/attackrsa

An all-in-one tool including many common attacks against RSA problems in CTF.

Primary LanguagePythonGNU General Public License v2.0GPL-2.0

attackrsa

An all-in-one tool including many common attacks against RSA problems in CTF.

Current it includes: Wiener, Fermat factorization, Hastad, chosen ciphertext, and common modulus.

Feel free to fork and add more attacks:)