Skip to content
@trailofbits

Trail of Bits

More code: binary lifters @lifting-bits, blockchain @crytic, forks @trail-of-forks

Since 2012, Trail of Bits has helped secure some of the world's most targeted organizations and devices.

We combine high-end security research with a real-world attacker mentality to reduce risk and fortify code.

Some of our work:


Pinned Loading

  1. publications publications Public

    Publications from Trail of Bits

    Python 1.4k 176

  2. algo algo Public

    Set up a personal VPN in the cloud

    Jinja 28.5k 2.3k

  3. dylint dylint Public

    Run Rust lints from dynamic libraries

    Rust 354 21

  4. fickling fickling Public

    A Python pickling decompiler and static analyzer

    Python 374 45

  5. semgrep-rules semgrep-rules Public

    Semgrep queries developed by Trail of Bits.

    Go 305 33

  6. codeql-queries codeql-queries Public

    CodeQL queries developed by Trail of Bits

    CodeQL 68 3

Repositories

Showing 10 of 189 repositories
  • pypi-attestations Public

    A library to convert between Sigstore Bundles and PEP-740 Attestation objects

    trailofbits/pypi-attestations’s past year of commit activity
    Python 0 Apache-2.0 1 1 1 Updated Jul 16, 2024
  • trailofbits/homebrew-brew-verify’s past year of commit activity
    Python 1 1 0 1 Updated Jul 16, 2024
  • vast Public

    VAST is an experimental compiler pipeline designed for program analysis of C and C++. It provides a tower of IRs as MLIR dialects to choose the best fit representations for a program analysis or further program abstraction.

    trailofbits/vast’s past year of commit activity
    C++ 369 Apache-2.0 23 160 (20 issues need help) 8 Updated Jul 16, 2024
  • rfc8785.py Public

    A pure-Python implementation of RFC8785 (JSON Canonicalization Scheme)

    trailofbits/rfc8785.py’s past year of commit activity
    Python 0 Apache-2.0 0 0 0 Updated Jul 16, 2024
  • necessist Public

    A mutation-based tool for finding bugs in tests

    trailofbits/necessist’s past year of commit activity
    Rust 107 AGPL-3.0 10 15 3 Updated Jul 16, 2024
  • testing-handbook Public

    Trail of Bits Testing Handbook

    trailofbits/testing-handbook’s past year of commit activity
    C++ 39 CC-BY-4.0 5 11 (3 issues need help) 7 Updated Jul 16, 2024
  • fickling Public

    A Python pickling decompiler and static analyzer

    trailofbits/fickling’s past year of commit activity
    Python 374 LGPL-3.0 45 10 (1 issue needs help) 3 Updated Jul 16, 2024
  • build-wrap Public

    Help protect against malicious build scripts

    trailofbits/build-wrap’s past year of commit activity
    Rust 2 AGPL-3.0 1 0 0 Updated Jul 16, 2024
  • blight Public

    A framework for instrumenting build tools

    trailofbits/blight’s past year of commit activity
    Python 83 Apache-2.0 8 20 2 Updated Jul 15, 2024
  • tlslib.py Public

    MVP for updated PEP 543 proposal

    trailofbits/tlslib.py’s past year of commit activity
    Python 8 Apache-2.0 0 1 0 Updated Jul 15, 2024