trailofbits Profile Banner
Trail of Bits Profile
Trail of Bits

@trailofbits

Followers
35K
Following
404
Media
459
Statuses
4K

We help secure the world’s most targeted organizations and products. We combine security research with an attacker mentality to reduce risk and fortify code.

New York, NY
Joined March 2010
Don't wanna be here? Send us removal request.
@trailofbits
Trail of Bits
22 days
November Tribune: Security behind passports, RCE in AI agents, and post-quantum cryptography https://t.co/hHpNYeRMfb
1
5
16
@trailofbits
Trail of Bits
7 hours
Funded by @OpenSSF, we've made rekor-monitor production-ready with Rekor v2 support, certificate validation, and a GitHub Actions workflow that lowers the barrier to catching compromises. https://t.co/Ll3YjGI1PJ
Tweet card summary image
blog.trailofbits.com
We’re getting Sigstore’s rekor-monitor ready for production use, making it easier for developers to detect tampering and unauthorized uses of their identities in the Rekor transparency log.
0
1
2
@trailofbits
Trail of Bits
7 hours
Monitor unauthorized uses of your identity in transparency logs with Sigstore's rekor-monitor🧵
2
4
7
@premium
Premium
4 months
Go ad-free on X with Premium+ Includes access to SuperGrok.
0
505
8K
@trailofbits
Trail of Bits
3 days
Webinar starting in 2 hours: Building end-to-end encrypted systems with our cryptographers. Join us: https://t.co/auw1F8cp1I
0
2
19
@trailofbits
Trail of Bits
4 days
Building a system with E2EE? Join our cryptographers tomorrow, December 9, at 11:00 a.m. ET for a webinar on implementation patterns and formal modeling approaches, followed by a Q&A session. https://t.co/auw1F8cp1I
0
2
12
@t0nyav
Tanya Verma
7 days
@ekzhang1 The @trailofbits audit led by @tjade273 for Whatsapp Private Processing (which uses NVIDIA CC) is also an excellent read:
Tweet card summary image
github.com
Publications from Trail of Bits. Contribute to trailofbits/publications development by creating an account on GitHub.
0
3
11
@trailofbits
Trail of Bits
7 days
@BlackHatEvents @kiki_morozova Paul (@paulbottinelli) breaks down how to exploit QUIC hash functions and why existing mitigations fail. You'll learn concrete techniques to identify, test for, and defend against Hash DoS in QUIC and other performance-critical protocols. https://t.co/o4M627hACd
0
0
3
@GOLDCOUNCIL
World Gold Council
1 month
Can it really be a coincidence? Smart Investors Hold Gold. Find out more at Goldhub
59
158
2K
@trailofbits
Trail of Bits
7 days
@BlackHatEvents Kikimora (@kiki_morozova) show attacks beyond AI image downscaling: sharpening transformations, dithering algorithms, and other preprocessing steps that leak malicious prompts. Walk away with how to use Anamorpher for testing your own AI systems. https://t.co/lOk7QS8F3A
1
0
3
@trailofbits
Trail of Bits
7 days
We’re speaking @BlackHatEvents EU Dec 10 🧵
1
1
16
@0xor0ne
0xor0ne
8 days
Interesting short blog post on how electronic passports cryptography works https://t.co/W35PS40yW1 Credits Joop van de Pol (@trailofbits) #infosec #embedded
1
31
145
@trailofbits
Trail of Bits
11 days
We’re thrilled to see Slither being used by Anthropic to augment their agentic smart contract research. If you’re interested in adding Slither to your LLM-based agents or workflows, check out our newly released slither-mcp: https://t.co/SEK4mJPHs9
@AnthropicAI
Anthropic
11 days
New on our Frontier Red Team blog: We tested whether AIs can exploit blockchain smart contracts. In simulated testing, AI agents found $4.6M in exploits. The research (with @MATSprogram and the Anthropic Fellows program) also developed a new benchmark:
9
25
298
@trailofbits
Trail of Bits
10 days
Trail of Bits cryptographers Marc Ilunga and Fredrik Dahlgren cover unique challenges of building E2EE systems. Dec 9 @ 11am ET. 45 mins + Q&A.
watch.getcontrast.io
Join cryptography analysts Marc Ilunga and Fredrik Dahlgren from Trail of Bits to understand the unique challenges of building systems with end-to-end encr...
0
1
1
@trailofbits
Trail of Bits
10 days
Continuous group key agreement. Device enrollment and unenrollment. Message backup. Contact discovery. Abuse reporting. E2EE problems you need to solve. 🧵
1
2
17
@trailofbits
Trail of Bits
10 days
The compiler translates __builtin_ct_select across multiple architectures (x86-64, i386, ARM, AArch64) to appropriate constant-time implementations using native instructions, such as cmov or CSEL, where available, or masked arithmetic patterns elsewhere.
Tweet card summary image
blog.trailofbits.com
Trail of Bits developed constant-time coding support for LLVM that prevents compilers from breaking cryptographic implementations vulnerable to timing attacks, introducing the __builtin_ct_select...
0
3
7
@trailofbits
Trail of Bits
10 days
LLVM will soon protect cryptographic code from timing attacks at the compiler level 🧵
2
9
73
@ChicagoSteakCo
Chicago Steak Company
17 days
Stuck on holiday gifts? Skip the stress. USDA Prime steaks delivered to their door = instant win. Get 8 FREE steak burgers + free shipping ($145 value) with your order. Watch →
3
10
81
@trailofbits
Trail of Bits
11 days
We’re thrilled to see Slither being used by Anthropic to augment their agentic smart contract research. If you’re interested in adding Slither to your LLM-based agents or workflows, check out our newly released slither-mcp: https://t.co/SEK4mJPHs9
@AnthropicAI
Anthropic
11 days
New on our Frontier Red Team blog: We tested whether AIs can exploit blockchain smart contracts. In simulated testing, AI agents found $4.6M in exploits. The research (with @MATSprogram and the Anthropic Fellows program) also developed a new benchmark:
9
25
298
@lcheylus
Laurent Cheylus
17 days
The Trail of Bits Cryptography Team has released open-source pure Go implementations of ML-DSA (FIPS-204) and SLH-DSA (FIPS-205), 2 NIST-standardized Post-Quantum Signature Algorithms #PQC #Cryptography #Go
Tweet card summary image
blog.trailofbits.com
We’ve released open-source Go implementations of ML-DSA and SLH-DSA.
0
5
15
@mrexodia
Duncan Ogilvie 🍍
19 days
Finally bit the bullet and spent some time refactoring Remill's build system. It got merged and you can now use Remill with LLVM 15-21 on Windows, Linux and macos 🔥 Using Remill in your projects has always been challenging in the past and I also published a small template you
2
13
83
@PentesterLab
PentesterLab
19 days
🔐 We Found Cryptography Bugs in the Elliptic Library Using Wycheproof A blog post showing how “just” leveraging Wycheproof test vectors can lead directly to CVEs:
Tweet card summary image
blog.trailofbits.com
Trail of Bits discovered and disclosed two vulnerabilities in the widely used elliptic JavaScript library that could allow signature forgery or prevent valid signature verification, with one vulner...
1
2
14