nneonneo / sha1collider
Build two PDFs that have different content but identical SHA1 sums.
☆422Updated 2 weeks ago
Alternatives and similar repositories for sha1collider:
Users that are interested in sha1collider are comparing it to the libraries listed below
- Unofficial mirror of yafu. Go to https://github.com/bbuhrow/yafu☆202Updated 3 years ago
- RSA CTF Tool - Tool to attack RSA public keys and ciphertexts in common ways☆180Updated 7 years ago
- cribdrag - an interactive crib dragging tool for cryptanalysis on ciphertext generated with reused or predictable stream cipher keys☆171Updated 4 years ago
- Seed recovery tool for PRNGs☆376Updated 6 years ago
- Factoring as a Service☆263Updated 2 years ago
- PoC for Dirty COW (CVE-2016-5195)☆493Updated 2 years ago
- A list of publicly known but unfixed security bugs☆237Updated 6 years ago
- An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction☆1,098Updated 3 years ago
- Working with numbers (primes, modular, etc.)☆241Updated 2 years ago
- A tool to help you write binary exploits☆607Updated 6 years ago
- How to backdoor Diffie-Hellman☆611Updated 8 years ago
- Teach you a binary exploitation for great good.☆293Updated 6 years ago
- Simplify format string exploitation.☆339Updated 3 years ago
- A Pwn2Own exploit chain☆758Updated 6 years ago
- An all-in-one tool including many common attacks against RSA problems in CTF.☆102Updated 7 years ago
- Files from my DEFCON CTF VM.☆269Updated 8 years ago
- Interactive shellcoding environment to easily craft shellcodes☆892Updated 3 years ago
- ☆267Updated last year
- ☆167Updated 5 years ago
- kernel privilege escalation enumeration and exploitation framework☆689Updated 6 years ago
- Password lists obtained from strangers attempting to log in to my server.☆221Updated 6 years ago
- A work-in-progress deobfuscator for movfuscated binaries☆713Updated 10 months ago
- A tool for predicting the output of random number generators☆190Updated 7 years ago
- Nameserver DNS poisoning attacks made easy☆517Updated 7 years ago
- A "malicious" DNS server for executing DNS Rebinding attacks on the fly (public instance running on rebind.network:53)☆634Updated 3 years ago
- Docker container with tools for binary reverse engineering and exploitation.☆325Updated 3 years ago
- A Python interface to AFL, allowing for easy injection of testcases and other functionality.☆646Updated 5 years ago
- My proof-of-concept exploits for the Linux kernel☆1,462Updated 2 years ago
- Using Intel's PIN tool to solve CTF problems☆498Updated 4 years ago
- Linux ELF x32/x64 ASLR DEP/NX bypass exploit with stack-spraying☆297Updated 2 years ago