glowglow

QuillAudits Docs

QuillAudits Periodic On-Chain Analysis of your web3 Project

Continuous Monitoring → Fraud Detection → Prevention

Numerous transactions occur continuously in the world of cryptocurrencies, making it difficult to analyse and understand them using block Explorer like Etherscan, BScScan, etc. With QuillAudits On Chain Security Monitoring, We Will Provide You with a Detailed Report On A Monthly/Quarterly Basis. The on-chain Smart Contract Monitoring Report from QuillAudits provides information about the health and adoption of your Defi platform.


What Is On-Chain Security Monitoring

On-chain smart contract security monitoring refers to the use of Various Tools to monitor the security of smart contracts. This can be done by using specialized tools and services that track the Transaction activity of smart contracts on the blockchain, alerting users to any potential security issues or vulnerabilities.

On-chain smart contract security monitoring can help you identify and prevent security issues before they become a problem. For example, if a smart contract is found to be vulnerable to a particular type of attack (Malicious Transaction), QuillAudits security monitoring can alert users and allow them to take action to prevent an attack.

Additionally, on-chain smart contract security monitoring can provide You with transparency and visibility into the activities of smart contracts on the blockchain. This can help to build trust and confidence in the security of the smart contracts and the broader blockchain ecosystem.


What Is On-Chain Security Monitoring

On-chain smart contract security monitoring refers to the use of Various Tools to monitor the security of smart contracts. This can be done by using specialized tools and services that track the Transaction activity of smart contracts on the blockchain, alerting users to any potential security issues or vulnerabilities.

On-chain smart contract security monitoring can help you identify and prevent security issues before they become a problem. For example, if a smart contract is found to be vulnerable to a particular type of attack (Malicious Transaction), QuillAudits security monitoring can alert users and allow them to take action to prevent an attack.

Additionally, on-chain smart contract security monitoring can provide You with transparency and visibility into the activities of smart contracts on the blockchain. This can help to build trust and confidence in the security of the smart contracts and the broader blockchain ecosystem.


QuillAudits On-Chain Smart Contract Security Monitoring Involves

When performing on-chain transaction analysis of a smart contract after it has been deployed on the mainnet, we at QuillAudits will make sure to Monitor Closely :

  • Transaction volume: Is the contract being used frequently, or is it experiencing low usage? High transaction volume can indicate that the contract is being used as intended, while low usage may indicate a lack of interest or adoption.
  • Gas usage: Is the contract using an efficient amount of gas for each transaction? High gas usage can indicate that the contract is performing unnecessary computations or storage operations, which can be costly for users.
  • Security: Are there any potential security vulnerabilities or issues with the contract, such as reentrancy attacks or unauthorized access to contract functions? Regularly monitoring for security issues can help to prevent potential attacks or exploits.
  • Function usage: Are the contract's functions being used as intended, or are some functions being used more frequently than others? This can provide insight into how the contract is being used and whether it is meeting user needs.
  • Error handling: Are the contract's error-handling mechanisms functioning properly, or are there frequent errors being thrown by the contract? Proper error handling is essential for the smooth functioning of a smart contract.
  • Liquidity Analysis: Liquidity analysis is the process of evaluating the ability of a smart contract to fulfill its intended function, particularly in terms of its ability to process transactions in a timely and efficient manner. This is an important consideration for smart contracts, as liquidity is essential for ensuring that the contract can operate smoothly and meet the needs of its users.
  • Malicious Transaction Analysis: A malicious transaction on a smart contract is a transaction that is intended to cause harm or damage to the contract or its users. This can take many different forms, depending on the specific motivations and goals of the attacker. Some examples of malicious transactions on a smart contract include Re-enterency attack, Flash-Loan Attack, DOS Attack etc

Overall, these checkpoints can help to ensure that the contract is being used as intended, is efficient and secure, and is meeting the needs of its users.



Requirements to perform on-chain transaction analysis of a smart contract after it has been deployed on the mainnet

1. Smart Contract Code and mainnet blockchain: In order to analyze the transactions of a smart contract on the mainnet, you will need to Provide us access to the Source Code of the Developed Mainnet Contract(Verified and Public). This can be done by using a blockchain explorer or by running a full node of the blockchain on your own computer.


2. Knowledge of the contract's address: In order to analyze the transactions of a specific smart contract, you will need to know its address on the mainnet blockchain. This can be found by looking up the contract on a blockchain explorer or by checking the deployment logs to see if you were the one who deployed the contract.


Overall, performing on-chain transaction analysis of a smart contract after it has been deployed on the mainnet requires access to the blockchain knowledge of the contract's address and ABI. This will allow Us to track the activities of the contract and monitor its security and performance For you.


Why QuillAudits?

Real-time Transaction monitoring: The service continuously monitors the activity of the user's smart contracts on the blockchain, alerting you to any potential security issues or vulnerabilities.

Customizable alerts: Users can customize the types of alerts they receive, such as notifications of potential security issues, changes in transaction volumes, or gas usage spikes.

Comprehensive reporting: The service provides users with regular reports on the security and performance of their contracts, including detailed information about transaction volumes, gas usage, and function usage.

Expert support: Users have access to our Quillteam of expert security analysts who can provide advice and assistance in addressing any security issues that may arise.


On-Chain Security Monitoring and Data Visualisation of Your Smart Contract


Transaction Analysis

  • Transcation Analysis over time-weekly,monthly
  • Events Analysis over time
  • Top Callers
  • Top Events
  • Top Function calls
  • Active Users Analysis Over Time
transactional analysis

Token Holder Analysis

  • Long Term Token Holders
  • Short Term Token Holders
  • Top Wallet Holdings
  • Token Age
  • Wallet’s Age

Customised Alerts

For any of your contracts and/or wallets, you can set up custom alerts to warn you whenever a specified event occurs, such as a failed transaction, a method call, a call from a blacklisted number,Flash Loan Attack, Oracle price Manipulation etc.


Liquidity Analysis

Liquidity Analysis of your token on various Dex will be analysed. Low liquidity or unlocked Liquidity may results high Volatility or Loss of Users funds.

liquidity analysis

Behaviour at Risk Profiles

QuillAudits Reports you can scanned and detailed transaction history, affiliates, and behavioural patterns of a Malicious wallet/Address.



Our Business Process


Our Business Process

On-chain security Monitoring Service Charges


1 Month: On Chain Monitoring Report / Month

3 Month: On Chain Monitoring Report once in every 3 Months

6 Month: On Chain Monitoring Report once every 6 Months


Price is calculated based on your specific project’s use-case, complexity & requirements.


📲Want to Maximize the potential of your on-chain smart contracts with QuillAudits expert monitoring?


Get In Touch Today!


Subscribe to our Newsletter

Your weekly dose of Web3 innovation and security, featuring blockchain updates, developer insights, curated knowledge, security resources, and hack alerts. Stay ahead in Web3!

Telegram