ilchen / cryptopals
Solutions to https://cryptopals.com problems
☆26Updated 11 months ago
Related projects ⓘ
Alternatives and complementary repositories for cryptopals
- Sample implementations of the attacks shown in https://eprint.iacr.org/2020/1456☆20Updated 2 years ago
- ☆20Updated 3 years ago
- A tool to perform so called BGE attack☆22Updated 7 months ago
- ☆26Updated 3 years ago
- This repo holds materials for our Splash 2017 class on Z3.☆25Updated 7 years ago
- Research tools developed for Intel Wi-Fi chips☆49Updated 10 months ago
- PoC CVE-2017-5123 - LPE - Bypassing SMEP/SMAP. No KASLR☆31Updated 4 years ago
- ☆13Updated 4 years ago
- ☆12Updated 5 years ago
- A Tamarin model and analysis of EMV☆28Updated 3 years ago
- Browser exploitation v8 and sandbox escape challenges with solutions.☆26Updated 2 years ago
- Read out-of-bounds PoC for miniupnpd <= v2.1☆21Updated 5 years ago
- White-box Analysis and Implementation Tools☆73Updated 2 years ago
- Implementation of Bleichenbacher, Manger and Ben-Or attacks on RSA PKCS#1 v1.5☆42Updated 5 years ago
- Launch radare2 like a boss from pwntools in tmux☆22Updated 5 years ago
- Frida plugin for Binary Ninja☆16Updated 7 months ago
- A repository with UEFI research stuff☆13Updated last year
- TrustZone Trusted Application 0-Days by Design☆15Updated 3 weeks ago
- Bleichenbachers "Million message attack" on RSA in Python☆26Updated 3 years ago
- The Damn Vulnerable Router Firmware Project☆30Updated 6 years ago
- ☆27Updated 6 years ago
- Exercises for (legacy) Computer Security course in the University of Oulu☆44Updated last year
- ☆30Updated 3 weeks ago
- ☆93Updated last year
- All challenges I created for CTF☆13Updated 3 years ago
- Pickle decompiler plugin for Radare2☆14Updated last year
- Exploitation on different architectures (x86, x64, arm, mips, avr)☆34Updated 6 years ago
- A permissively licensed, low-level, high-performance cryptographic hash library for hackers.☆17Updated 7 months ago
- Automated recovery of Linux kernel build configurations☆24Updated 2 years ago
- Cryptanalysis and attack library☆22Updated 2 years ago