Skip to content
@trailofbits

Trail of Bits

More code: binary lifters @lifting-bits, blockchain @crytic, forks @trail-of-forks
The Trail of Bits logo

Since 2012, Trail of Bits has helped secure some of the world's most targeted organizations and devices.

We combine high-end security research with a real-world attacker mentality to reduce risk and fortify code.

Some of our work:


Pinned Loading

  1. publications publications Public

    Publications from Trail of Bits

    Python 1.4k 181

  2. algo algo Public

    Set up a personal VPN in the cloud

    Jinja 28.7k 2.3k

  3. fickling fickling Public

    A Python pickling decompiler and static analyzer

    Python 395 46

  4. vscode-weaudit vscode-weaudit Public

    Create code bookmarks and code highlights with a click.

    TypeScript 169 16

  5. semgrep-rules semgrep-rules Public

    Semgrep queries developed by Trail of Bits.

    Go 320 33

  6. codeql-queries codeql-queries Public

    CodeQL queries developed by Trail of Bits

    CodeQL 72 3

Repositories

Showing 10 of 192 repositories
  • multiplier Public

    Code auditing productivity multiplier.

    trailofbits/multiplier’s past year of commit activity
    C++ 430 Apache-2.0 27 115 (34 issues need help) 2 Updated Sep 29, 2024
  • dylint Public

    Run Rust lints from dynamic libraries

    trailofbits/dylint’s past year of commit activity
    Rust 374 Apache-2.0 21 21 (1 issue needs help) 4 Updated Sep 29, 2024
  • vscode-weaudit Public

    Create code bookmarks and code highlights with a click.

    trailofbits/vscode-weaudit’s past year of commit activity
    TypeScript 169 GPL-3.0 16 12 (4 issues need help) 2 Updated Sep 27, 2024
  • rfc8785.py Public

    A pure-Python implementation of RFC8785 (JSON Canonicalization Scheme)

    trailofbits/rfc8785.py’s past year of commit activity
    Python 1 Apache-2.0 2 0 0 Updated Sep 27, 2024
  • cargo-unmaintained Public

    Find unmaintained packages in Rust projects

    trailofbits/cargo-unmaintained’s past year of commit activity
    Rust 64 AGPL-3.0 2 4 0 Updated Sep 27, 2024
  • necessist Public

    A mutation-based tool for finding bugs in tests

    trailofbits/necessist’s past year of commit activity
    Rust 110 AGPL-3.0 10 15 0 Updated Sep 27, 2024
  • sigstore-rekor-types Public

    Python models for Rekor's API types

    trailofbits/sigstore-rekor-types’s past year of commit activity
    Python 4 Apache-2.0 1 0 0 Updated Sep 27, 2024
  • vast Public

    VAST is an experimental compiler pipeline designed for program analysis of C and C++. It provides a tower of IRs as MLIR dialects to choose the best fit representations for a program analysis or further program abstraction.

    trailofbits/vast’s past year of commit activity
    C++ 391 Apache-2.0 23 161 (20 issues need help) 6 Updated Sep 27, 2024
  • emit-lsp Public Forked from llvm/llvm-project

    The LLVM Project is a collection of modular and reusable compiler and toolchain technologies.

    trailofbits/emit-lsp’s past year of commit activity
    LLVM 0 11,830 0 0 Updated Sep 26, 2024
  • publications Public

    Publications from Trail of Bits

    trailofbits/publications’s past year of commit activity
    Python 1,433 CC-BY-SA-4.0 181 4 0 Updated Sep 27, 2024

Top languages

Loading…

Most used topics

Loading…