sourcekris / goRsaToolLinks
RSA Tool for CTF challenges in golang
☆45Updated last year
Alternatives and similar repositories for goRsaTool
Users that are interested in goRsaTool are comparing it to the libraries listed below
Sorting:
- ☆195Updated 4 months ago
- Go package that aids in binary analysis and exploitation☆179Updated 3 years ago
- Where CTFs happen☆81Updated last year
- Find strings in Go binaries☆53Updated 5 years ago
- Elf binary infector written in Go.☆211Updated 6 months ago
- Query Oriented Programming (QOP) gadgets for SQLite-based exploitation☆49Updated 3 years ago
- Ghidra scripts for recovering string definitions in Go binaries☆116Updated 8 months ago
- Fork of aeskeyfind that knows more formats of AES key schedule☆65Updated 8 years ago
- Materials for the Binary Analysis Workshop presented at NorthSec 2020☆68Updated 4 years ago
- ELF launcher for encrypted binaries decrypted on-the-fly and executed in memory☆26Updated 5 years ago
- ☆34Updated last year
- Golang example code showing dangers with unsafe.Pointer usages☆50Updated 4 years ago
- A functional exploit for CVE-2019-18634, a BSS overflow in sudo's pwfeedback feature that allows for for privesc☆58Updated 5 years ago
- Bleichenbachers "Million message attack" on RSA in Python☆29Updated 4 years ago
- A tool for automated analysis of ctf type crypto challenges☆29Updated 5 years ago
- A Python implementation that facilitates finding timeless timing attack vulnerabilities.☆126Updated 2 months ago
- ☆304Updated 2 years ago
- A Pwning Toolkit☆28Updated 6 months ago
- Sources for challenges of Nullcon's HackIM 2020☆57Updated 2 years ago
- LKRG bypass methods☆72Updated 5 years ago
- ☆26Updated 3 years ago
- Automatic ROPChain Generation☆288Updated 5 years ago
- Your ultimate infrastructure to run a CTF, with a BeyondCorp-like zero-trust network and simple infrastructure-as-code configuration.☆70Updated 2 years ago
- ☆64Updated 2 weeks ago
- Sandfly Linux Stealth Rootkit Decloaking Utility☆100Updated 2 years ago
- Collection of shellcodes that use a variety of syscalls in order to bypass some seccomp configurations☆71Updated 8 years ago
- Implementation of Bleichenbacher, Manger and Ben-Or attacks on RSA PKCS#1 v1.5☆42Updated 6 years ago
- CLI tool for PKCS7 padding oracle attacks☆138Updated 4 years ago
- 🔓 CLI tool and library to execute padding oracle attacks easily, with support for concurrent network requests and an elegant UI.☆209Updated 2 years ago
- Pwn2Win 2020 Challenges☆55Updated 4 years ago