Code Monkey home page Code Monkey logo

demining / cryptodeeptools Goto Github PK

View Code? Open in Web Editor NEW
128.0 15.0 107.0 31.24 MB

Crypto Deep Tools a set of scripts for detailed cryptanalysis of the Blockchain network in cryptocurrency Bitcoin

Home Page: https://cryptodeeptech.ru/publication

Shell 0.03% Python 53.53% Makefile 0.08% C 5.57% C++ 1.19% Cuda 0.09% M4 0.04% Java 0.01% Jupyter Notebook 36.62% Dockerfile 0.01% HTML 1.83% JavaScript 0.51% CSS 0.30% Solidity 0.15% PHP 0.03%
attack bitcoin bitcoin-wallet blockchain cryptocurrencies cryptography ecdsa ecdsa-cryptography ecdsa-signature elliptic-curve-cryptography

cryptodeeptools's Introduction

CryptoDeepTools

Crypto Deep Tools a set of scripts for detailed cryptanalysis of the Blockchain network in cryptocurrency Bitcoin




  • Useful and Efficient Elliptic Curve Algorithms secp256k1
  • Algorithm for generating a point on the curve E
  • Algorithm for adding points
  • Point doubling algorithm
  • Algorithm for finding the integer multiple point
  • Algorithm for finding an integer multiple point (Scalar multiplication)
  • Algorithm for generating a divisor D over a curve E with a carrier supp(D) of a given size d
  • Miller's algorithm for calculating the value of the Weil function f n, P from a divisor D such that supp(D) ∩ {P, O} = ∅
  • Weil pairing


  • Pollard's kangaroo method computes discrete logarithms in arbitrary cyclic groups. It is applied when the discrete logarithm is known to lie within a certain range, say [ a , b ], and then has the expected time to execute the bulk operation. One way to break ECDSA signature schemes is to solve the discrete logarithm problem.

  • Tutorial: https://youtu.be/UGUJyxOhBBQ

  • Tutorial: https://cryptodeeptech.ru/kangaroo




  • We all know that the disclosure of the private key in the ECDSA signature can lead to the complete recovery of the Bitcoin Wallet. In our earlier articles, we looked at weaknesses and vulnerabilities in blockchain transactions, but there are also ECDSA short signatures that also lead to the full recovery of a Bitcoin Wallet.

  • Tutorial: https://youtu.be/xBgjWE5tA7Y

  • Tutorial: https://cryptodeeptech.ru/shortest-ecdsa-signature




  • Coingecko-VanityGen is a command-line utility that can generate cryptocurrency addresses given initial parameters. Coingecko-VanityGen works with GPU runtime support (Google Colab) and generates beautiful crypto wallet addresses for the full list of the Coingecko aggregator according to its own parameters. The selection of the utility is based on a probabilistic search, which takes some time. The time depends on the complexity of the given template, computer speed and luck. To increase the speed of generating cryptocurrency addresses, there is oclvanitygen - which uses OpenCL-compatible GPUs.

  • Tutorial: https://youtu.be/sB91EE-1mJo

  • Tutorial: https://cryptodeeptech.ru/coingecko-agent-ftpupload


  • There are many forms to create a Bitcoin wallet. One of the first methods to create a Bitcoin wallet was known as BrainWallet. BrainWallet is convenient in the sense that it allows you to store a "passphrase" in memory or in a notebook. The passphrase is hashed using the SHA-256 algorithm, and is used as the seed to generate the private key. Due to its popularity and ease of use, many BrainWallets over the past few years have been used with weak passphrases. This weak private key generation method allowed attackers to steal quite a lot of BTC coins by simply cracking the password against the hashes stored on the blockchain. Let's move on to the experimental part:

  • Tutorial: https://youtu.be/r0fTtBDWTnw

  • Tutorial: https://cryptodeeptech.ru/tesla-brainwallet


  • With a critical vulnerability in the Bitcoin blockchain transaction, we can solve the rather difficult discrete logarithm problem to extract the secret key "K" (NONCE) from the vulnerable ECDSA signature in order to ultimately restore the Bitcoin Wallet, since knowing the secret key we can get a private key. To do this, there are several algorithms from the list of popular attacks on Bitcoin, one of which is the “Frey-Rück Attack on Bitcoin”.

  • Tutorial: https://youtu.be/wqHES7r1qyc

  • Tutorial: https://cryptodeeptech.ru/frey-ruck-attack


  • The biggest cryptographic strength of the Bitcoin cryptocurrency is a computational method in discrete mathematics that takes the factorization problem of large integers and the hidden number problem (HNP) in the Bitcoin ECDSA signature transaction as a basis. Rowhammer Attack on Bitcoin, allows us to efficiently find all zeros for normalized polynomials modulo a certain value, and we adapt this method to the ECDSA signature algorithm, more precisely to critically vulnerable transactions in the Bitcoin blockchain. We will apply ECDSA signature differential failure analysis and obtain a private key from a transaction for different Bitcoin Wallets.

  • Tutorial: https://youtu.be/lfYPcXPzLjE

  • Tutorial: https://cryptodeeptech.ru/rowhammer-attack


  • We will again touch on the topic of a signature failure in a blockchain transaction and apply a completely new attack: “WhiteBox Attack on Bitcoin” . Differential fault analysis (DFA)was briefly described in the literature in 1996 when an Israeli cryptographer and cryptanalyst Eli Biham and an Israeli scientist Adi Shamir showed that they could use error injection to extract the secret key and recover the private key using various signature and verification algorithms.

  • Tutorial: https://youtu.be/dLy74McEFTg

  • Tutorial: https://cryptodeeptech.ru/whitebox-attack


  • In this article, we will take a detailed look at the open source password recovery tools and wallet seed phrases in the Crypto Deep Tools repository, and we will also discuss the situation when you accidentally lost or forgot part of your mnemonic or made a mistake while decrypting it. (So you either see an empty wallet or get an error that your seed is invalid) For wallet password or passphrase recovery, it is primarily useful if you have a reasonable idea about what your password might be.

  • Tutorial: https://youtu.be/imTXE4rGqHw

  • Tutorial: https://cryptodeeptech.ru/btc-recover-crypto-guide


  • In this article, we will implement a Twist Attack with an example and show how, using certain points on the secp256k1 elliptic curve, we can get partial private key values ​​and restore a Bitcoin Wallet within 5-15 minutes using “Sagemath pollard rho function: (discrete_log_rho)” and “ Chinese Remainder Theorem” .

  • Tutorial: https://youtu.be/S_ZUcM2cD8I

  • Tutorial: https://cryptodeeptech.ru/twist-attack








  • On August 10, 2023, a group of Bitcoin security researchers identified a vulnerability in the Libbitcoin Explorer 3.x library. This critical vulnerability allowed attackers to steal more than $900,000 from Bitcoin Wallet users, according to a report from blockchain security firm SlowMist. The vulnerability may also affect Ethereum, Ripple, Dogecoin, Solana, Litecoin, Bitcoin Cash and Zcash users who use Libbitcoin to create accounts. The vulnerability, dubbed "Milk Sad", was first discovered by cybersecurity team Distrust. This Bitcoin-threatening vulnerability allows attackers to gain access to the private keys of a crypto wallet using the Mersenne Twister pseudo-random number generator (PRNG), which leads to disastrous consequences. In our last article, we clearly showed an example of such an attack on Bitcoin Wallets. Let's look at two examples with a total loss: 40886.76 USD // BITCOIN: 1.17536256 BTC and a second example with a total loss: 19886.91 USD // BITCOIN: 0.58051256 BTC

  • Tutorial: https://youtu.be/YMdb7_iboaA

  • Tutorial: https://cryptodeeptech.ru/milk-sad-vulnerability-in-libbitcoin-explorer


  • In this repository, we will focus on the popular Bitcoin Wallet application for iOS and Android smartphones with support for fast payments through the Lightning network BLW: Bitcoin Lightning Wallet. Unfortunately, many autonomous nodes of the open source mobile application from LNbits Node Manager and Core Lightning are exposed to a HIGH RISK of losing all funds in various cryptocurrency coins. Developer David Shares from the Japanese company Bitcoin Portal published a chronological list that shows that the Lightning Network is drowning in technical problems, bugs, shortcomings, criticisms and exploits. It is an over-promised technology that does not provide decentralization and is still far from being functional and secure for users. Look at example with a total loss: 11032.77 USD // BITCOIN: 0.30412330 BTC

  • Tutorial: https://youtu.be/ZpflbzENAAw

  • Tutorial: https://cryptodeeptech.ru/bitcoin-lightning-wallet-vulnerability


  • Padding Oracle Attack This method is a side-channel attack on the Bitcoin Core cryptosystem that uses leaked data from a poorly implemented decryption routine to completely undermine the cryptosystem. An attacker can effectively decrypt the data in the wallet.dat file without knowing the decryption key if the target system leaks whether a padding error occurred when decrypting the ciphertext. Let's look at an example with a total loss: 44502.42 US dollars // BITCOIN: 1.17461256 BTC

  • Tutorial: https://youtu.be/0aCfT-kCRlw

  • Tutorial: https://cryptodeeptech.ru/padding-oracle-attack-on-wallet-dat


  • "Dust Attack" known as: "Dusting Attack" or "Crypto Dust". Perhaps every cryptocurrency user or holder of a large amount of BTC, ETH coins replaced the receipt of an insignificantly small amount of coins in satoshi on their cryptocurrency wallet, this receipt is disguised as “Donate”, but in fact it is a whole mathematically refined system for taking away all the accumulated coins of the wallet for balance. Let's look at two different examples of dust attacks to shed light on all the intricacies of this manipulation and what risks can await users and holders of the popular cryptocurrency Bitcoin. To carry out a dust attack, confirmation of isomorphism by miners plays an important role, because From 2022 to 2024, many cryptocurrency services and hardware wallets are actively fighting the dust attack. At the moment, the method of independently creating dust transactions on your own cold wallet has become widely popular. Let's transform the dust transaction into isomorphism, according to the theory, two transactions must be confirmed by miners. Having created the RawTX of the dust attack, we send a small amount of 555 satoshi, then we receive an isomorphism of the first transaction, where a reverse transfer of funds occurs from the balance of the victim of the dust attack.

  • Tutorial: https://cryptodeeptech.ru/dustattack

  • Tutorial: https://dzen.ru/video/watch/65be9256df804947fbd96fd7

  • Tutorial: https://rutube.ru/video/23d09792ab3d180f526dd55314a14cd7





Donation Address
BTC 1Lw2gTnMpxRUNBU85Hg4ruTwnpUPKdf3nV
ETH 0xaBd66CF90898517573f19184b3297d651f7b90bf

cryptodeeptools's People

Contributors

demining avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

cryptodeeptools's Issues

breakECDSA Error

I got this error when trying to run python2 breakECDSA.py 0100000001cb9a792b88760ad20c67047c06d016ba4a069d036c4fbc5c09a8055fe786580f300000006a4730440220331353fedfd6e4d6805fc1f06443ade552a43a43237fb6c3de3c7f0969b4cc6702200bfec7e7d2ae249b3d69cd8d666b5ee833394af3b0703fa023579200d9ab2ff401210335a395eca8191c43ccee4d91e98b9baef39476d7482cf636e5b71975c69feebdffffffff013a020000000000001976a914e94a23147d57674a7b817197be14877853590e6e88ac00000000

Traceback (most recent call last):
  File "breakECDSA.py", line 11, in <module>
    e = txnUtils.getSignableTxn(m)
  File "/home/frogleim/btc/CryptoDeepTools/15RowhammerAttack/txnUtils.py", line 53, in getSignableTxn
    inputAddr = base58.b58decode_check(keyUtils.pubKeyToAddr(pub))
  File "/home/frogleim/btc/CryptoDeepTools/15RowhammerAttack/keyUtils.py", line 54, in pubKeyToAddr
    ripemd160 = hashlib.new('ripemd160')
  File "/usr/lib/python2.7/hashlib.py", line 116, in __py_new
    return __get_builtin_constructor(name)(string)
  File "/usr/lib/python2.7/hashlib.py", line 97, in __get_builtin_constructor
    raise ValueError('unsupported hash type ' + name)
ValueError: unsupported hash type ripemd160

Subtitles.

I really love your work.

Initially... I couldn't get anything to work. Except for tool no. 1.. Then somehow I was running some other programs And tool no. 1 didn't work either. I gave up on this tools right after.

2 weeks later. That is today... I decided to reinstall my Parrot OS. and retry this tools..

voila! Every single tool coded works! I don't know what happen then but I'm so happy all of it works now.

Thank you to all the creators who made this possible..

My only peeve is the YouTube video. I don't understand it. Maybe the team behind this tools could put a subtitle in your YouTube videos to encourage more viewers?

Just a Suggestion. Thank you again! 😍🙏🙏

breakECDSA.py error

Traceback (most recent call last):
File "C:\Users\tmalj_thhn\Downloads\Bitcoin-Wallet-Recovery-main\Bitcoin-Wallet-Recovery-main\Sources\breakECDSA.py", line 11, in
e = txnUtils.getSignableTxn(m)
File "C:\Users\tmalj_thhn\Downloads\Bitcoin-Wallet-Recovery-main\Bitcoin-Wallet-Recovery-main\Sources\txnUtils.py", line 53, in getSignableTxn
inputAddr = base58.b58decode_check(keyUtils.pubKeyToAddr(pub))
File "C:\Users\tmalj_thhn\Downloads\Bitcoin-Wallet-Recovery-main\Bitcoin-Wallet-Recovery-main\Sources\keyUtils.py", line 55, in pubKeyToAddr
ripemd160.update(hashlib.sha256(s.decode('hex')).digest())
AttributeError: 'str' object has no attribute 'decode'

hashlib

Какую версию Ubuntu поставить чтоб работал hashlib ? 18.04 LTS 20.04 LTS
Какую версию python выбрать?

P.S. Продолжай озвучивать видео так интересней и понятней. Спасибо!

Plz Help.

Traceback (most recent call last): File "breakECDSA.py", line 11, in e = txnUtils.getSignableTxn(m) File "/data/data/com.termux/files/home/CryptoDeepTools/14FreyRuckAttack/txnUtils.py", line 53, in getSignableTxn inputAddr = base58.b58decode_check(keyUtils.pubKeyToAddr(pub)) File "/data/data/com.termux/files/home/CryptoDeepTools/14FreyRuckAttack/keyUtils.py", line 54, in pubKeyToAddr ripemd160 = hashlib.new('ripemd160') File "/data/data/com.termux/files/usr/lib/python2.7/hashlib.py", line 116, in __py_new return __get_builtin_constructor(name)(string) File "/data/data/com.termux/files/usr/lib/python2.7/hashlib.py", line 97, in __get_builtin_constructor raise ValueError('unsupported hash type ' + name) ValueError: unsupported hash type ripemd160

This error occurs when i am tying to run python2 breakECDSA.py <BTC_RawTx_Hex>

How to fix it?

bitcoin publickey finder

do you have any tools to find a bitcoin public key from a btc address?
I have a btc address and I am looking for publickey started with 02 or 03 or 04
do you have anything to help?

ModuleNotFoundError: No module named 'sage'

After going through your README, I'm still getting the ModulenotFoundError.

Traceback (most recent call last):
  File "/content/SageMath/discrete.py", line 1, in <module>
    from sage.all import *
ModuleNotFoundError: No module named 'sage'

is readme up to date?

Вопрос о ReducePrivateKey

Спасибо за ваш огромный труд это первое, второе хочу спросить если возможно ответьте пожалуйста вопрос 👍

  1. для чего нужен запуск файла maxwell.py ? если я ишу другие адреса а не те,что у вас в демо, нужно ли что то менять в этом файле?
  2. После запуска файла мы видим значения последние цифры такое же, как и уменьшенные приватный ключ 795f9c63 , почем цифры совпадают?? не может же это быть случайностью. Вы в статье обратили внимание на это совпадение, почему? ведь если взять другой публичный ключ, то совпадения уже не будет, правильно?
  3. Почему из всех ключей в BLOCKCHAIN FOLBIT LEAKS вы выбираете именно этот dac19ec586ea8aa454fd2e7090e3244cdf75a73bdb1aa970d8b0878e75df3cae ?? что в нем особенного?
  4. Я делаю все как вы описываете, но после запуска calculate.py генерируется не тот ключ, что должен, то есть вообще левый пустой.
  5. после поиска kangaroo.py, как найдется уменьшенный ключ и вычисление с calculate.py приватный ключ не тот, тогда что сорри делать? какой тогда смысл в этом всем? перебрать каждый ключ вручную из BLOCKCHAIN FOLBIT LEAKS?? то есть подставлять по одному меняя его в calculate.py?
    Я надеюсь, что вы поняли мои воспросы, сформулировала как могла, но хочеся не терять время впустую, если реально подобрать ключ, то почему не подбирается с теми примерами, что вы дали,имею в виду этот dac19ec586ea8aa454fd2e7090e3244cdf75a73bdb1aa970d8b0878e75df3cae
    Пожалуйста ответьте мне, а то мозг взрывается уже.. Спасибо.

The calculate.py script does not result in the correct private key

[Hello.] Every time I get the r s and z values ​​of an outgoing bitcoin transaction and after that I paste these values ​​into the script it turns out that that private key belongs to a bitcoin address with no balance and no transaction I know I took from an address of bitcoin with balance the hash from the outgoing transaction and its r s and z values

file not created

guys, when I run the script on my computer (ubuntu 22.04), nothing happened. as far as I know a file should be created. that is right?

mahdi@lenovo:/Desktop/CryptoDeepTools/01BlockchainGoogleDrive$ ./getrawtx.sh 12ib7dApVFvg82TXKycWBNpN8kFyiAN1dr
mahdi@lenovo:
/Desktop/CryptoDeepTools/01BlockchainGoogleDrive$ ls
getrawtx.sh README.md
mahdi@lenovo:~/Desktop/CryptoDeepTools/01BlockchainGoogleDrive$

чекер адресов

Привет, как отредактировать adress.jonson , чекер принимает только адреса, там идёт хеш приват и адрес

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.