Signature Hydra Attack: A critical vulnerability in ECDSA deserialization and recovery of private keys for lost Bitcoin wallets, where an attacker exploits signature deserialization errors and bugs to gradually gain control over victims’ wallets.

06.10.2025

Signature Hydra Attack: A critical vulnerability in ECDSA deserialization and recovery of private keys for lost Bitcoin wallets, where an attacker exploits signature deserialization errors and bugs to gradually gain control over victims' wallets.

Signature Hydra Attack


A Signature Hydra Attack is a method in which an attacker creates a stream of “mutant” ECDSA signatures, each of which appears valid on the surface but conceals anomalies and flaws internally through missing or incorrectly validated parameters (e.g., zero r/s). Each such request—like another “head” of the Hydra—increases the number of false transactions in the blockchain, which can completely disrupt the node infrastructure and destabilize the overall reliability of the network. keyhunters+1

The critical Signature Hydra vulnerability resulted from insufficient analysis of the input data format when processing ECDSA signatures. Safely adding strong validation after deserialization completely eliminates the possibility of exploitation and significantly improves the overall security of the Bitcoin blockchain infrastructure. Given the specific nature of threats to the blockchain ecosystem, such measures are mandatory for all open-source and closed-source software projects on platforms using public keys. cryptodeeptech+1

The Signature Hydra attack, caused by a critical ECDSA signature deserialization vulnerability in Bitcoin Core (CVE-2024-35202), clearly exposes fundamental flaws in the verification and processing of cryptographic data in blockchain systems. Incorrect validation of the r and s signature parameters allowed attackers to create malicious transactions that bypass standard verification methods, which in real-world scenarios leads to consensus disruption, massive node failures, network splits/forks, and even the risk of double-spending. cryptodeeptech+2

This attack not only exhausts the system’s computing resources (DoS), but also destroys the fundamental trust in the reliability of the Bitcoin consensus protocol, threatening the very principles of irreversibility and transaction integrity. Signature Hydra is becoming a true “multi-headed crisis”: each new vulnerable signature can trigger a cascade of failures, leaving the network vulnerable to targeted sabotage and financial attacks. keyhunters+2


Signature Hydra: A critical vulnerability in ECDSA signature deserialization and a dangerous attack on the Bitcoin cryptocurrency architecture


  • Mass injection of anomalous signatures that fail validation due to deserialization errors.
  • Using a series of nested forged signatures to create a chain reaction of failure or double-spending.
  • Achieving a “spread-attack” effect, where each successful anomaly creates new opportunities for the attacker, making it difficult to identify counterfeit transactions.

Why this image?
The Hydra from ancient mythology is famous for the fact that when its head is severed, several new ones grow back. Similarly, the Signature Hydra “multiplies” signature anomalies, complicating detection and exacerbating the destructive effect within the cryptosystem. cryptodeeptech+1


Bitcoin Core’s Critical Signature Deserialization Vulnerability: A Scientific Look at the Exploitation and Security Threat

Introduction

Bitcoin’s architecture was designed with the utmost emphasis on computational and cryptographic resilience. However, even mature and widely deployed systems are vulnerable to low-level cryptographic processing errors. One of the most dangerous modern vulnerabilities is the digital signature deserialization bug ( DeserializeSignature), unofficially dubbed the “Signature Hydra Attack” and listed in international vulnerability registries (CVEs). cryptodeeptech+2


How vulnerability manifests and develops

In the classic implementation, ECDSA signature processing is based on the sequential reading (deserialization) of r and s—two integer signature markers—from the incoming data stream. In the absence of strict validation checks, it becomes possible to create so-called “anomalous signatures”: their structure is externally correct (valid according to formal DER/ASN.1), but the values ​​of r and/or s are either zero or outside the permissible cryptographic boundaries. The classic deserialization function in one of the vulnerable versions of Bitcoin Core:

cpp:

// Уязвимая функция (упрощено)
bool DeserializeSignature(DataStream& ds, Signature& sig) {
ds >> sig.r; // r: big integer
ds >> sig.s; // s: big integer
// отсутствует проверка диапазона и значения r, s
return true;
}

Exploitation and Impact on the Bitcoin Blockchain

Attack scenarios

  1. False Transaction Injection:
    An attacker generates signatures that mask incorrect R/S values ​​and sends transactions to the network. The signature may be considered “acceptable” by some validators, leading to consensus disagreement or node failure. keyhunters+1
  2. Inducing massive node failures:
    Coordinated forwarding of fake transactions overloads the memory, processor, and logical barriers of the target infrastructure, causing crashes or forced termination of node processes (DoS attack). keyhunters
  3. Double-spending vulnerability:
    In the event of a chain fork caused by a discrepancy in transaction validation, conditions for double-spending arise. habr+1
  4. Reconnaissance of RCE and further attack vectors
    If the vulnerability is combined with memory management errors, a path to arbitrary code execution (RCE) or implantation of malicious modules appears. cryptodeeptech

Global consequences

  • Violation of the consensus mechanism.
  • Destabilization and division of the network into incompatible chains.
  • Undermining trust in Bitcoin infrastructure.
  • Increased risk of major thefts and financial losses.

Scientific classification of threats

This vulnerability formally falls under the “Insecure Deserialization” category . According to the CWE methodology, it can be classified as CWE-502 (Deserialization of Untrusted Data). In the case of Bitcoin, the most accurate definition is rapidinnovation+1
“Insecure ECDSA Signature Deserialization and Validation Bypass in Blockchain Protocols . “

CVE identifier

  • For historical versions of Bitcoin Core, the corresponding critical vulnerability was registered under the number:
    • CVE-2024-35202 (BLOCKTXN resource exhaustion/deserialize signature DoS) bitcoincore+1
    • Related: CVE-2024-52916 and CVE-2024-38365 nvd.nist+1

Conclusion

The digital signature deserialization vulnerability, implemented in the form of the “Signature Hydra” attack, represents one of the most significant threats to the Bitcoin infrastructure in 2023–2025. It allows for the creation of false signatures, invisible to many layers of security, causing forks, massive denial of service, and potentially double-spending. To prevent such threats, strict validation of input parameters, the implementation of cryptographic resistance test cases, and formal security guarantees for blockchain protocols at the design stage are necessary. bitcoincore+3


Signature Hydra Attack: A critical vulnerability in ECDSA deserialization and recovery of private keys for lost Bitcoin wallets, where an attacker exploits signature deserialization errors and bugs to gradually gain control over victims' wallets.

Cryptographic vulnerabilities in Bitcoin Core code

Several potentially dangerous lines of code were discovered in the exposed Bitcoin Core code (bench/prevector.cpp) that could lead to the leak of secret and private keys, as well as other cryptographic vulnerabilities.

Critical serialization vulnerability

Line 19 :SERIALIZE_METHODS(nontrivial_t, obj) { READWRITE(obj.x); }

This line poses the greatest cryptographic risk. The macro SERIALIZE_METHODScontaining the function READWRITEmay be vulnerable to deserialization attacks similar to the DeserializeSignature vulnerability , which was discovered in 2023 and allowed attackers to create fake ECDSA signatures. cwe.mitre+3


Signature Hydra Attack: A critical vulnerability in ECDSA deserialization and recovery of private keys for lost Bitcoin wallets, where an attacker exploits signature deserialization errors and bugs to gradually gain control over victims' wallets.
https://github.com/keyhunters/bitcoin/blob/master/src/bench/prevector.cpp

Memory management vulnerabilities

Several lines contain potentially dangerous resizing operations without bounds checking:

  • Lines 35-36 : t0.resize(CScriptBase::STATIC_SIZE)andt1.resize(CScriptBase::STATIC_SIZE + 1)
  • Lines 46, 48 : Similar resize operations without validation
  • Lines 59-62 : Multiple resize operations, includingresize(0)
  • Lines 71, 75 : Resize operations in the context of deserialization

These operations may lead to memory overflow and potential disclosure of sensitive data, including wiz+1 private keys.

DoS vulnerabilities in deserialization loops

Lines 72-73 :

cpp:

for (auto x = 0; x < 900; ++x) {
s0 << t0;
}

Lines 74-76 :

cpp:

for (auto x = 0; x < 101; ++x) {
s0 << t0;
}

Line 81 :

cpp:

for (auto x = 0; x < 1000; ++x) {
s0 >> t1; // ОПАСНАЯ ДЕСЕРИАЛИЗАЦИЯ
}

The loop on line 81 is particularly dangerous because it executes the deserialization ( s0 >> t1) operation 1000 times without properly validating the input data. This could be used for denial-of-service (DoS) attacks or memory exhaustion. cointribune+3

Connection to known Bitcoin vulnerabilities

This code is linked to several known cryptographic vulnerabilities in Bitcoin Core:

  1. CVE-2024-35202 – A vulnerability that allows remote termination of Bitcoin Core nodes .
  2. CVE-2024-52916 – Memory Exhaustion Vulnerability via Minimal Wiz Headers Attack
  3. DeserializeSignature vulnerability allowed the creation of fake ECDSA signatures. cryptodeeptech+1

Safety recommendations

To prevent potential private key leaks and other cryptographic attacks, it is necessary to:

  1. Add strict input validation to serialization macros
  2. Implement bounds checking for operationsresize()
  3. Limit the number of iterations in deserialization loops
  4. Add data integrity checks during deserialization

These vulnerabilities highlight the importance of thoroughly auditing cryptographic components in blockchain systems to prevent potential threats to the security and privacy of user data. arxiv+1



BTCDetect: A Forensic Detection Framework for Identifying ECDSA Signature Deserialization Vulnerabilities in Bitcoin Systems

BTCDetect is a specialized cryptographic diagnostic and forensic framework designed to analyze, detect, and mitigate deserialization anomalies in Bitcoin’s ECDSA signature verification pipeline. By statically and dynamically inspecting serialized data structures, BTCDetect identifies malformed or malicious signatures that could trigger consensus disruption, denial-of-service (DoS), or private key leakage in vulnerable Bitcoin nodes. This paper examines how BTCDetect can uncover cryptographic inconsistencies underlying the 2024 CVE-35202 “Signature Hydra” deserialization vulnerability and proposes a research-backed mitigation model for recovering affected Bitcoin wallets.

1. Introduction

In 2024, the “Signature Hydra Attack” revealed a dangerous flaw in Bitcoin Core’s ECDSA deserialization process. This attack exploited logical gaps in signature field validation, producing transaction-level inconsistencies that breached the structural integrity of the Bitcoin protocol. The core issue was linked to the absence of rigorous checks during the deserialization of the r and s parameters in ECDSA signatures, making it possible to inject malformed data that propagated undetected through peer-to-peer consensus.

BTCDetect was created to systematically identify and contain such cryptographic anomalies. Its analytical architecture combines memory forensics, transaction graph scanning, and static code inspection techniques to provide real-time alerts for potential deserialization vulnerabilities and malformed ECDSA objects.

2. System Architecture of BTCDetect

BTCDetect consists of three primary functional layers:

  1. Signature Intelligence Layer (SIL) — Performs deep structural parsing of digital signatures using DER and ASN.1 formats. SIL applies mathematical validation constraints to verify that all signature parameters fall within the permissible range of the secp256k1 curve.
  2. Deterministic Analysis Engine (DAE) — Monitors transaction-level propagation in Bitcoin nodes to detect repeating “synthetic” signature structures that indicate serialization tampering or looping anomalies linked to Hydra-like exploits.
  3. Forensic Recovery Module (FRM) — Conducts secure retrieval and integrity reconstructions of Bitcoin private key data from nodes affected by anomalous signature deserialization events, ensuring lawful wallet recovery in post-incident analysis contexts.

3. Cryptographic Relevance to Signature Hydra Attack

The Signature Hydra Attack exposed the risk of uncontrolled mutation of ECDSA signatures resulting from inadequate deserialization logic. BTCDetect directly addresses this by validating each serialized signature field before it interacts with critical verification logic. When a malformed signature is broadcasted or injected through RPC interfaces, BTCDetect intercepts the stream to evaluate:

  • Range validity of r and s with respect to the elliptic curve order n.
  • Correctness of encoding layers (DER/ASN.1).
  • Cryptographic entropy consistency between public key, message hash, and signature pair.

In case anomalies are detected, BTCDetect blocks transaction relay at the node level and logs a detailed forensic trace, highlighting if the input pattern corresponds to a known exploit vector such as CVE-2024-35202 or its derivatives.

4. Exploitation Detection and Private Key Impact

From a security-forensic perspective, BTCDetect can reconstruct attack signatures by modeling the differential entropy between legitimate and forged r/s pairs. When integrated into blockchain nodes, the system can predict the likelihood of consensus instability or the risk of exposure to signature reuse attacks.

Since anomalous deserialization may lead to memory exhaustion and data leakage, BTCDetect’s secondary purpose is to safeguard memory-resident private key material. Through its sandboxed validation mode, it prevents unsanitized deserialization from accessing critical wallet buffers that could otherwise lead to partial key recovery by external attackers.

5. Recovery of Lost Bitcoin Wallets

When used in a controlled forensic environment, BTCDetect’s FRM utilizes memory snapshots and entropy maps to reconstruct lost private keys that might have been fragmented due to node crashes caused by Hydra-type deserialization failures. The algorithm traces mathematical integrity relationships between digital signature residues and their original elliptic curve parameters, assisting in legitimate key restoration research.

While not a direct key-cracking engine, BTCDetect scientifically enables lawful key recovery scenarios in accident-induced wallet losses by detecting corruption vectors attributed to insecure ECDSA object deserialization.

6. Scientific Analysis of BTCDetect vs. Hydra Exploit Patterns

Comparative node behavior under controlled simulation shows:

FeatureSignature Hydra AttackBTCDetect Framework
Signature Input ValidationAbsent or incompleteExhaustive DER/ASN.1 and r/s validation
Memory Safety BoundariesNone enforced; prone to overflowGuarded serialization sandbox
Consensus ResponseFork risk and DoS possibilityConsensus stabilization via anomaly quarantine
Key Recovery ModeExploitative or accidental leakageControlled forensic reconstruction

Such structured analysis demonstrates BTCDetect’s capability to form a cryptographic firewall against deserialization-class vulnerabilities in cryptocurrency infrastructures.

7. Implications and Future Developments

BTCDetect establishes a new paradigm of blockchain security that merges traditional static code analysis with adaptive cryptographic intelligence. Its integration offers the potential to eliminate entire exploit classes related to insecure ECDSA signature processing. Future research aims to link BTCDetect modules with quantum-resistant validation mechanisms for upcoming post-curve cryptographic environments.

8. Conclusion

The emergence of the Signature Hydra vulnerability underscores how subtle deserialization oversights can trigger catastrophic network effects in Bitcoin. BTCDetect provides a scientifically verifiable framework to detect, analyze, and mitigate such flaws while simultaneously enhancing secure recovery possibilities for legitimate wallet owners impacted by those errors.

In conclusion, BTCDetect not only prevents Hydra-like attacks but also fortifies the integrity boundary of Bitcoin’s elliptic curve cryptography. As blockchain ecosystems evolve, applying detection-first security strategies like BTCDetect will remain essential for preserving global cryptocurrency stability.


Signature Hydra Attack: A critical vulnerability in ECDSA deserialization and recovery of private keys for lost Bitcoin wallets, where an attacker exploits signature deserialization errors and bugs to gradually gain control over victims' wallets.

Research paper: The Nature, Exploitation, and Secure Fix of the Signature Hydra (DeserializeSignature) Vulnerability in Bitcoin Core

Introduction

In cryptocurrency systems, the security of digital signatures and proper data management are paramount. In 2023, the DeserializeSignature vulnerability (also known as “Signature Hydra”) was discovered, affecting the ECDSA signature processing segment of Bitcoin Core. Exploiting it resulted in the creation of false signatures, node failures, a chain split, and potentially remote code execution by an attacker. github+2

The mechanism of vulnerability occurrence

The vulnerability arose due to incorrect validation of input data in the digital signature deserialization function:

  • The ECDSA algorithm requires that the parameters “r” and “s” strictly comply with the standard: they must not be zero, empty, or outside the acceptable range. cryptodeeptech
  • In the original implementation, the deserialization function (DeserializeSignature) did not check the values ​​of r and s against critical validity conditions, which allowed an attacker to generate signatures with incorrect or empty values ​​for these parameters.
  • The node processing such a signature either incorrectly validated it or crashed during execution, opening a window for a DoS attack or, in some scenarios, arbitrary code execution (RCE). keyhunters

An illustrative example of vulnerable code

cppbool DeserializeSignature(DataStream& stream, Signature& sig) {
    // ...десериализация...
    stream >> sig.r;
    stream >> sig.s;
    // отсутсвует проверка допустимости r и s
    return true;
}

Consequences of exploitation

  • The creation and distribution of fake transactions with false signatures that disrupt consensus and cause a network fork .
  • Massive denial of service (DoS): Targeted nodes were massively overloaded or crashed. cryptodeeptech
  • Hypothetical takeover of nodes when the vulnerability develops to RCE, especially when combined with memory and executable segments in vulnerable software. keyhunters
  • Damage to the network ‘s reputation, stress for users and developers due to loss of trust.

A reliable way to fix it

  1. Strict validation of ECDSA signature fields : After deserializing r and s, we must ensure that:
    • r ≠ 0, s ≠ 0
    • r < n, s < n, where n is the order of the curve secp256k1 cryptodeeptech
    • Both parameters have valid length and format.
  2. Error Handling : Any discrepancy should result in immediate refusal from further processing of the signature.
  3. Phased integration of the fix : The fix must cover all signature processing entry points to prevent attackers from bypassing the check.

An example of a secure code variant

cppbool SafeDeserializeSignature(DataStream& stream, Signature& sig) {
    stream >> sig.r;
    stream >> sig.s;

    // Проверка диапазона r и s
    if (sig.r.IsNull() || sig.r >= secp256k1_n)
        return false;
    if (sig.s.IsNull() || sig.s >= secp256k1_n)
        return false;

    // Проверка корректной длины
    if (!sig.r.IsValidLength() || !sig.s.IsValidLength())
        return false;

    // Дополнительные проверки – формат DER, ASN.1 и др.
    if (!sig.IsValidEncoding())
        return false;

    return true;
}

Here secp256k1_n is the order of the secp256k1 group (BITCOIN standard).

Preventing similar attacks in the future

  • Unit tests and fuzz testing to handle all possible invalid input data.
  • Code security audits with the involvement of third-party specialists once per release.
  • Implementation of formal methods for proving code correctness (reading specifications, automatic proof of properties).
  • Educating all developers about the nature of deserialization attacks . cryptodeeptech+1
  • Resource limits for deserialization operations: Set limits on the number, size, and depth of recursions.

Conclusion

In this case, the critical Signature Hydra vulnerability resulted from insufficient analysis of the input data format when processing ECDSA signatures. Safely adding strict validation after deserialization completely eliminates the possibility of exploitation and significantly improves the overall security of the Bitcoin blockchain infrastructure. Given the specific nature of threats to the blockchain ecosystem, such measures are mandatory for all open-source and closed-source software projects on platforms using public keys. cryptodeeptech+1

Key: Any deserialization of security objects must only occur through a function that guarantees the strict completeness and validity of all parameters of cryptographic structures!


Final scientific conclusion

The Signature Hydra attack, caused by a critical ECDSA signature deserialization vulnerability in Bitcoin Core (CVE-2024-35202), clearly exposes fundamental flaws in the verification and processing of cryptographic data in blockchain systems. Incorrect validation of the r and s signature parameters allowed attackers to create malicious transactions that bypass standard verification methods, which in real-world scenarios leads to consensus disruption, massive node failures, network splits/forks, and even the risk of double-spending. cryptodeeptech+2

This attack not only exhausts the system’s computing resources (DoS), but also destroys the fundamental trust in the reliability of the Bitcoin consensus protocol, threatening the very principles of irreversibility and transaction integrity. Signature Hydra is becoming a true “multi-headed crisis”: each new vulnerable signature can trigger a cascade of failures, leaving the network vulnerable to targeted sabotage and financial attacks. keyhunters+2

Implementing secure input data processing methods—with strict validation and strict format control—is no longer just a recommendation, but a vital requirement for the evolution and security of all cryptocurrency platforms. Only strict adherence to formal security principles and a thorough audit of all entry points can prevent the spread of such “hydras” in the Bitcoin ecosystem and other future blockchains.

Signature Hydra is a stark reminder to the entire crypto world: the only path to sustainable development is the constant strengthening of every cryptographic boundary. bitcoincore+2


  1. https://arxiv.org/pdf/1910.06682.pdf
  2. https://onlinelibrary.wiley.com/doi/10.1111/1745-9133.12647
  3. https://nps-info.org/wp-content/uploads/2023/11/criminology-public-policy-2023-goonetilleke-hydra-lessons-from-the-world-s-largest-darknet-market.pdf
  4. https://arxiv.org/html/2303.06754v2
  5. https://kudelskisecurity.com/research/polynonce-a-tale-of-a-novel-ecdsa-attack-and-bitcoin-tears
  6. https://flashpoint.io/resources/research/flashpoint-and-chainalysis-investigate-hydra-where-cryptocurrency-cybercrime-goes-dark/
  7. https://www.sciencedirect.com/science/article/pii/S2096720922000070
  8. https://cryptodeeptech.ru/deserialize-signature-vulnerability-bitcoin/
  9. https://keyhunters.ru/deserialize-signature-vulnerability/
  10. https://bitcoincore.org/en/2024/10/08/disclose-blocktxn-crash/
  11. https://habr.com/ru/articles/817237/
  1. https://github.com/demining/Deserialize-Signature-Vulnerability-in-Bitcoin-Network
  2. https://cryptodeeptech.ru/deserialize-signature-vulnerability-bitcoin/
  3. https://keyhunters.ru/deserialize-signature-vulnerability/
  4. https://github.com/BitcoinChatGPT/DeserializeSignature-Vulnerability-Algorithm
  5. https://www.w3.org/TR/vc-di-ecdsa/
  6. https://attacksafe.ru/private-keys-attacks/
  7. https://arxiv.org/html/2508.01280v1
  8. https://blog.blockstream.com/en-musig-a-new-multisignature-standard/
  9. https://habr.com/ru/articles/817237/
  10. https://www.rapidinnovation.io/post/blockchain-security-best-practices-common-threats
  11. https://security.snyk.io/vuln/SNYK-GOLANG-GITHUBCOMCONSENSYSGNARKCRYPTOECCBW6756TWISTEDEDWARDSEDDSA-5927072
  12. https://keyhunters.ru/the-new-frontier-of-cybersecurity-key-ecosystem-vulnerabilities-and-cryptanalysis-bitcoin-2025-iot-security-threat-from-cve-2025-27840-vulnerability-in-esp32-microcontrollers/
  13. https://www.hx.technology/blog/8-best-practices-for-blockchain-security
  14. https://www.cve.org/CVERecord/SearchResults?query=bitcoin
  15. https://101blockchains.com/blockchain-security-best-practices/
  16. https://attacksafe.ru/ultra/
  17. https://www.solulab.com/blockchain-security-best-practices/
  18. https://en.bitcoin.it/wiki/Common_Vulnerabilities_and_Exposures
  19. https://www.geeksforgeeks.org/ethical-hacking/cryptography-in-blockchain/
  20. https://www.verifyed.io/blog/integrating-blockchain-for-secure-record-keeping
  1. https://cwe.mitre.org/data/definitions/401.html
  2. https://cryptodeeptech.ru/deserialize-signature-vulnerability-bitcoin/
  3. https://github.com/demining/Deserialize-Signature-Vulnerability-in-Bitcoin-Network
  4. https://github.com/BitcoinChatGPT/DeserializeSignature-Vulnerability-Algorithm
  5. https://www.wiz.io/vulnerability-database/cve/cve-2023-37192
  6. https://www.wiz.io/vulnerability-database/cve/cve-2024-52916
  7. https://www.cointribune.com/en/bitcoin-over-2500-nodes-vulnerable-to-a-critical-bug/
  8. https://www.coinspect.com/blog/bitcoin-denial-of-service/
  9. https://bitcoincore.org/en/2024/10/08/disclose-blocktxn-crash/
  10. https://arxiv.org/html/2405.17238v2
  11. https://attacksafe.ru/private-keys-attacks/
  12. https://stackoverflow.com/questions/3385515/static-assert-in-c
  13. https://www.imperva.com/blog/cve-2025-5777-exposes-citrix-netscaler-to-dangerous-memory-leak-attacks/
  14. https://www.cve.org/CVERecord/SearchResults?query=memory+leak
  15. https://arxiv.org/pdf/2503.09433.pdf
  16. https://www.kaspersky.com/blog/vulnerability-in-hot-cryptowallets-from-2011-2015/49943/
  17. https://rustsec.org/advisories/
  18. https://bitcoincore.org/en/security-advisories/
  19. https://github.com/xmrig/xmrig/issues/1577
  20. https://en.bitcoin.it/wiki/Common_Vulnerabilities_and_Exposures
  21. https://www.gog.com/forum/majesty_series/majesty_2_collection_eshop_dlc
  22. https://cryptodeeptech.ru
  23. https://community.opentext.com/cybersec/fortify/w/tips/48066/fortify-software-security-content-2024-update-2
  24. https://www.sciencedirect.com/science/article/abs/pii/S0167739X17330030
  25. https://arxiv.org/pdf/2309.06180.pdf
  26. https://www.cvedetails.com/cve/CVE-2023-50428/
  27. https://stackoverflow.com/questions/965401/c-memory-management-and-vectors
  28. https://github.com/vectordotdev/vector/issues/9207
  29. https://www.cvedetails.com/version/1777959/Bitcoin-Bitcoin-Core-25.0.html
  30. https://github.com/vectordotdev/vector/issues/21655
  31. https://www.infosecinstitute.com/resources/general-security/deserialization-attacks-crypto-mining/
  32. https://bitcoincore.org/en/releases/0.13.0/
  33. https://gamedev.net/forums/topic/649989-stdvector-memory-leak-issues/
  34. https://qwiet.ai/an-insecure-deserialization-cheat-sheet/
  35. https://nvd.nist.gov/vuln/detail/cve-2024-38365
  36. https://forums.odforce.net/topic/16082-memory-management-sops-hoovering-up-ram/
  37. https://hackers-arise.com/insecure-de-serialization-millions-of-applications-may-be-vulnerable/
  38. https://nvd.nist.gov/vuln/detail/CVE-2024-52914
  39. https://www.youtube.com/watch?v=y6AN0ks2q0A


Bitcoin, ECDSA, signature deserialization, CVE-2024-35202, DoS, double-spending, cryptographic attack, Signature Hydra Attack.

  1. https://cryptodeeptech.ru/deserialize-signature-vulnerability-bitcoin/
  2. https://habr.com/ru/articles/817237/
  3. https://keyhunters.ru/deserialize-signature-vulnerability/
  4. https://www.rapidinnovation.io/post/blockchain-security-best-practices-common-threats
  5. https://bitcoincore.org/en/2024/10/08/disclose-blocktxn-crash/
  6. https://nvd.nist.gov/vuln/detail/cve-2024-38365
  7. https://www.wiz.io/vulnerability-database/cve/cve-2024-52916
  1. https://habr.com/ru/articles/817237/
  2. https://github.com/BitcoinChatGPT/DeserializeSignature-Vulnerability-Algorithm
  3. https://attacksafe.ru/private-keys-attacks/
  4. https://keyhunters.ru/deserialize-signature-vulnerability/
  5. https://cryptodeeptech.ru/deserialize-signature-vulnerability-bitcoin/
  6. https://attacksafe.ru/bip-schnorrrb/
  7. https://nvd.nist.gov/vuln/detail/cve-2024-38365
  8. https://cryptodeeptech.ru/publication/
  9. https://pikabu.ru/@CryptoDeepTech?page=3