ilchen / cryptopals
Solutions to https://cryptopals.com problems
☆26Updated 10 months ago
Related projects ⓘ
Alternatives and complementary repositories for cryptopals
- ☆12Updated 5 years ago
- A tool to perform so called BGE attack☆21Updated 7 months ago
- Ledger Donjon CTF 2020☆17Updated 2 years ago
- Encryption Algorithm Combined☆21Updated 8 years ago
- Bleichenbachers "Million message attack" on RSA in Python☆26Updated 3 years ago
- Sample implementations of the attacks shown in https://eprint.iacr.org/2020/1456☆20Updated 2 years ago
- ☆20Updated 3 years ago
- TrustZone or TreacheryZone? Giving a vendor more trust increases their power to abuse us surreptitiously.☆14Updated 2 years ago
- White-box Analysis and Implementation Tools☆71Updated 2 years ago
- White-box Design and Analysis kit☆22Updated last year
- ☆14Updated 4 years ago
- Use Ghidra Structs in Python☆28Updated 3 years ago
- Toolkit for creating cryptographic figures and videos.☆29Updated 5 months ago
- QARMA block cipher in C☆24Updated 2 years ago
- ecdsattack is a package which retrieves private keys from faulted ECDSA signatures.☆39Updated last year
- ☆19Updated 4 years ago
- ☆11Updated 4 years ago
- A medley of PoCs and exploits☆1Updated 5 years ago
- Frida plugin for Binary Ninja☆16Updated 7 months ago
- Files used for reproducing Fuzzware's experiments☆54Updated last year
- Exploitation on different architectures (x86, x64, arm, mips, avr)☆34Updated 6 years ago
- Mirror of lascar (https://github.com/Ledger-Donjon/lascar)☆14Updated 5 years ago
- radius is a fast binary emulation and symbolic execution framework using radare2☆44Updated 2 years ago
- Python Elliptic Curve Side-Channel Analysis toolkit.☆56Updated 2 months ago
- GPU code for the first SHA-1 collision attack and two freestart attacks☆14Updated 4 years ago
- A tool to inject C code into ELF64 binaries☆29Updated 3 years ago
- Brute forcing scripts for bad CTF problems☆44Updated 4 years ago
- The Damn Vulnerable Router Firmware Project☆30Updated 6 years ago
- A highly portable, self-contained version of ROUND5 post-quantum algorithms for embedded platforms.☆17Updated 4 years ago
- Proof-of-concept C implementation of AES with masking technique to prevent side-channel analysis attacks☆28Updated 4 years ago