GeorgeArgyros / mt_derand
Although the Mersenne Twister PRNG is by design not cryptographically secure many applications tend to use it for cryptographic operations. The mt_derand project provides code to invert the Mersenne Twister generator and obtain its internal state which in turn can be used to predict all future outputs of the generator.
☆27Updated 9 years ago
Related projects ⓘ
Alternatives and complementary repositories for mt_derand
- Writeup for BKP 2017 challenge "SIDH-RSA-AES128-GCM-SHA256"☆26Updated 7 years ago
- Code to fuzz bignum libraries☆45Updated 5 years ago
- Secretgrind: a Valgrind analysis tool to detect secrets in memory☆59Updated 7 years ago
- Detect patterns of bad behavior in function calls☆25Updated 4 years ago
- Research on WebAssembly☆39Updated 2 years ago
- This is a toy implementation in Go of Manger's chosen-ciphertext attack on RSA-OAEP☆31Updated 6 years ago
- Timing Attack on TLS' ECDSA signature☆42Updated 9 years ago
- Simple application for playing with elliptic curves☆42Updated last year
- Short, unrelated helper scripts for users of AFL (the fuzzer)☆110Updated 8 years ago
- Kudelski Security's 2018 pre-Black Hat crypto challenge☆36Updated 6 years ago
- RuCTF 2016 repository☆16Updated 4 years ago
- Sample application to let OpenSSL talk to itself (for fuzzing)☆33Updated 8 years ago
- ropc-llvm is a PoC of a Turing complete ROP compiler with support for a subset of LLVM IR. It is an extension of ropc.☆66Updated 11 years ago
- Belluminar 2016 Beijing stuff☆25Updated 8 years ago
- Fuzzing results for various interpreters.☆79Updated 6 years ago
- Graphical ROP chain builder using radare2 and r2pipe☆51Updated 6 years ago
- ☆12Updated 5 years ago
- A tool to manage, conduct, and assess dictionary-based fuzz testing☆64Updated 7 years ago
- ARM rop chain gadget searcher☆37Updated 7 years ago
- CSAW CTF 2015 Linux kernel exploitation challenge☆36Updated 8 years ago
- Detecting Spectre vulnerabilities using symbolic execution, built on angr (github.com/angr/angr)☆74Updated 2 years ago
- Tools, documentation and test inputs for fuzzing opensource projects with AddressSanitizer and friends.☆28Updated 9 years ago
- This repo holds materials for our Splash 2017 class on Z3.☆25Updated 6 years ago
- Nosy Newt is a simple concolic execution tool for exploring the input space of a binary executable program based in Triton☆61Updated 7 years ago
- ☆35Updated 4 years ago
- free crypto audit☆31Updated 7 years ago
- A tool to add simple inline patches to a binary to rearrange its stack frames, and other things!☆45Updated 2 years ago
- A set of templates for different academic venues.☆26Updated 5 years ago
- A program to draw rectangles from heap traces.☆131Updated 4 years ago