Skip to content
@trailofbits

Trail of Bits

More code: binary lifters @lifting-bits, blockchain @crytic, forks @trail-of-forks

Since 2012, Trail of Bits has helped secure some of the world's most targeted organizations and devices.

We combine high-end security research with a real-world attacker mentality to reduce risk and fortify code.

Some of our work:


Pinned Loading

  1. publications publications Public

    Publications from Trail of Bits

    Python 1.4k 174

  2. algo algo Public

    Set up a personal VPN in the cloud

    Jinja 28.5k 2.3k

  3. dylint dylint Public

    Run Rust lints from dynamic libraries

    Rust 349 21

  4. fickling fickling Public

    A Python pickling decompiler and static analyzer

    Python 371 44

  5. semgrep-rules semgrep-rules Public

    Semgrep queries developed by Trail of Bits.

    Go 302 32

  6. codeql-queries codeql-queries Public

    CodeQL queries developed by Trail of Bits

    CodeQL 67 3

Repositories

Showing 10 of 188 repositories
  • cargo-unmaintained Public

    Find unmaintained packages in Rust projects

    trailofbits/cargo-unmaintained’s past year of commit activity
    Rust 47 AGPL-3.0 2 6 10 Updated Jul 5, 2024
  • test-fuzz Public

    To make fuzzing Rust easy

    trailofbits/test-fuzz’s past year of commit activity
    Rust 148 AGPL-3.0 15 14 (1 issue needs help) 4 Updated Jul 4, 2024
  • necessist Public

    A mutation-based tool for finding bugs in tests

    trailofbits/necessist’s past year of commit activity
    Rust 101 AGPL-3.0 10 15 0 Updated Jul 4, 2024
  • vast Public

    VAST is an experimental compiler pipeline designed for program analysis of C and C++. It provides a tower of IRs as MLIR dialects to choose the best fit representations for a program analysis or further program abstraction.

    trailofbits/vast’s past year of commit activity
    C++ 368 Apache-2.0 23 150 (20 issues need help) 5 Updated Jul 4, 2024
  • pasta Public

    Peter's Amazing Syntax Tree Analyzer

    trailofbits/pasta’s past year of commit activity
    C++ 114 Apache-2.0 7 18 (5 issues need help) 0 Updated Jul 3, 2024
  • sigstore-rekor-types Public

    Python models for Rekor's API types

    trailofbits/sigstore-rekor-types’s past year of commit activity
    Python 3 Apache-2.0 1 0 0 Updated Jul 3, 2024
  • polytracker Public

    An LLVM-based instrumentation tool for universal taint tracking, dataflow analysis, and tracing.

    trailofbits/polytracker’s past year of commit activity
    C++ 509 Apache-2.0 46 44 (2 issues need help) 1 Updated Jul 3, 2024
  • osquery Public Forked from osquery/osquery

    SQL powered operating system instrumentation, monitoring, and analytics.

    trailofbits/osquery’s past year of commit activity
    C++ 35 2,535 0 2 Updated Jul 3, 2024
  • codeql-queries Public

    CodeQL queries developed by Trail of Bits

    trailofbits/codeql-queries’s past year of commit activity
    CodeQL 67 AGPL-3.0 3 2 4 Updated Jul 2, 2024
  • tlslib.py Public

    MVP for updated PEP 543 proposal

    trailofbits/tlslib.py’s past year of commit activity
    Python 8 Apache-2.0 0 2 1 Updated Jul 2, 2024