mwielgoszewski / python-paddingoracle
A portable, padding oracle exploit API
☆326Updated 2 years ago
Alternatives and similar repositories for python-paddingoracle:
Users that are interested in python-paddingoracle are comparing it to the libraries listed below
- Automated script for performing Padding Oracle attacks☆772Updated 9 months ago
- RSA CTF Tool - Tool to attack RSA public keys and ciphertexts in common ways☆180Updated 8 years ago
- ☆91Updated 6 years ago
- Simplify format string exploitation.☆339Updated 3 years ago
- A tiny and cute URL fuzzer☆394Updated 2 years ago
- 🔓 CLI tool and library to execute padding oracle attacks easily, with support for concurrent network requests and an elegant UI.☆206Updated 2 years ago
- CTF Writeups☆186Updated 7 years ago
- Simple DNS Rebinding Service☆650Updated 5 years ago
- An all-in-one tool including many common attacks against RSA problems in CTF.☆102Updated 7 years ago
- ☆264Updated 6 years ago
- Working with numbers (primes, modular, etc.)☆242Updated 2 years ago
- A collection of curated Java Deserialization Exploits☆592Updated 3 years ago
- Small python module for common CTF crypto functions☆165Updated 2 years ago
- Linux ELF x32/x64 ASLR DEP/NX bypass exploit with stack-spraying☆301Updated 2 years ago
- cribdrag - an interactive crib dragging tool for cryptanalysis on ciphertext generated with reused or predictable stream cipher keys☆174Updated 4 years ago
- notes and code on past CTFs☆103Updated 3 years ago
- Padding oracle attack against PKCS7☆331Updated 2 years ago
- 🏴☠️ Bypass Same Origin Policy with DNS-rebinding to retrieve local server files 🏴☠️☆199Updated 6 years ago
- DNS Rebinding Exploitation Framework☆488Updated 4 years ago
- Tool to help with the exploitation of web application race conditions☆182Updated 6 years ago
- CTF writeups☆112Updated 7 years ago
- BSidesSF CTF 2017 release☆126Updated 2 years ago
- SQLiPy is a Python plugin for Burp Suite that integrates SQLMap using the SQLMap API.☆254Updated 10 months ago
- Slack bot for challenge management in large teams☆60Updated 2 years ago
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆289Updated 2 years ago
- generate and search pattern string for exploit development☆200Updated 3 months ago
- CryptOMG is a configurable CTF style test bed that highlights common flaws in cryptographic implementations.☆194Updated 9 years ago
- A colleciton of CTF write-ups all using pwntools☆513Updated 8 years ago
- Solutions to a variety of Capture The Flag challenges from different competitions.☆211Updated 5 years ago
- ☆77Updated 10 years ago