All Projects → Gallopsled → Pwntools

Gallopsled / Pwntools

Licence: other
CTF framework and exploit development library

Programming Languages

python
139335 projects - #7 most used programming language
assembly
5116 projects
c
50402 projects - #5 most used programming language
shell
77523 projects
Dockerfile
14818 projects
Mako
254 projects

Projects that are alternatives of or similar to Pwntools

pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (-99.23%)
Mutual labels:  exploit, ctf, pwntools, rop
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (-98.58%)
Mutual labels:  exploit, ctf, pwntools, pwnable
Pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
Stars: ✭ 4,178 (-51.33%)
Mutual labels:  ctf, defcon, pwnable, capture-the-flag
Ctf
some experience in CTFs
Stars: ✭ 165 (-98.08%)
Mutual labels:  exploit, ctf, rop
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (-51.11%)
Mutual labels:  exploit, ctf, pwntools
solveme
SolveMe - Jeopardy CTF Platform
Stars: ✭ 51 (-99.41%)
Mutual labels:  ctf, ctf-framework, wargame
winpwn
CTF windows pwntools
Stars: ✭ 137 (-98.4%)
Mutual labels:  ctf, pwntools, pwnable
FastPwn
CTF中Pwn的快速利用模板(包含awd pwn)
Stars: ✭ 18 (-99.79%)
Mutual labels:  exploit, ctf, pwntools
Armpwn
Repository to train/learn memory corruption on the ARM platform.
Stars: ✭ 320 (-96.27%)
Mutual labels:  exploit, ctf
Trinity
Trinity Exploit - Emulator Escape
Stars: ✭ 371 (-95.68%)
Mutual labels:  exploit, rop
Graphqlmap
GraphQLmap is a scripting engine to interact with a graphql endpoint for pentesting purposes.
Stars: ✭ 434 (-94.94%)
Mutual labels:  hacktoberfest, ctf
Topydo
A powerful todo list application for the console, using the todo.txt format.
Stars: ✭ 511 (-94.05%)
Mutual labels:  hacktoberfest, bsd
Exploit-Development
Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)
Stars: ✭ 84 (-99.02%)
Mutual labels:  exploit, rop
Mbe
Course materials for Modern Binary Exploitation by RPISEC
Stars: ✭ 4,674 (-45.56%)
Mutual labels:  ctf, wargame
Name That Hash
🔗 Don't know what type of hash it is? Name That Hash will name that hash type! 🤖 Identify MD5, SHA256 and 3000+ other hashes ☄ Comes with a neat web app 🔥
Stars: ✭ 540 (-93.71%)
Mutual labels:  hacktoberfest, ctf
Hyperpwn
A hyper plugin to provide a flexible GDB GUI with the help of GEF, pwndbg or peda
Stars: ✭ 387 (-95.49%)
Mutual labels:  exploit, ctf
bamboofox-website
☕ Bamboofox CTF training platform
Stars: ✭ 21 (-99.76%)
Mutual labels:  ctf, ctf-framework
Juice Shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
Stars: ✭ 6,270 (-26.97%)
Mutual labels:  hacktoberfest, ctf
Exploit me
Very vulnerable ARM/AARCH64 application (CTF style exploitation tutorial with 14 vulnerability techniques)
Stars: ✭ 665 (-92.25%)
Mutual labels:  ctf, rop
Rop Tool
A tool to help you write binary exploits
Stars: ✭ 590 (-93.13%)
Mutual labels:  exploit, rop

pwntools - CTF toolkit

pwntools logo

PyPI Docs Travis GitHub Workflow Status (branch) Coveralls MIT License Discord Twitter

Pwntools is a CTF framework and exploit development library. Written in Python, it is designed for rapid prototyping and development, and intended to make exploit writing as simple as possible.

from pwn import *
context(arch = 'i386', os = 'linux')

r = remote('exploitme.example.com', 31337)
# EXPLOIT CODE GOES HERE
r.send(asm(shellcraft.sh()))
r.interactive()

Documentation

Our documentation is available at docs.pwntools.com

A series of tutorials is also available online

To get you started, we've provided some example solutions for past CTF challenges in our write-ups repository.

Installation

Pwntools is best supported on 64-bit Ubuntu LTS releases (14.04, 16.04, 18.04, and 20.04). Most functionality should work on any Posix-like distribution (Debian, Arch, FreeBSD, OSX, etc.).

Python3 is suggested, but Pwntools still works with Python 2.7. Most of the functionality of pwntools is self-contained and Python-only. You should be able to get running quickly with

apt-get update
apt-get install python3 python3-pip python3-dev git libssl-dev libffi-dev build-essential
python3 -m pip install --upgrade pip
python3 -m pip install --upgrade pwntools

However, some of the features (assembling/disassembling foreign architectures) require non-Python dependencies. For more information, see the complete installation instructions here.

Contribution

See CONTRIBUTING.md

Contact and Community

If you have any questions not worthy of a bug report, join the Discord server at https://discord.gg/96VA2zvjCB

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].