who has experience with Smart Contracts and understands ERC20, Staking, Vesting, and NFTs.

You should havean understanding of JavaScript & Ethereum Ecosystem.

What will you learn?

 Who is this course for?

Developers
Investors
Entrepreneurs
Organizations
Solidity Developers
Security Enthusiasts

Content of this course

Introduction

  • Introduction to Smart Contract Audit
  • Importance of Smart Contract Audit

Smart Contract Security Vulnerabilities

  • Access Control
  • Unencrypted Data
  • Overflow Underflow
  • Contract Interaction
  • Reentrancy Attack
  • Denial of Service
  • Tx.Origin
  • Gas Optimization
  • Front Running
  • Upgradability
  • Race Conditions
  • Unintiliazed storage Pointers
  • Pull Over push
  • Force Sending ethers
  • Logical Vulnerabilities
  • Emergency Stops
  • Check Effects Interaction Patterns
  • Flash Loan
  • Slippage Exploit

Automated Tests of Smart Contracts and Report Writing

  • Slither
  • Mythrils
  • Property checking with scribble and Mythril
  • Intro to Scribble
  • How to write basic annotations and type of annotations in scribble
  • Smart Contract example showing use of annotation
  • Tenderly
  • Ways to prevent security vulnerabilities
  • Security best practices
  • Real life hacks – Exploit Scenario
  • Identifying Issue Severity
  • How to write a Good Audit Report

Audit Assessment

  • Project 1
  • Project 2
  • Project 3
  • Research on Various attacks (Candidate needs to write various attacks)

How does this course work?

Live video sessions
Assignments
Projects

What is the outcome?

Who will teach this course?

This course is taught by Web 3.0 Security Veterans in the Industry from Quill Audits.

We will also have Expert Sessions from various security folks to talk about different topics.

 

At the end of the course, you will be able to audit a Smart Contract and perform Manual and Automated testing of a contract.

The topper formers will be absorbed into the Industry and everyone will get a chance to interview with top firms across the globe.

FAQs

Community Partners