Skip to content
View fernandolobato's full-sized avatar

Block or report fernandolobato

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Rust implementation of the Messaging Layer Security (MLS) protocol

Rust 620 74 Updated Oct 2, 2024

A collection of high-performance crypto implementations.

Rust 44 5 Updated Jul 11, 2024

Instant voice cloning by MIT and MyShell.

Python 29,023 2,834 Updated Aug 21, 2024

Iceman Fork - Proxmark3

C 3,893 1,030 Updated Oct 7, 2024

RSA attack tool (mainly for ctf) - retrieve private key from weak public key and/or uncipher data

Python 5,551 899 Updated Sep 30, 2024

My Cryptopals solutions, very roughly written (in Vietnamese!)

Python 4 1 Updated Sep 7, 2020

Community Cryptography Test Vectors

Go 53 6 Updated Mar 6, 2024

PKCS#11 wrapper library

C 308 186 Updated Sep 30, 2024

A basic micro-benchmark of the signature algorithms provided by Google's Tink library.

Kotlin 1 Updated May 3, 2019

Rust port of Tink cryptography library

Rust 82 11 Updated Oct 2, 2024

RWOT8 in Barcelona, Spain (March 2019)

130 101 Updated May 9, 2022

Sample implementations of the attacks shown in https://eprint.iacr.org/2020/1456

Sage 20 2 Updated Dec 2, 2021

Go implementation of Tink

Go 113 5 Updated Oct 7, 2024

Fully homomorphic encryption based mail spam detection

C++ 7 Updated Jul 20, 2021

Use Touch ID / Secure Enclave for SSH Authentication!

Rust 2,451 79 Updated Nov 11, 2022

attacking RSA via lattice reductions (LLL)

TeX 765 127 Updated Apr 11, 2021

Concrete: TFHE Compiler that converts python programs into FHE equivalent

C++ 1,219 142 Updated Oct 7, 2024

This is a combination of several different projects. It is intended to understand what the Meltdown and Spectre exploits are capable of.

C 7 4 Updated Jul 18, 2019

the Network Protocol Fuzzer that we will want to use.

Python 721 111 Updated Jan 29, 2024

PoC CVE-2021-37980 : Inappropriate implementation in Sandbox (windows only)

C++ 70 18 Updated Oct 14, 2021

CIRCL: Cloudflare Interoperable Reusable Cryptographic Library

Go 1,273 142 Updated Sep 25, 2024

Experimental implementation of KEMTLS in Rustls

Python 26 13 Updated Nov 16, 2023

Sphinx-based Password Storage low-level library

C 128 14 Updated Jun 2, 2024

Monkey patching in Go

Go 3,339 370 Updated Jun 17, 2020

The SPHINCS+ reference code, accompanying the submission to NIST's Post-Quantum Cryptography project

C 129 43 Updated Apr 15, 2024

A privacy preserving federated identity Web API

CSS 4 3 Updated Mar 12, 2021
Next