pupy VS pwntools

Compare pupy vs pwntools and see what are their differences.

Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
pupy pwntools
3 8
8,116 11,435
- 1.8%
3.7 9.1
28 days ago 7 days ago
Python Python
GNU General Public License v3.0 or later GNU General Public License v3.0 or later
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

pupy

Posts with mentions or reviews of pupy. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-10-06.

pwntools

Posts with mentions or reviews of pwntools. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-11-13.
  • PwnTools for Exploit Development
    1 project | dev.to | 20 Aug 2023
    The Pwntools library stands out as a sophisticated toolset for CTF enthusiasts and security researchers. It aids in creating and executing shellcode, designing payloads, and interacting with remote processes. For instance, the context feature allows developers to switch between different architectures effortlessly, while the 'tube' module streamlines the communication between local and remote processes. And it's not just limited to Linux; the library has support for various platforms including Windows, making it versatile and comprehensive.
  • unable to install pwntools on mac m1
    1 project | /r/ExploitDev | 17 May 2023
    you have to remove the unicorn dependency from the setup.py because doesn't support m1 git clone https://github.com/Gallopsled/pwntools cd pwntools sed -i'' '/unicorn/d' setup.py pip install --upgrade .
  • Awesome CTF : Top Learning Resource Labs
    72 projects | /r/TutorialBoy | 13 Nov 2021
    Pwntools - CTF Framework for writing exploits.
  • Awesome Penetration Testing
    124 projects | dev.to | 6 Oct 2021
    Pwntools - Rapid exploit development framework built for use in CTFs.
  • Not sure if belongs here
    1 project | /r/masterhacker | 30 Aug 2021
    Pwntools is a thing.
  • What is Calypso?
    4 projects | dev.to | 4 Mar 2021
    One library that I may eventually make which will probably not be an officially maintained library but which I will maintain myself will be a partial or full port of pwntools (a library written in Python for CTFs) to Calypso. For more information on CTFs, atan made a pretty cool post about them:
  • Use pwntools for your exploits
    1 project | dev.to | 7 Feb 2021
  • anybody know good packet crafting resources?
    1 project | /r/ExploitDev | 31 Dec 2020
    Scapy is great if you're attacking low level networking protocol stacks like TCP/IP or UDP. In that case, you may be modifying packet headers and such. Otherwise, it's much easier to just use the Python socket module and craft your custom payload in Python. Even better is the pwntools module.

What are some alternatives?

When comparing pupy and pwntools you can also consider the following projects:

AndroRAT - A Simple android remote administration tool using sockets. It uses java on the client side and python on the server side

Metasploit - Metasploit Framework

TheFatRat - Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

pwndbg - Exploit Development and Reverse Engineering with GDB Made Easy

one_gadget - The best tool for finding one gadget RCE in libc.so.6

Teardroid-phprat - :india: :robot: It's easy to use android botnet work without port forwarding, vps and android studio

angr - A powerful and user-friendly binary analysis platform!

OSRipper - AV evading OSX Backdoor and Crypter Framework

padding-oracle-attacker - 🔓 CLI tool and library to execute padding oracle attacks easily, with support for concurrent network requests and an elegant UI.

dnstwist - Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation

gophish - Open-Source Phishing Toolkit