altf4 / untwister
Seed recovery tool for PRNGs
☆374Updated 6 years ago
Alternatives and similar repositories for untwister:
Users that are interested in untwister are comparing it to the libraries listed below
- RSA CTF Tool - Tool to attack RSA public keys and ciphertexts in common ways☆180Updated 7 years ago
- Simplify format string exploitation.☆339Updated 3 years ago
- ☆627Updated this week
- Fix stack addresses (when no ASLR) with and without debugging☆179Updated 9 years ago
- cribdrag - an interactive crib dragging tool for cryptanalysis on ciphertext generated with reused or predictable stream cipher keys☆170Updated 4 years ago
- Using Intel's PIN tool to solve CTF problems☆496Updated 4 years ago
- Seed recovery tool for PRNGs☆84Updated 8 years ago
- Tips, Tricks, and Suggestions for Running a CTF☆381Updated 2 years ago
- A tool for predicting the output of random number generators☆190Updated 7 years ago
- Small python module for common CTF crypto functions☆165Updated 2 years ago
- Working with numbers (primes, modular, etc.)☆241Updated 2 years ago
- The 'exploitable' GDB plugin☆715Updated 2 years ago
- A colleciton of CTF write-ups all using pwntools☆507Updated 8 years ago
- A TCP/UDP based network daemon fuzzer☆514Updated 7 months ago
- Some helpful preload libraries for pwning stuff.☆1,583Updated this week
- A thorough library database to assist with binary exploitation tasks.☆196Updated 2 years ago
- An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction☆1,096Updated 3 years ago
- Package Binary Code as a Python class using Binary Ninja and Unicorn Engine☆398Updated 2 years ago
- chw00t - Unices chroot breaking tool☆570Updated 5 years ago
- A portable, padding oracle exploit API☆320Updated 2 years ago
- A web UI and server for task based competitions employing Etherpad Lite.☆109Updated 5 years ago
- Documentation for the angr suite☆838Updated last year
- Utilities for automated crash sample processing/analysis, easy afl-fuzz job management and corpus optimization☆415Updated 6 years ago
- A collection of pwn/CTF related utilities for Ghidra☆663Updated 4 months ago
- Generation-based, context-free grammar fuzzer. Refer to https://github.com/posidron/dharma for a maintained version.☆486Updated 3 years ago
- A tool to analyze multi-byte xor cipher☆1,410Updated last year
- Predict MT19937 PRNG, from preceding 624 generated numbers. There is a specialization for the "random" of Python standard library.☆171Updated 4 years ago
- An abstraction layer for constraint solvers.☆298Updated this week
- Linux Heap Exploitation Practice☆377Updated 6 years ago