arisada / dualec_poc
This program exhibits the backdoor behaviour of PRNG Dual_Ec_Drbg
☆52Updated 11 years ago
Alternatives and similar repositories for dualec_poc
Users that are interested in dualec_poc are comparing it to the libraries listed below
Sorting:
- Write ups☆16Updated 7 years ago
- Final project for the M.Sc. in Engineering in Computer Science at Università degli Studi di Roma "La Sapienza" (A.Y. 2016/2017).☆34Updated 7 years ago
- z3 scripts and ctf challenge solutions.☆24Updated 2 years ago
- ARM rop chain gadget searcher☆37Updated 7 years ago
- Programmatic disassembly and patching☆68Updated 8 years ago
- Write ups of solution for CTF challenges I solved☆25Updated 3 years ago
- A tool to add simple inline patches to a binary to rearrange its stack frames, and other things!☆46Updated 2 years ago
- Memory awesomeness.☆29Updated 10 years ago
- Code and exploit for the "read-eval-pwn loop" challenge of 33C3 CTF☆34Updated 8 years ago
- Research on WebAssembly☆40Updated 2 years ago
- Talk and materials for Offensive Con presentation - Privileged Helper Tools☆47Updated 6 years ago
- A stateful fuzzing engine.☆45Updated 6 years ago
- Python based angr plug in for IDA Pro.☆35Updated 7 years ago
- Automatic function exporting and linking for fuzzing cross-architecture binaries.☆51Updated 6 years ago
- Capture The Flag Binary fuzzer for Heap challanges☆41Updated 7 years ago
- A set of tools based on radare2 for analysis of ROP gadgets and payloads.☆15Updated 9 years ago
- Binary Analysis Platform☆74Updated 11 years ago
- A plugin to integrate an IPython kernel into Binary Ninja.☆29Updated 6 years ago
- PoC code for our presentation titled "Stackjacking Your Way to grsec/PaX Bypass"☆46Updated 14 years ago
- Writeup for BKP 2017 challenge "SIDH-RSA-AES128-GCM-SHA256"☆26Updated 8 years ago
- Python repository containing parsed standard C library function and argument information☆26Updated 6 years ago
- Memory inspection REPL interface☆46Updated 7 years ago
- ☆49Updated 7 years ago
- Vagrant setup for building a machine for CTF/exploit development☆23Updated 6 years ago
- Helper script for working with format string bugs☆57Updated 5 years ago
- Yet another CTF writeups repository. PWN and RE tasks☆35Updated 4 years ago
- collection of used Tools for CTFs☆15Updated 3 years ago
- Reverse Engineering tool for Ethereum EVM☆19Updated 8 years ago
- ☆17Updated 6 years ago
- ☆30Updated 6 years ago