CRYPTO DEEP TECH's repositories

CryptoDeepTools

Crypto Deep Tools a set of scripts for detailed cryptanalysis of the Blockchain network in cryptocurrency Bitcoin

Blockchain-Attack-Vectors

Blockchain Attack Vectors & Vulnerabilities to Smart Contracts

Language:HTMLStargazers:20Issues:2Issues:0

Dao-Exploit

Cryptanalysis of the DAO exploit & Multi-Stage Attack

Twist-Attack

In this article, we will implement a Twist Attack with an example and show how, using certain points on the secp256k1 elliptic curve, we can get partial private key values ​​and restore a Bitcoin Wallet within 5-15 minutes using “Sagemath pollard rho function: (discrete_log_rho)” and “ Chinese Remainder Theorem” .

Language:HTMLStargazers:13Issues:2Issues:0

Twist-Attack-2

In this article, we will implement a Twist Attack with an example and show how, using certain points on the secp256k1 elliptic curve, we can get partial private key values ​​and restore a Bitcoin Wallet within 5-15 minutes using “Sagemath pollard rho function: (discrete_log_rho)” and “ Chinese Remainder Theorem” .

Language:HTMLStargazers:12Issues:3Issues:0

23SolidityVulnerableHoneypots

Phenomenon from Blockchain Cryptocurrency Solidity Vulnerable Honeypots

Language:SolidityStargazers:11Issues:2Issues:0

Install-SageMath-in-Google-Colab

Install SageMath in Google Colab

Language:JavaScriptStargazers:10Issues:2Issues:0

Padding-Oracle-Attack-on-Wallet.dat

Padding Oracle Attack on Wallet.dat password decryption for the popular wallet Bitcoin Core

Language:Jupyter NotebookStargazers:9Issues:3Issues:0

ChatGPT-Bitcoin

ChatGPT as artificial intelligence gives us great opportunities in the security and protection of the Bitcoin cryptocurrency from various attacks

Language:JavaScriptStargazers:8Issues:3Issues:0

Polynonce-Attack

POLYNONCE ATTACK we use BITCOIN signatures as a Polynomial to an arbitrarily high power of 128 bits to get a Private Key

Language:HTMLStargazers:8Issues:2Issues:0

Dust-Attack

DUST ATTACK blockchain transaction with confirmation of isomorphism for a total amount of 10000 BTC

Language:JavaScriptStargazers:7Issues:2Issues:0

Log4j-Vulnerability

Vulnerability CVE-2021-44228 allows remote code execution without authentication for several versions of Apache Log4j2 (Log4Shell). Attackers can exploit vulnerable servers by connecting over any protocol, such as HTTPS, and sending a specially crafted string.

Language:JavaScriptStargazers:7Issues:2Issues:0

Bitcoin-Utilities

Exploring Underrated Power of Bitcoin Utilities: comprehensive guide Google Colab and next big thing in cryptocurrency

Language:Jupyter NotebookStargazers:6Issues:2Issues:0

Cold-and-Hot-Wallets

Cold Wallets and Hot Wallets how to find vulnerabilities and eliminate various attacks on the Blockchain

Language:JavaScriptStargazers:6Issues:2Issues:0

Improving-Overall-Security

Improving the overall security of the ecosystem from attacks on smart contracts

Language:JavaScriptStargazers:6Issues:2Issues:0

Install-SageMath-on-Fedora

Install SageMath for cryptanalysis on Fedora 64bit(10GB) Cloud Virtual Server

Language:JavaScriptStargazers:6Issues:2Issues:0

Crypto-Wallet-Protection

How to protect your money in Bitcoin and Ethereum cryptocurrencies in the face of the rapid growth of fake crypto wallets

Language:HTMLStargazers:5Issues:3Issues:0

ShellShock-Attack

ShellShock Attack vulnerability on “Bitcoin” & “Ethereum” server discovered in GNU Bash cryptocurrency exchange

Language:PythonStargazers:5Issues:2Issues:0

Solidity-Forcibly-Send-Ether-Vulnerability

Solidity Forcibly Send Ether Vulnerability to a Smart Contract continuation of the list of general EcoSystem security from attacks

Language:JavaScriptStargazers:5Issues:2Issues:0

Gauss-Jacobi-Method-and-Machine-Learning-Process-BitcoinChatGPT

Decrypting Passwords to Access Lost Bitcoin Wallets Using Gauss-Jacobi Method and Machine Learning Process BitcoinChatGPT

Language:Jupyter NotebookStargazers:4Issues:2Issues:0

lattice-attack-249bits

LATTICE ATTACK 249bits we solve the problem of hidden numbers using 79 signatures ECDSA

Language:HTMLStargazers:3Issues:3Issues:0

Milk-Sad-vulnerability-in-the-Libbitcoin-Explorer-3.x

Milk Sad vulnerability in the Libbitcoin Explorer 3.x library, how the theft of $900,000 from Bitcoin Wallet (BTC) users was carried out

Language:Jupyter NotebookStargazers:3Issues:2Issues:0

Attack-51

Attack 51%: Cryptocurrency Vulnerability Revealed

Language:HTMLStargazers:2Issues:1Issues:0

Bitcoin-Lightning-Wallet-Vulnerability

How to find a private key in binary code from Bitcoin Lightning Wallet Vulnerability in Quasar Framework

Language:Jupyter NotebookStargazers:2Issues:2Issues:0

Blockchain-API-and-WEB-Services

Blockchain integration: API and web services capabilities for secure Bitcoin transactions

Language:JavaScriptStargazers:2Issues:1Issues:0

Fuzzing-Bitcoin

Search for critical vulnerabilities and new methods of protecting cryptocurrency Bitcoin & Ethereum

Language:Jupyter NotebookStargazers:2Issues:1Issues:0

Deserialize-Signature-Vulnerability-in-Bitcoin-Network

In this study, we will look at the DeserializeSignature vulnerability, discovered in 2023, which allows attackers to create invalid signatures that can be accepted as valid by the Bitcoin network.

Language:Jupyter NotebookStargazers:1Issues:1Issues:0