HMY626 / MD4-CollisionLinks
MD4 Collisions MD4 is a 128-bit cryptographic hash function, meaning it should take a work factor of roughly 2^64 to find collisions. It turns out we can do much better. The paper "Cryptanalysis of the Hash Functions MD4 and RIPEMD" by Wang et al details a cryptanalytic attack that lets us find collisions in 2^8 or less. Given a message block…
☆17Updated 7 years ago
Alternatives and similar repositories for MD4-Collision
Users that are interested in MD4-Collision are comparing it to the libraries listed below
Sorting:
- Mayhem example templates for programming languages and fuzzers that you love!☆33Updated last year
- visualizing CTF clusters (teams playing together at DEFCON quals 2022)☆41Updated 2 years ago
- TikTag: Breaking ARM's Memory Tagging Extension with Speculative Execution (IEEE S&P 2025)☆78Updated 8 months ago
- LKRG bypass methods☆72Updated 5 years ago
- A Ghidra extension for scripting with GraalVM languages, including Javascript, Python3, R, and Ruby.☆61Updated 4 years ago
- Files used for reproducing Fuzzware's experiments☆59Updated 2 years ago
- Corewars but within r2☆59Updated last year
- Differential fault analysis framework for AES128☆49Updated 11 years ago
- Supporting code and apps for demonstrating Android interprocess communication☆41Updated 11 months ago
- White-box Design and Analysis kit☆24Updated 2 years ago
- Minimal setup to trigger the xz backdoor☆28Updated 9 months ago
- NinjaDiff is a binary diffing plugin for Binary Ninja. Read more on our blog, and contribute code & improvements!☆69Updated 3 years ago
- Binary Golf Grand Prix☆112Updated last year
- Launch radare2 like a boss from pwntools in tmux☆26Updated 5 years ago
- Ariadne: Binary Ninja Graph Analysis Plugin☆93Updated 5 months ago
- ☆48Updated 2 years ago
- yxd - Yuu's heX Dumper☆90Updated last year
- bash script and modified java program to headlessly use ghidra's decompiler☆57Updated 3 years ago
- Binary Type Inference Ghidra Plugin☆164Updated last year
- Ghidra extension to disassemble NSIS installers☆24Updated 10 months ago
- PoC for our attacks on MEGA.☆28Updated 3 years ago
- Solutions to https://cryptopals.com problems☆29Updated 2 months ago
- Repository with the downloadable files and server files for the 2021 K3RN3LCTF.☆27Updated 3 years ago
- A fuzzing framework for Hexagon baseband firmware using QEMU system emulation.☆100Updated 3 weeks ago
- Get rickrolled, right in your favourite NSA reverse engineering tool☆77Updated 2 years ago
- ☆27Updated 2 years ago
- Very simple script(s) to hasten binary exploit creation☆94Updated 4 years ago
- Cross-architecture instruction counting for CTF solving☆47Updated 3 years ago
- CTF challenges that I created☆18Updated 3 years ago
- A tool to perform so called BGE attack☆24Updated last month