Imam Uasa (Merricx)

Merricx

Geek Repo

Location:Indonesia

Home Page:https://merri.cx

Github PK Tool:Github PK Tool

Imam Uasa's starred repositories

wtfpython

What the f*ck Python? 😱

Language:PythonLicense:WTFPLStargazers:35522Issues:749Issues:197

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

traitor

:arrow_up: :skull_and_crossbones: :fire: Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock

paseto

Platform-Agnostic Security Tokens

Language:PHPLicense:NOASSERTIONStargazers:3232Issues:76Issues:82

sage

Main repository of SageMath. Now open for Issues and Pull Requests.

Language:PythonLicense:NOASSERTIONStargazers:1211Issues:10Issues:35593

cryptocoding

Guidelines for low-level cryptography software

library--

The papers and books I've read or am about to read.

crypto-attacks

Python implementations of cryptographic attacks and utilities.

Language:PythonLicense:MITStargazers:837Issues:17Issues:16

RSA-and-LLL-attacks

attacking RSA via lattice reductions (LLL)

ed25519-dalek

Fast and efficient ed25519 signing and verification in Rust.

Language:RustLicense:BSD-3-ClauseStargazers:673Issues:24Issues:137

Diffie-Hellman_Backdoor

How to backdoor Diffie-Hellman

Language:PythonStargazers:610Issues:39Issues:0

x25519-dalek

X25519 elliptic curve Diffie-Hellman key exchange in pure-Rust, using curve25519-dalek.

Language:RustLicense:BSD-3-ClauseStargazers:327Issues:18Issues:49

CryptoGotchas

A collection of common (interesting) cryptographic mistakes and learning resources.

Language:HTMLLicense:NOASSERTIONStargazers:312Issues:26Issues:15

JeanGrey

Tools to perform differential fault analysis attacks (DFA).

Language:PythonLicense:GPL-3.0Stargazers:276Issues:18Issues:5

My-CTF-Challenges

Challenges I created for CTF competitions.

Language:PythonStargazers:157Issues:4Issues:0

Picnic

Reference implementation of the Picnic post-quantum signature scheme

Language:CLicense:MITStargazers:156Issues:17Issues:4

coppersmith

Coppersmith's method for multivariate polynomials

Inequality_Solving_with_CVP

CVP "trick" for CTF challenges

Language:SageStargazers:113Issues:4Issues:0

Castryck-Decru-SageMath

A SageMath implementation of the Castryck-Decru Key Recovery attack on SIDH

Language:SageLicense:MITStargazers:112Issues:7Issues:1

JWT-Key-Recovery

A tool that recovers the public key used to sign JWT tokens

Language:PythonLicense:MITStargazers:83Issues:3Issues:0

BreakingRainbow

Scripts for the 'Breaking Rainbow takes a Weekend on a Laptop' paper

not_random

Infer internal state of Mersenne Twister from truncated output

aes-brute-force

Using Intel AES-NI and c++ threads to search an AES128 key (well, part of it)

Language:C++License:Apache-2.0Stargazers:70Issues:4Issues:3

LLL

A repository trying to collect things related to LLL

symbolic_mersenne_cracker

Models the mersenne twister used by Python Random as a symbolic program. This allows recovering the state given a few outputs

Language:PythonLicense:MITStargazers:57Issues:1Issues:2

CVE-2021-22911

Pre-Auth Blind NoSQL Injection leading to Remote Code Execution in Rocket Chat 3.12.1

cryptography

Some crypto scripts which is useful in study and ctf

Language:PythonStargazers:25Issues:1Issues:0

microca

microca is a small, simple Certificate Authority tool.

Language:GoLicense:MITStargazers:15Issues:1Issues:0

FMS-Attack

Implementation of RC4 and its FMS Attack

Language:PythonStargazers:10Issues:0Issues:1

vision

Nobody see your vision, they walking around blindfolded

Language:CrystalLicense:MITStargazers:1Issues:1Issues:0