Shentu Chain Light-paper

Originally published
June 1, 2021


CertiK’s Skynet is our latest offering to the beloved crypto community focusing on providing real-time and trustable security intelligence. Since its launch earlier this year, nearly 150 projects have implemented Skynet to receive 24/7 security monitoring and alerts, together with much more insightful information to end users on the real-time security of their protocol..

Being a supporter and a contributor to the Binance Smart Chain ecosystem, we are thrilled to see that nearly 50% of projects which have integrated Skynet are from BSC. We are honored to see the rapid growth, and flourishing ecosystems, of these BSC projects..

At CertiK, we always aim high! With more than 650 projects actively running on BSC, there’s always more we can do to support and nourish the industry. But first, we’ll be introducing more leading BSC projects onto CertiK Security Leaderboard at https://www.certik.org/boards/bsc, and working with them to integrateSkynet to continuously support the projects, and their community, with their security needs. 

Spoiler!. We are collaborating with BSC to co-host a Skynet Activation campaign in the near future, with a mission to create more security-centric technologies on BSC and to benefit projects as well as their broader community members. Stay tuned for more on this!

Not familiar with CertiK Skynet yet? Not a problem, let’s dive into more details on this innovative tech, backed by CertiK..

CertiK Skynet is a security intelligence engine that produces security insights for blockchain based projects and smart contracts 24/7, 3-6-5.. It collects huge amounts of raw data both on-chain and off-chain, and analyzes this via a range of machine learning and big data techstacks with security-centric algorithms. In the end, a simplified metric, named the security score, will be presented that indicates the security level of a corresponding project.


There are 6 security primitives that contribute to the final calculation of a security score. Let’s walk through them one by one.

  • StaticAnalysis: Source-code/bytecode scanning via CertiK’s proprietary static analysis tools suites. You can visit a more comprehensive section of code security in our audit report section. 
  • Social Sentiment: Analyzing social growth, geography and wider sentiment variables..


  • On-chain monitoring: Utilizing real-time security monitors and intelligence systems. 
  • Governance & Autonomy: Contract tracking and activity tracing over decentralized practices
  • Market Volatility: Measuring over assets’ financial factors and market metrics


  • Safety Assessment: Leveraging fact-based and multi-faceted safety evaluations


As a trusted security partner of BSC, CertiK’s mission is always to produce trustworthy security insights to the community. With Skynet and Security Leaderboard powered by CertiK, let’s BUIDL together to be SAFU and provide a stronger backbone to support a flourishing DeFi ecosystem.