Skip to content
@trailofbits

Trail of Bits

More code: binary lifters @lifting-bits, blockchain @crytic, forks @trail-of-forks
The Trail of Bits logo

Since 2012, Trail of Bits has helped secure some of the world's most targeted organizations and devices.

We combine high-end security research with a real-world attacker mentality to reduce risk and fortify code.

Some of our work:


Pinned Loading

  1. publications publications Public

    Publications from Trail of Bits

    Python 1.4k 182

  2. algo algo Public

    Set up a personal VPN in the cloud

    Jinja 28.8k 2.3k

  3. fickling fickling Public

    A Python pickling decompiler and static analyzer

    Python 397 46

  4. vscode-weaudit vscode-weaudit Public

    Create code bookmarks and code highlights with a click.

    TypeScript 170 16

  5. semgrep-rules semgrep-rules Public

    Semgrep queries developed by Trail of Bits.

    Go 323 33

  6. codeql-queries codeql-queries Public

    CodeQL queries developed by Trail of Bits

    CodeQL 72 3

Repositories

Showing 10 of 192 repositories
  • dylint Public

    Run Rust lints from dynamic libraries

    trailofbits/dylint’s past year of commit activity
    Rust 374 Apache-2.0 21 22 (1 issue needs help) 3 Updated Oct 5, 2024
  • cookiecutter-python Public

    A cookiecutter template for a best-practices Python project

    trailofbits/cookiecutter-python’s past year of commit activity
    Python 12 Apache-2.0 4 0 0 Updated Oct 4, 2024
  • rfc8785.py Public

    A pure-Python implementation of RFC8785 (JSON Canonicalization Scheme)

    trailofbits/rfc8785.py’s past year of commit activity
    Python 1 Apache-2.0 2 0 0 Updated Oct 4, 2024
  • vast Public

    VAST is an experimental compiler pipeline designed for program analysis of C and C++. It provides a tower of IRs as MLIR dialects to choose the best fit representations for a program analysis or further program abstraction.

    trailofbits/vast’s past year of commit activity
    C++ 391 Apache-2.0 23 161 (20 issues need help) 7 Updated Oct 4, 2024
  • testing-handbook Public

    Trail of Bits Testing Handbook

    trailofbits/testing-handbook’s past year of commit activity
    C++ 57 CC-BY-4.0 7 11 (3 issues need help) 6 Updated Oct 4, 2024
  • test-fuzz Public

    To make fuzzing Rust easy

    trailofbits/test-fuzz’s past year of commit activity
    Rust 156 AGPL-3.0 16 10 (1 issue needs help) 3 Updated Oct 4, 2024
  • fickling Public

    A Python pickling decompiler and static analyzer

    trailofbits/fickling’s past year of commit activity
    Python 397 LGPL-3.0 46 12 (1 issue needs help) 6 Updated Oct 4, 2024
  • build-wrap Public

    Help protect against malicious build scripts

    trailofbits/build-wrap’s past year of commit activity
    Rust 3 AGPL-3.0 3 0 0 Updated Oct 4, 2024
  • pypi-attestations Public

    A library to convert between Sigstore Bundles and PEP 740 Attestation objects

    trailofbits/pypi-attestations’s past year of commit activity
    Python 1 Apache-2.0 1 2 0 Updated Oct 3, 2024
  • necessist Public

    A mutation-based tool for finding bugs in tests

    trailofbits/necessist’s past year of commit activity
    Rust 110 AGPL-3.0 10 15 0 Updated Oct 4, 2024