Skip to content
@trailofbits

Trail of Bits

More code: binary lifters @lifting-bits, blockchain @crytic, forks @trail-of-forks

Since 2012, Trail of Bits has helped secure some of the world's most targeted organizations and devices.

We combine high-end security research with a real-world attacker mentality to reduce risk and fortify code.

Some of our work:


Pinned

  1. publications publications Public

    Publications from Trail of Bits

    Python 1.3k 164

  2. algo algo Public

    Set up a personal VPN in the cloud

    Jinja 28.2k 2.3k

  3. dylint dylint Public

    Run Rust lints from dynamic libraries

    Rust 334 21

  4. semgrep-rules semgrep-rules Public

    Semgrep queries developed by Trail of Bits.

    Go 273 30

  5. codeql-queries codeql-queries Public

    CodeQL queries developed by Trail of Bits

    CodeQL 45 2

  6. fickling fickling Public

    A Python pickling decompiler and static analyzer

    Python 314 36

Repositories

Showing 10 of 183 repositories