Syndicated Blog

Trail of Bits Blog
Since 2012, Trail of Bits has helped secure some of the world’s most targeted organizations and products. We combine high-­end security research with a real­ world attacker mentality to reduce risk and fortify code.

Introducing Ruzzy, a coverage-guided Ruby fuzzer

By Matt Schwager Trail of Bits is excited to introduce Ruzzy, a coverage-guided fuzzer for pure Ruby code and Ruby C extensions. Fuzzing helps find bugs in software that processes untrusted input ...
Why fuzzing over formal verification?

Why fuzzing over formal verification?

| | blockchain, fuzzing
By Tarun Bansal, Gustavo Grieco, and Josselin Feist We recently introduced our new offering, invariant development as a service. A recurring question that we are asked is, “Why fuzzing instead of formal ...
Streamline your static analysis triage with SARIF Explorer

Streamline your static analysis triage with SARIF Explorer

By Vasco Franco Today, we’re releasing SARIF Explorer, the VSCode extension that we developed to streamline how we triage static analysis results. We make heavy use of static analysis tools during our ...
Read code like a pro with our weAudit VSCode extension

Read code like a pro with our weAudit VSCode extension

| | Tool Release
By Filipe Casal Today, we’re releasing weAudit, the collaborative code-reviewing tool that we use during our security audits. With weAudit, we review code more efficiently by taking notes and tracking bugs in ...
Introducing Attacknet: Chaos Testing for Consensus Protocols & Blockchain Nodes

Releasing the Attacknet: A new tool for finding bugs in blockchain nodes using chaos testing

By Benjamin Samuels (@thebensams) Today, Trail of Bits is publishing Attacknet, a new tool that addresses the limitations of traditional runtime verification tools, built in collaboration with the Ethereum Foundation. Attacknet is ...

Secure your blockchain project from the start

| | blockchain
Systemic security issues in blockchain projects often appear early in development. Without an initial focus on security, projects may choose flawed architectures or make insecure design or development choices that result in ...
DARPA awards $1 million to Trail of Bits for AI Cyber Challenge

DARPA awards $1 million to Trail of Bits for AI Cyber Challenge

| | AIxCC
By Michael D. Brown We’re excited to share that Trail of Bits has been selected as one of the seven exclusive teams to participate in the small business track for DARPA’s AI ...
Out of the kernel, into the tokens

Out of the kernel, into the tokens

By Max Ammann and Emilio López Our application security team leaves no stone unturned; our audits dive deeply into areas ranging from device firmware, operating system kernels, and cloud systems to widely ...
Diagram of an Ockam Identity showing an example of a signed change history with three blocks

Cryptographic design review of Ockam

By Marc Ilunga, Jim Miller, Fredrik Dahlgren, and Joop van de Pol In October 2023, Ockam hired Trail of Bits to review the design of its product, a set of protocols that ...
Pickle overlaying Python code snippet for the fickling tool

Relishing new Fickling features for securing ML systems

By Suha S. Hussain We’ve added new features to Fickling to offer enhanced threat detection and analysis across a broad spectrum of machine learning (ML) workflows. Fickling is a decompiler, static analyzer, ...