nneonneo / sha1collider
Build two PDFs that have different content but identical SHA1 sums.
☆431Updated 2 months ago
Alternatives and similar repositories for sha1collider:
Users that are interested in sha1collider are comparing it to the libraries listed below
- Seed recovery tool for PRNGs☆380Updated 6 years ago
- Unofficial mirror of yafu. Go to https://github.com/bbuhrow/yafu☆202Updated 3 years ago
- CTF Writeups☆186Updated 7 years ago
- RSA CTF Tool - Tool to attack RSA public keys and ciphertexts in common ways☆180Updated 7 years ago
- Files from my DEFCON CTF VM.☆270Updated 8 years ago
- ☆1,115Updated 2 months ago
- cribdrag - an interactive crib dragging tool for cryptanalysis on ciphertext generated with reused or predictable stream cipher keys☆174Updated 4 years ago
- Working with numbers (primes, modular, etc.)☆242Updated 2 years ago
- CTF framework and exploit development library in python3 (pwntools and binjitsu fork)☆282Updated 5 years ago
- PoC for Dirty COW (CVE-2016-5195)☆498Updated 3 years ago
- Simplify format string exploitation.☆338Updated 3 years ago
- An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction☆1,103Updated 3 years ago
- kernel privilege escalation enumeration and exploitation framework☆690Updated 6 years ago
- Debian OpenSSL Predictable PRNG (CVE-2008-0166)☆395Updated 2 years ago
- Factoring as a Service☆262Updated 2 years ago
- chw00t - Unices chroot breaking tool☆584Updated 5 years ago
- CTF write-ups by Plaid Parliament of Pwning☆788Updated 10 months ago
- UNMAINTAINED. USE AT OWN RISK. Stegdetect is an automated tool for detecting steganographic content in images.☆410Updated 6 years ago
- Interactive shellcoding environment to easily craft shellcodes☆895Updated 4 years ago
- A Python implementation of the Wiener attack on RSA public-key encryption scheme.☆514Updated last year
- A Pwn2Own exploit chain☆760Updated 6 years ago
- ☆269Updated 2 years ago
- Password lists obtained from strangers attempting to log in to my server.☆222Updated 6 years ago
- Security CTF Toolkit (Not maintained anymore)☆369Updated 7 years ago
- Apache Tomcat < 9.0.1 (Beta) / < 8.5.23 / < 8.0.47 / < 7.0.8 - JSP Upload Bypass / Remote Code Execution☆390Updated 7 years ago
- Tips, Tricks, and Suggestions for Running a CTF☆385Updated 2 years ago
- Bypassing disabled exec functions in PHP (c) CRLF☆401Updated 4 years ago
- CTF write-ups from the VulnHub CTF Team☆699Updated 7 years ago
- Spawn to shell without any credentials by using CVE-2018-10933 (LibSSH)☆498Updated last year
- Authenticate against a MySQL server without knowing the cleartext password☆226Updated 3 years ago