
DecodeSecret Leakage Strike
The “DecodeSecret Leakage Strike” attack is a hacking technique in which an attacker exploits the fact that private keys are stored in plaintext in RAM and moved through insecure variables and structures when using the Bitcoin Core utility bitcoin-tx. Using standard mechanisms for decoding and transferring private keys through JSON registers (e.g., string CKey key = DecodeSecret(keysObj[kidx].getValStr());), the attacker launches targeted monitoring of application memory to intercept critical data as it is being decrypted and used.
During the attack, malware or an attacker dumps memory or uses dynamic analysis at key stages of transaction signing functions, obtaining WIF private keys before they are cleared from memory. This provides complete unauthorized access to all of the user’s Bitcoin assets and enables the creation of transactions beyond the victim’s control. The attack illustrates that even the brief presence of a private key in a string is a critical vulnerability for any cryptographic software, requiring the implementation of secure models for handling secrets and mandatory RAM wiping after use.
A key disclosure attack is one of the most dangerous threats to Bitcoin and any other cryptocurrency. It occurs when proper practices for storing, processing, and managing private keys are not followed. Any bug or careless error in memory management can lead to a large-scale and irreversible loss of user funds. Developers and researchers must constantly improve mechanisms for protecting secrets: promptly clearing memory, eliminating key storage in string formats, and implementing encryption and hardware protection modules. keyhunters+ 2
The critical vulnerability being investigated in the Bitcoin Core utility demonstrates a fatal violation of the principles of confidentiality and integrity of cryptographic data. This threat stems from insecure processing of private keys in memory , manifested through string objects, JSON registers, and temporary structures that are not cleared after operations are completed. Under these conditions, any memory analysis, process dump, or remote access allows an attacker to recover a key in WIF format and gain absolute control over the user’s funds. keyhunters+ 1
This attack is scientifically classified as a Memory Disclosure Attack or, in modern interpretation, a DecodeSecret Leakage Strike , belonging to the Key Disclosure / Sensitive Memory Leak Exploit subtype . It is a type of cryptographic compromise in which a secret key “leaks” into free memory space and becomes recoverable through forensic analysis of RAM, a swap file, or system logs. A similar attack vector has already been recorded in the vulnerability registry under the identifiers CVE-2013-2547 and CVE-2025-8217 , reflecting a class of critical data leaks through uninitialized or unerased memory areas. keyhunters+1
Bitcoin Core’s Critical Memory Vulnerability: The DecodeSecret Leakage Strike Attack and Its Devastating Consequences for Cryptocurrency Security
Research paper: The Impact of a Critical Private Key Disclosure Vulnerability on the Security of Bitcoin
The security of the Bitcoin system is based entirely on the confidentiality of the private key—the only way to verify ownership of funds and conduct transactions. Any vulnerability that could expose a private key from memory or files threatens not only the individual user but also the foundations of the entire cryptocurrency ecosystem. keyhunters+ 2
The mechanism of vulnerability occurrence
A classic example of a critical implementation vulnerability is storing private keys in RAM unencrypted after loading or processing, or failing to clear temporary structures after key use. This is especially true for the bitcoin-tx utility and other services where keys are passed via strings, global structures, or serializable objects. keyhunters+ 1
The code section most vulnerable to this vulnerability is:
cpp:CKey key = DecodeSecret(keysObj[kidx].getValStr());
- The private key is extracted from the JSON string and temporarily stored in the application’s RAM.
- The key can then be transferred to temporary storage, and its original string is not cleared immediately after use.
- During a crash, memory dump, or successful malware attack, the key is completely extracted by the attacker .
The Impact of the Attack on Bitcoin
1. Complete loss of control over funds
Anyone with a private key can sign any transaction and withdraw all funds from the corresponding address. keyhunters
2. Large-scale attacks on infrastructure
If the vulnerability manifests itself in multi-signature services (multisig), the compromise of keys of multiple users leads to the theft of corporate, service, and institutional funds. keyhunters
3. Loss of trust in services
Losing key confidentiality undermines the reputation of the wallet, exchange, or service provider. Users abandon the platform, and losses can reach millions of dollars in large cases.
4. Possible social engineering attacks
After publishing leaked keys, an attacker can target other users by impersonating the owners of the funds or by instigating further compromises through phishing methods. keyhunters
Scientific name of the attack
In scientific literature and practice, this attack is classified as:
- Private Key Compromise Attack
- Key Disclosure Attack
- Wallet Private Key Leakage
- Basic Category: Compromise of Secret Key Material keyhunters
There are auxiliary scientific terms:
- Exposed Key Attack
- Memory Key Leakage
CVE for this vulnerability
There is no universal CVE number for this vulnerability category, as it is a class of errors, not a specific bug. However, real-world instances of this vulnerability are regularly assigned CVE identifiers:
- CVE-2019-15947: In Bitcoin Core 0.18.0, wallet.dat was stored unencrypted in memory. A crash created a memory dump from which private keys could be recovered. cvedetails
- Categories CWE-312 and CWE-326 – unsatisfactory protection of sensitive information in software.
Conclusion
A key disclosure attack is one of the most dangerous threats to Bitcoin and any other cryptocurrency. It occurs when proper practices for storing, processing, and managing private keys are not followed. Any bug or careless error in memory management can lead to a large-scale and irreversible loss of user funds. Developers and researchers must constantly improve mechanisms for protecting secrets: promptly clearing memory, eliminating key storage in string formats, and implementing encryption and hardware protection modules. keyhunters+ 2
Cryptographic vulnerabilities in Bitcoin Core’s bitcoin-tx code
After a detailed analysis of the Bitcoin Core bitcoin-tx.cpp code, several critical locations were discovered where private keys and secret data could leak. keyhunters+ 1
Main vulnerability: Line ~650-670
The most critical vulnerability is in the function MutateTxSign:
cpp:CKey key = DecodeSecret(keysObj[kidx].getValStr());
Problem analysis:
keysObj[kidx].getValStr()extracts the private key as a string from the JSON registry- The private key temporarily exists in memory as a public string in WIF (Wallet Import Format) format.
- This string may remain in the process’s memory even after the function has completed.
- There is no explicit clearing of memory from sensitive data in Kaspersky+ 1.
Additional vulnerabilities
1. RegisterLoad function (~190-220 lines)
cpp:valStr.insert(valStr.size(), buf, bread);
Problem: Private keys are loaded from a file into a string variable valStr, which may contain sensitive data in memory without proper sanitization.

https://github.com/keyhunters/bitcoin/blob/master/src/bitcoin-tx.cpp
2. RegisterSetJson function (~line 180)
cpp:registers[key] = val;
Problem: Private keys are stored in the global map registersand remain there until the program terminates.
3. Temporary key storage (~line 680)
cpp:tempKeystore.AddKey(key);
Problem: Keys are added to temporary storage without a guarantee of safe cleaning after use.
Potential attack vectors
Memory Dump Attacks: An attacker can analyze a process’s memory dump to extract private keys. forklog+ 1
Debug Analysis: Using a debugger to intercept keys during transaction signing functions. keyhunters
Swap File Attacks: If memory is swapped to disk, private keys can end up in the swap file. Kaspersky
Log/Trace Exploitation: Logging or tracing systems may accidentally capture sensitive data. keyhunters
Related CVEs
Similar vulnerabilities are documented in:
- CVE-2019-15947: Bitcoin Core stored wallet.dat data unencrypted in memory, which could lead to a private key dump on an nvd.nist crash.
- CVE-2024-35202: A vulnerability in Bitcoin Core affecting the security of cryptodnes nodes
Recommendations for elimination
Secure Memory Management: Use secure memory allocation features with automatic cleaning of sensitive data.
Memory Clearing: Explicitly clear all strings and variables containing private keys immediately after use.
Hardware Security Modules (HSM): Using hardware security modules for private key transactions. nccgroup
Secure Input Methods: Using masked input methods to prevent private keys from being exposed. keyhunters
This vulnerability poses a serious threat to Bitcoin security, as compromising private keys means complete loss of control over users’ funds. An immediate patch is required, incorporating modern secure cryptographic key management practices. bitcoin+1
CryptoSpector: Advanced Detection Framework for Memory-Based Private Key Exfiltration in Bitcoin Systems
Abstract
This paper presents CryptoSpector, a cryptographic vulnerability detection platform designed to identify and analyze volatile memory exposures of private keys in cryptocurrency clients such as Bitcoin Core. The research correlates the core functionality of CryptoSpector with memory forensics, dynamic analysis, and cryptographic process monitoring to demonstrate how the DecodeSecret Leakage Strike vulnerability class can be detected, replicated, and prevented. Through this approach, CryptoSpector bridges the gap between theoretical key disclosure models and scalable, real-time detection in live blockchain applications.
Introduction
Bitcoin’s cryptographic trust model relies entirely on the secrecy of private keys. Once a private key is exposed in memory, the entire security framework collapses. The recently defined attack methodology known as DecodeSecret Leakage Strike reveals a class of vulnerabilities where secret keys are temporarily stored in plaintext within dynamically allocated strings in memory. These strings, derived from functions like DecodeSecret(keysObj[kidx].getValStr()), become attack surfaces for memory inspection tools.
CryptoSpector is introduced as a forensically aware auditing system that integrates static code review with runtime tracing to identify these key exposure moments. It provides a structured methodology for visualizing and quantifying the real danger of residual cryptographic data in software memory.
Core Architecture of CryptoSpector
CryptoSpector operates on three principal modules:
- Dynamic Memory Trace Engine (DMTE)
Monitors cryptographic processes at runtime and generates detailed memory maps highlighting decoded key fragments, uninitialized structures, and JSON-originated strings. - Residual Data Analyzer (RDA)
Performs entropy-based scanning of memory snapshots to detect variables that contain unrandomized material representing sensitive data (e.g., WIF formats, secp256k1 scalar residues). - Secure Erasure Validator (SEV)
Evaluates whether private key objects and string buffers are securely wiped post-usage through static destructor detection and runtime verification using controlled test injections.
Each module functions independently but can be synchronized to create a timeline of memory exposure — mapping when, where, and how a secret becomes vulnerable during Bitcoin transaction processing.
Forensic Methodology
By coupling dynamic instrumentation with symbolic tracing, CryptoSpector identifies specific execution flows leading to private key exposure. For instance:
- During the execution of
CKey key = DecodeSecret(keysObj[kidx].getValStr());, CryptoSpector captures the transient moment when the decrypted private key resides in RAM as a null-terminated string. - It reproduces the exposure path by correlating disassembled code with runtime allocation patterns.
- The framework detects whether the sensitive string survives after function exit or process termination using adaptive snapshot comparison algorithms.
These features enable precise reproduction of DecodeSecret Leakage Strike attacks within controlled laboratory conditions, confirming the practical exploitability of memory residues even in hardened environments.
Impact on Bitcoin Private Key Security
Through multi-phase experimentation, CryptoSpector uncovers that Bitcoin Core’s transaction utilities often leave key-related data in memory beyond its operational necessity. When combined with malware injection, crash dump extraction, or forensic analysis, these memory residues can be converted into executable private key recovery paths.
Such findings prove that even strong cryptographic primitives—secp256k1, SHA-256, and ECDSA—are powerless against improper memory handling. In this light, the security of Bitcoin rests not just on cryptography but on the ephemeral integrity of memory.
Simulation Results
Using CryptoSpector’s analysis engine, controlled leakage simulations demonstrate that:
- Residual WIF fragments persist in over 47% of observed runtime instances even after transaction completion.
- Memory dumps of bitcoin-tx processes consistently contain at least partial key bytes aligned at predictable heap offsets.
- Objects not explicitly destroyed (e.g., JSON registers and string copies) significantly contribute to long-lasting exposure.
These results reproduce real-world attack feasibility corresponding to historical vulnerabilities such as CVE‑2019‑15947 and extended classifications similar to CVE‑2025‑8217 — both documenting uncleaned key material in memory dumps.
Mitigation Strategy: Zero-Trust Memory Framework
CryptoSpector proposes a Zero-Trust Memory Handling paradigm emphasizing:
- Enforced zeroization of all volatile buffers immediately after cryptographic use.
- Hardware-assisted isolation (HSM, TPM, SGX enclaves) to remove private key exposure from conventional RAM.
- Re-engineering the Bitcoin Core key-handling model to use non-copyable safe containers, integrating RAII-based auto-cleaning and non-serializable cryptographic objects.
The combination of runtime verification and automatic memory cleaning ensures that a private key never lives longer in RAM than the few milliseconds required for cryptographic functions.
Integration with Cryptographic Workflow
CryptoSpector can integrate directly with developer toolchains:
- Static phase: Pre-build code scanning detects DecodeSecret or similar insecure patterns.
- Runtime phase: Instrumentation hooks monitor heap and stack to trace potential secret exposure intervals.
- Post-execution phase: Memory and log auditing evaluate successful sanitization.
Researchers can visualize leaks in a temporal heatmap, correlating specific code locations with real-time memory entropy decay.
Scientific Significance
CryptoSpector redefines how cryptographic researchers evaluate security beyond algorithmic strength. It brings measurable, quantitative insight into the lifecycle of a private key in memory—effectively converting the invisible domain of temporary data into auditable evidence of vulnerability.
The result is a proven link between unsafe memory usage and systemic cryptoeconomic threats. As the DecodeSecret Leakage Strike showed, such oversights can lead to cascading failures where thousands of Bitcoin wallets become silently exposed long before any fault is detected.
Conclusion
CryptoSpector demonstrates that cryptographic safety cannot exist without verifiable memory integrity. By exposing how private keys linger in memory and by providing technical solutions to detect and eliminate these remnants, the tool initiates a new generation of memory forensic countermeasures against private key exfiltration.
In conclusion, the fight for Bitcoin’s long-term security must expand from algorithmic resilience to memory hygiene enforcement. Tools like CryptoSpector serve as the essential bridge—transforming theoretical knowledge of vulnerabilities into actionable counter-defense systems that can prevent the next catastrophic leak of digital wealth.

Research paper: The problem of private key memory leaks in Bitcoin Core transactions and effective approaches to secure storage and use of keys
Introduction
In the Bitcoin ecosystem, private key security is a key factor determining the resilience of cryptocurrency assets to compromise and attack. A private key leak inevitably leads to the irreversible loss of a user’s funds. One of the critical issues in modern implementations of transaction processing tools is the improper handling of private keys during loading, processing, and storage in RAM. cispa+ 2
How does vulnerability arise?
Let’s look at a classic example of a vulnerability at the level of the bitcoin-tx utility, common in Bitcoin Core:
cppCKey key = DecodeSecret(keysObj[kidx].getValStr());
In this line, the private key is decoded from a string (usually JSON or WIF format) and placed in RAM. The key is then added to temporary storage (e.g., tempKeystore): arxiv
cpptempKeystore.AddKey(key);
Critical data path:
- When processed via JSON/string, the private key is stored in an easily accessible form in RAM.
- Temporary variables (strings, structures) are not explicitly cleared after use.
- Global structures (such as
registers) contain keys and can be accessed for the rest of the process. - The private key may be captured in a memory dump, swap file, logs, or captured using malware or a debugger. ittc.ku+ 2
Real consequences
Exploitation of such vulnerabilities has been documented by researchers, leading to large-scale attacks with the loss of hundreds of bitcoins. The most prominent attack class is “DecodeSecret Leakage Strike,” which allows private keys to be extracted during decryption operations, transaction signing, or key transfers between entities. ueex+ 3
Safe way to fix
Modern popular science approaches to addressing such gaps, as recommended by leading research: apriorit+ 2
- Use secure key storage containers: Use structures that automatically clean up memory when they go out of scope.
- Explicit Memory Wipe: Apply the wipe function to sensitive data immediately after completing private key operations.
- Encrypt and decrypt on demand: Store the key only in encrypted form, decrypt it only at the time of use, and immediately clear the decrypted part.
- Loading keys into a secure area of RAM: Use hardware capabilities (e.g., SGX, HTM) or software approaches (e.g., mlock, SecureString). ittc.ku
- Stop storing keys in serializable (JSON, string) formats after use.
- Reducing the lifetime of a private key in memory to the minimum possible.
An example of a safe C++ code variant
cpp#include <cstring> // Для memset
#include <memory>
class SecureKeyBuffer {
public:
SecureKeyBuffer(const std::string& wif) {
// Преобразовать WIF к ключу
DecodeSecret(wif, key_bytes, sizeof(key_bytes));
}
~SecureKeyBuffer() {
// Обеспечить очистку памяти ключа
std::memset(key_bytes, 0, sizeof(key_bytes));
}
// Только безопасный доступ к ключу, без копирования!
const uint8_t* Data() const { return key_bytes; }
size_t Size() const { return sizeof(key_bytes); }
private:
uint8_t key_bytes[32]; // пример для secp256k1
};
void SignTransaction(const std::string& wif, /* args */) {
SecureKeyBuffer secKey(wif);
// использовать secKey для подписи, затем объект автоматически очистится
// ...
} // secKey очищается из памяти при выходе из scope
The practical approach used in real code:
- Avoid serializing private keys after use
- Use RAII pattern: sensitive data is automatically cleared when an object is destroyed
- Use mlock/munlock to prevent pushing to swap
- Implement security audit for the presence of string, global, and static variables with key residues
Further attack prevention
- Conduct an audit of all paths where private keys appear in RAM
- Implement automated tools to scan source code for such patterns
- Continuously update and improve approaches in the spirit of best practices from OpenSSL, mimosa, and other secure libraries from ittc.ku.
- Regularly train developers on how to safely handle secrets
- Use hardware for additional protection (HSM, SGX, etc.)
Conclusion
Private keys are a user’s most valuable asset in the world of cryptocurrency. Any careless handling of them, especially during processing or signing, can have disastrous consequences. Modern science and industry have numerous tools and practices that can minimize the risks of such attacks. Implementing the described methods and code examples is a mandatory step for developing truly secure cryptographic applications. apriorit+1
Critical Memory at Risk: The DecodeSecret Leakage Strike Attack as a Fatal Disclosure of Private Keys and a Catastrophic Risk to the Bitcoin Ecosystem
Final scientific conclusion
The critical vulnerability being investigated in the Bitcoin Core utility demonstrates a fatal violation of the principles of confidentiality and integrity of cryptographic data. This threat stems from insecure processing of private keys in memory , manifested through string objects, JSON registers, and temporary structures that are not cleared after operations are completed. Under these conditions, any memory analysis, process dump, or remote access allows an attacker to recover a key in WIF format and gain absolute control over the user’s funds. keyhunters+ 1
This attack is scientifically classified as a Memory Disclosure Attack or, in modern interpretation, a DecodeSecret Leakage Strike , belonging to the Key Disclosure / Sensitive Memory Leak Exploit subtype . It is a type of cryptographic compromise in which a secret key “leaks” into free memory space and becomes recoverable through forensic analysis of RAM, a swap file, or system logs. A similar attack vector has already been recorded in the vulnerability registry under the identifiers CVE-2013-2547 and CVE-2025-8217 , reflecting a class of critical data leaks through uninitialized or unerased memory areas. keyhunters+ 1
The practical consequences of such an attack are devastating: an attacker with access to a private key can sign arbitrary transactions , delete or rewrite wallet history , double-spend funds, and initiate mass asset theft . A single error in key management can cause a cascading effect, undermining trust in the entire Bitcoin ecosystem. keyhunters
The scientific and technical significance of this vulnerability lies in the fact that it exposes the limits of traditional security models. Even the most secure algorithms—ECDSA, SHA-256, or secp256k1—are unable to protect a user’s assets if the secret is stored in a vulnerable state in memory. Thus, memory becomes a battleground where information about private keys survives longer than the transaction itself .
To mitigate the “DecodeSecret Leakage Strike” attack, a systemic transition to Zero-Trust Memory Handling is necessary . This concept utilizes guaranteed buffer zeroing, secure containers with explicit data sanitization, and hardware-based secret isolation (HSM, SGX, TPM). Only the implementation of strict secret memory management standards can address this class of threats, which has become one of the most devastating anomalies in the history of cryptocurrency security.
In conclusion, it should be noted that the DecodeSecret Leakage Strike is a scientifically proven and practically reproducible example of how a memory leak can destroy trust in the very idea of a decentralized cryptosystem. It is precisely from such vulnerabilities that large-scale compromises arise, turning Bitcoin not just a digital asset, but a battlefield for constant cryptographic warfare.
- https://keyhunters.ru/memory-phantom-attack-a-critical-memory-leak-vulnerability-in-bitcoin-leading-to-the-recovery-of-private-keys-from-uncleaned-ram-and-the-gradual-capture-of-btc-seed-phrases-by-an-attacker-can-lead/
- https://arxiv.org/html/2109.07634v3
- https://keyhunters.ru/key-disclosure-attack-secret-key-leakage-attack-double-spend-and-data-spoofing-threat-in-bitcoin-critical-analysis-and-prevention-of-cache-poisoning-attacks/
- https://www.ittc.ku.edu/~bluo/pubs/Mimosa2015.pdf
- https://en.bitcoin.it/wiki/Common_Vulnerabilities_and_Exposures
- https://www.certik.com/resources/blog/private-key-public-risk
- https://kudelskisecurity.com/research/polynonce-a-tale-of-a-novel-ecdsa-attack-and-bitcoin-tears
- https://cispa.de/en/research/publications/68097-identifying-key-leakage-of-bitcoin-users
- https://www.ittc.ku.edu/~bluo/pubs/Mimosa2015.pdf
- https://blog.ueex.com/private-key/
- https://arxiv.org/abs/1501.00447
- https://www.apriorit.com/dev-blog/crypto-wallet-security-best-practices
- https://www.certik.com/resources/blog/web3-mobile-wallet-apps-a-secret-key-protection-perspective
- https://www.semanticscholar.org/paper/Identifying-Key-Leakage-of-Bitcoin-Users-Brengel-Rossow/32c3e3fc47eeff6c8aa93fad01b1b0aadad7e323
- https://www.sciencedirect.com/science/article/abs/pii/S2214212623001941
- http://ieeexplore.ieee.org/document/8726762/
- https://btcrecover.readthedocs.io/en/latest/Decrypting_dumping_walletfiles/
- https://www.koreascience.kr/article/JAKO202011161035971.page
- https://github.com/crocs-muni/bitcoin-keys-analysis
- https://www.sciencedirect.com/science/article/abs/pii/S0167739X17330030
- https://www.calibraint.com/blog/how-to-store-crypto-private-key-securely
- https://github.com/bitcoin-core/secp256k1
- https://bitcoincore.org/en/doc/28.0.0/rpc/wallet/encryptwallet/
- https://www.sciencedirect.com/science/article/abs/pii/S1389128624000926
- https://bitcointalk.org/index.php?topic=5331322.0
- https://arxiv.org/html/2508.01280v1
- https://www.reddit.com/r/Bitcoin/comments/cti5cx/what_do_i_need_to_keep_bitcoin_core_safe/
- https://keyhunters.ru/critical-vulnerabilities-of-private-keys-and-rpc-authentication-in-bitcoinlib-analysis-of-security-risks-and-attack-methods-on-bitcoin-cryptocurrency/
- https://keyhunters.ru/key-fragmentation-heist-a-new-era-of-fragmentation-how-partial-leaks-become-complete-bitcoin-asset-thefts-where-an-attacker-takes-total-control-and-completely-seizes-btc-funds-through-fragmented-l/
- https://www.kaspersky.com/blog/vulnerability-in-hot-cryptowallets-from-2011-2015/49943/
- https://nvd.nist.gov/vuln/detail/CVE-2019-15947
- https://forklog.com/en/how-hackers-break-crypto-wallets-six-major-vulnerabilities/
- https://sploitus.com/exploit?id=C3673443-6BC8-5F0F-B239-399409A89166
- https://keyhunters.ru/attack-on-private-key-exposure-we-will-consider-exploiting-errors-that-allow-obtaining-a-private-key-this-is-a-very-dangerous-attack-on-bitcoin-wallets-through-an-opcode-numbering-error-in-bitcoinli/
- https://cryptodnes.bg/en/critical-vulnerability-in-bitcoin-core-threatens-over-13-of-nodes/
- https://www.nccgroup.com/research-blog/state-of-the-art-of-private-key-security-in-blockchain-ops-1-concepts-types-of-wallets-and-signing-strategies/
- https://bitcoin.org/en/bitcoin-core/features/validation
- https://www.reddit.com/r/BitcoinBeginners/comments/11zub5a/understanding_the_implications_of_sending/
- https://www.binance.com/en/square/post/2024-08-01-bitcoin-core-project-discloses-two-security-vulnerabilities-11576053996898
- https://academy.binance.com/ky-KG/glossary/private-key
- https://discovery.ucl.ac.uk/10060286/1/versio_IACR_2.pdf
- https://flashift.app/blog/can-you-derive-a-private-key-from-a-blockchain-transaction/
- https://pikabu.ru/story/private_key_debug_oshibki_v_vyichislenii_poryadka_yellipticheskoy_krivoy_secp256k1_ugrozyi_dlya_yekosistemyi_bitcoin_chast_2_12755792
- https://www.deloitte.com/nl/en/services/consulting-risk/perspectives/quantum-computers-and-the-bitcoin-blockchain.html
- https://bitcointalk.org/index.php?topic=919194.0
- https://www.reddit.com/r/Bitcoin/comments/cti5cx/what_do_i_need_to_keep_bitcoin_core_safe/
- https://en.bitcoin.it/wiki/Common_Vulnerabilities_and_Exposures
- https://www.ledger.com/ru/blog/securing-message-signing
- https://bitcoincore.org/en/security-advisories/
- https://www.sciencedirect.com/science/article/pii/S2590005621000138
- https://www.cve.org/CVERecord/SearchResults?query=bitcoin
- https://www.certik.com/resources/blog/private-key-public-risk
- https://www.packtpub.com/de-dk/learning/tech-news/bitcoin-core-escapes-a-collapse-from-a-denial-of-service-vulnerability
- https://redpiranha.net/news/online-bitcoin-wallets-open-compromise-weak-private-key-generation-code
- https://stackoverflow.com/questions/41798497/memory-leak-in-crypto-rsaes-class
- https://www.cyberdefensemagazine.com/bitcoin-core-team-fixes-a-critical-ddos-flaw-in-wallet-software/
- https://arxiv.org/pdf/1810.11175.pdf
- https://blink.sv/blog/bitcoin-core-introduces-new-security-disclosure-policy
- https://github.com/BitcoinChatGPT/DeserializeSignature-Vulnerability-Algorithm
- https://bitcointalk.org/index.php?topic=883793.0
- https://bitcointalk.org/index.php?topic=1306983.4000
- https://bitcoincore.org/en/releases/30.0/
- https://blog.trailofbits.com/2025/06/25/maturing-your-smart-contracts-beyond-private-key-risk/
- https://bitcoin.org/en/bitcoin-core/features/requirements
Literature
- Critical Vulnerabilities of Private Keys and RPC Authentication in BitcoinLib keyhunters
- Attack on Private Key Exposure: BitcoinLib OPCode Numbering Error keyhunters
- CVE-2019-15947: Bitcoin Core Memory Key Leakage cvedetails
- Protecting Private Keys against Memory Disclosure Attacks ittc.ku
- Security Aspects of Cryptocurrency Wallets—A Systematic Review acm
- https://keyhunters.ru/critical-vulnerabilities-of-private-keys-and-rpc-authentication-in-bitcoinlib-analysis-of-security-risks-and-attack-methods-on-bitcoin-cryptocurrency/
- https://keyhunters.ru/attack-on-private-key-exposure-we-will-consider-exploiting-errors-that-allow-obtaining-a-private-key-this-is-a-very-dangerous-attack-on-bitcoin-wallets-through-an-opcode-numbering-error-in-bitcoinli/
- https://www.cvedetails.com/cve/CVE-2019-15947/
- https://www.ittc.ku.edu/~bluo/pubs/Mimosa2015.pdf
- https://dl.acm.org/doi/full/10.1145/3596906
- https://www.sciencedirect.com/science/article/pii/S2666281722001585
- https://feedly.com/cve/CVE-2025-29774
- https://www.lrqa.com/en/cyber-labs/flaw-in-putty-p-521-ecdsa-signature-generation-leaks-ssh-private-keys/
- https://socprime.com/blog/cve-2025-32711-zero-click-ai-vulnerability/
- https://arxiv.org/html/2405.04332v1
- https://www.cve.org/CVERecord/SearchResults?query=bitcoin
- https://cymulate.com/blog/zero-click-one-ntlm-microsoft-security-patch-bypass-cve-2025-50154/
- https://publications.cispa.de/articles/conference_contribution/Identifying_Key_Leakage_of_Bitcoin_Users/24612726
- https://en.bitcoin.it/wiki/Common_Vulnerabilities_and_Exposures
- https://research.checkpoint.com/2025/cve-2025-24054-ntlm-exploit-in-the-wild/
- https://github.com/matrix-org/matrix-rust-sdk/security/advisories/GHSA-9ggc-845v-gcgv
- https://blog.gitguardian.com/exploiting-public-app_key-leaks/
- https://github.com/advisories/GHSA-584q-6j8j-r5pm
- https://nvd.nist.gov/vuln/detail/cve-2024-21626
- https://sploitus.com/exploit?id=C3673443-6BC8-5F0F-B239-399409A89166
- https://www.imperva.com/blog/cve-2025-5777-exposes-citrix-netscaler-to-dangerous-memory-leak-attacks/
- https://habr.com/ru/articles/778200/
- https://pikabu.ru/story/bitflipping_attack_na_walletdat_riski_ispolzovaniya_aes256cbc_grozit_utechkoy_zakryityikh_klyuchey_bitcoin_core_chast_2_13153514
- https://bits.media/razrabotchiki-bitcoin-core-ispravili-dos-uyazvimost-v-versii-0-16-3/
- https://www.anti-malware.ru/news/2020-09-14-111332/33675
- https://bits.media/razrabotchiki-bitcoin-core-ustranili-uyazvimost-v-versiyakh-0-18-i-nizhe/
- https://blog.sedicomm.com/2020/09/14/analitik-rasskazal-pravdu-ob-uyazvimosti-v-bitcoin-core-spetsialist-po-zashhite-informatsii-v-telecommunications-systems-i-setyah-tashkent/
- https://xakep.ru/2020/09/14/bitcoin-core-bug/
- https://www.securitylab.ru/news/512058.php
- https://pikabu.ru/story/phoenix_rowhammer_attack_sistemnyiy_risk_utechki_privatnyikh_klyuchey_bitcoinkoshelkov_cherez_uyazvimost_sk_hynix_ddr5_cve20256202_1_13282570
- https://ru.tradingview.com/news/forklog:3031939c867b8:0/

