Gallopsled/pwntools

CTF framework and exploit development library

PythonAssemblyCShellDockerfileMakopythonlinuxexploitassemblypython3bsdctfdefconpwntoolsctf-frameworkshellcoderoppwnablecapture-the-flagwargamepython2hacktoberfestshellcodingshellcode-development
This is stars and forks stats for /Gallopsled/pwntools repository. As of 28 Apr, 2024 this repository has 10679 stars and 1640 forks.

pwntools - CTF toolkit Pwntools is a CTF framework and exploit development library. Written in Python, it is designed for rapid prototyping and development, and intended to make exploit writing as simple as possible. from pwn import * context(arch = 'i386', os = 'linux') r = remote('exploitme.example.com', 31337) # EXPLOIT CODE GOES HERE r.send(asm(shellcraft.sh())) r.interactive() Documentation Our documentation is available at docs.pwntools.com A series of tutorials is also available online To...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
Merck/gMCPShinyRJavaScriptCSS3010
termux/proot-distroShell1.1k01480
lxc/incusGoShellC1.2k0630
aertslab/PUMATACNextflowPythonJupyter Notebook17010
teaching-repositories/SecureDataEncryptionPython20580
BishopFox/CVE-2023-3519Python1970360
YiVal/YiValPythonCSS2k+8359+34
daprofiler/DaProfilerPython665+4750
melih-unsal/DemoGPTPython1.3k+22151+3
Payroll-Engine/PayrollEngineTSQLBatchfileC#56060