Skip to content

manyunya/CryptoDeepTools

Repository files navigation

CryptoDeepTools

Crypto Deep Tools a set of scripts for detailed cryptanalysis of the Blockchain network in cryptocurrency Bitcoin




  • Useful and Efficient Elliptic Curve Algorithms secp256k1
  • Algorithm for generating a point on the curve E
  • Algorithm for adding points
  • Point doubling algorithm
  • Algorithm for finding the integer multiple point
  • Algorithm for finding an integer multiple point (Scalar multiplication)
  • Algorithm for generating a divisor D over a curve E with a carrier supp(D) of a given size d
  • Miller's algorithm for calculating the value of the Weil function f n, P from a divisor D such that supp(D) ∩ {P, O} = ∅
  • Weil pairing


  • Pollard's kangaroo method computes discrete logarithms in arbitrary cyclic groups. It is applied when the discrete logarithm is known to lie within a certain range, say [ a , b ], and then has the expected time to execute the bulk operation. One way to break ECDSA signature schemes is to solve the discrete logarithm problem.

  • Tutorial: https://youtu.be/UGUJyxOhBBQ

  • Tutorial: https://cryptodeep.ru/kangaroo




  • We all know that the disclosure of the private key in the ECDSA signature can lead to the complete recovery of the Bitcoin Wallet. In our earlier articles, we looked at weaknesses and vulnerabilities in blockchain transactions, but there are also ECDSA short signatures that also lead to the full recovery of a Bitcoin Wallet.

  • Tutorial: https://youtu.be/xBgjWE5tA7Y

  • Tutorial: https://cryptodeep.ru/shortest-ecdsa-signature




  • Coingecko-VanityGen is a command-line utility that can generate cryptocurrency addresses given initial parameters. Coingecko-VanityGen works with GPU runtime support (Google Colab) and generates beautiful crypto wallet addresses for the full list of the Coingecko aggregator according to its own parameters. The selection of the utility is based on a probabilistic search, which takes some time. The time depends on the complexity of the given template, computer speed and luck. To increase the speed of generating cryptocurrency addresses, there is oclvanitygen - which uses OpenCL-compatible GPUs.

  • Tutorial: https://youtu.be/sB91EE-1mJo

  • Tutorial: https://cryptodeep.ru/coingecko-agent-ftpupload


  • There are many forms to create a Bitcoin wallet. One of the first methods to create a Bitcoin wallet was known as BrainWallet. BrainWallet is convenient in the sense that it allows you to store a "passphrase" in memory or in a notebook. The passphrase is hashed using the SHA-256 algorithm, and is used as the seed to generate the private key. Due to its popularity and ease of use, many BrainWallets over the past few years have been used with weak passphrases. This weak private key generation method allowed attackers to steal quite a lot of BTC coins by simply cracking the password against the hashes stored on the blockchain. Let's move on to the experimental part:

  • Tutorial: https://youtu.be/r0fTtBDWTnw

  • Tutorial: https://cryptodeep.ru/tesla-brainwallet


  • With a critical vulnerability in the Bitcoin blockchain transaction, we can solve the rather difficult discrete logarithm problem to extract the secret key "K" (NONCE) from the vulnerable ECDSA signature in order to ultimately restore the Bitcoin Wallet, since knowing the secret key we can get a private key. To do this, there are several algorithms from the list of popular attacks on Bitcoin, one of which is the “Frey-Rück Attack on Bitcoin”.

  • Tutorial: https://youtu.be/wqHES7r1qyc

  • Tutorial: https://cryptodeep.ru/frey-ruck-attack


  • The biggest cryptographic strength of the Bitcoin cryptocurrency is a computational method in discrete mathematics that takes the factorization problem of large integers and the hidden number problem (HNP) in the Bitcoin ECDSA signature transaction as a basis. Rowhammer Attack on Bitcoin, allows us to efficiently find all zeros for normalized polynomials modulo a certain value, and we adapt this method to the ECDSA signature algorithm, more precisely to critically vulnerable transactions in the Bitcoin blockchain. We will apply ECDSA signature differential failure analysis and obtain a private key from a transaction for different Bitcoin Wallets.

  • Tutorial: https://youtu.be/lfYPcXPzLjE

  • Tutorial: https://cryptodeep.ru/rowhammer-attack


Donation Address
BTC 1Lw2kh9WzCActXSGHxyypGLkqQZfxDpw8v
ETH 0xaBd66CF90898517573f19184b3297d651f7b90bf

About

No description, website, or topics provided.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published