pwntools

CTF framework and exploit development library (by Gallopsled)

Pwntools Alternatives

Similar projects and alternatives to pwntools

NOTE: The number of mentions on this list indicates mentions on common posts plus user suggested alternatives. Hence, a higher number means a better pwntools alternative or higher similarity.

pwntools reviews and mentions

Posts with mentions or reviews of pwntools. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-11-13.
  • PwnTools for Exploit Development
    1 project | dev.to | 20 Aug 2023
    The Pwntools library stands out as a sophisticated toolset for CTF enthusiasts and security researchers. It aids in creating and executing shellcode, designing payloads, and interacting with remote processes. For instance, the context feature allows developers to switch between different architectures effortlessly, while the 'tube' module streamlines the communication between local and remote processes. And it's not just limited to Linux; the library has support for various platforms including Windows, making it versatile and comprehensive.
  • unable to install pwntools on mac m1
    1 project | /r/ExploitDev | 17 May 2023
    you have to remove the unicorn dependency from the setup.py because doesn't support m1 git clone https://github.com/Gallopsled/pwntools cd pwntools sed -i'' '/unicorn/d' setup.py pip install --upgrade .
  • Awesome CTF : Top Learning Resource Labs
    72 projects | /r/TutorialBoy | 13 Nov 2021
    Pwntools - CTF Framework for writing exploits.
  • Awesome Penetration Testing
    124 projects | dev.to | 6 Oct 2021
    Pwntools - Rapid exploit development framework built for use in CTFs.
  • Not sure if belongs here
    1 project | /r/masterhacker | 30 Aug 2021
    Pwntools is a thing.
  • What is Calypso?
    4 projects | dev.to | 4 Mar 2021
    One library that I may eventually make which will probably not be an officially maintained library but which I will maintain myself will be a partial or full port of pwntools (a library written in Python for CTFs) to Calypso. For more information on CTFs, atan made a pretty cool post about them:
  • Use pwntools for your exploits
    1 project | dev.to | 7 Feb 2021
  • anybody know good packet crafting resources?
    1 project | /r/ExploitDev | 31 Dec 2020
    Scapy is great if you're attacking low level networking protocol stacks like TCP/IP or UDP. In that case, you may be modifying packet headers and such. Otherwise, it's much easier to just use the Python socket module and craft your custom payload in Python. Even better is the pwntools module.
  • A note from our sponsor - InfluxDB
    www.influxdata.com | 18 Apr 2024
    Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality. Learn more →

Stats

Basic pwntools repo stats
8
11,435
9.1
7 days ago
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com