pwntools


Namepwntools JSON
Version 4.12.0 PyPI version JSON
download
home_page
SummaryPwntools CTF framework and exploit development library.
upload_time2024-02-22 21:43:57
maintainer
docs_urlNone
author
requires_python>=2.7
licenseMostly MIT, some GPL/BSD, see LICENSE-pwntools.txt
keywords pwntools exploit ctf capture the flag binary wargame overflow stack heap defcon
VCS
bugtrack_url
requirements No requirements were recorded.
Travis-CI No Travis.
coveralls test coverage No coveralls.
            # pwntools - CTF toolkit
![pwntools logo](https://github.com/Gallopsled/pwntools/blob/stable/docs/source/logo.png?raw=true)

[![PyPI](https://img.shields.io/pypi/v/pwntools?style=flat)](https://pypi.python.org/pypi/pwntools/)
[![Docs](https://readthedocs.org/projects/pwntools/badge/?version=stable)](https://docs.pwntools.com/)
[![GitHub Workflow Status (dev)](https://img.shields.io/github/actions/workflow/status/Gallopsled/pwntools/ci.yml?branch=dev&logo=GitHub)](https://github.com/Gallopsled/pwntools/actions/workflows/ci.yml?query=branch%3Adev)
[![Coveralls](https://img.shields.io/coveralls/github/Gallopsled/pwntools/dev?logo=coveralls)](https://coveralls.io/github/Gallopsled/pwntools?branch=dev)
[![MIT License](https://img.shields.io/badge/license-MIT-blue.svg?style=flat)](http://choosealicense.com/licenses/mit/)
[![Packaging status](https://img.shields.io/repology/repositories/python:pwntools)](https://repology.org/project/python:pwntools/versions)
[![Discord](https://img.shields.io/discord/809590285687980052?label=Discord&style=plastic)](https://discord.gg/96VA2zvjCB)
[![Twitter](https://img.shields.io/twitter/follow/Pwntools)](https://twitter.com/pwntools)

Pwntools is a CTF framework and exploit development library. Written in Python, it is designed for rapid prototyping and development, and intended to make exploit writing as simple as possible.

```python
from pwn import *
context(arch = 'i386', os = 'linux')

r = remote('exploitme.example.com', 31337)
# EXPLOIT CODE GOES HERE
r.send(asm(shellcraft.sh()))
r.interactive()
```

# Documentation

Our documentation is available at [docs.pwntools.com](https://docs.pwntools.com/)

A series of tutorials is also [available online](https://github.com/Gallopsled/pwntools-tutorial#readme)

To get you started, we've provided some example solutions for past CTF challenges in our [write-ups repository](https://github.com/Gallopsled/pwntools-write-ups).

# Installation

Pwntools is best supported on 64-bit Ubuntu LTS releases (14.04, 16.04, 18.04, and 20.04).  Most functionality should work on any Posix-like distribution (Debian, Arch, FreeBSD, OSX, etc.).  

Python3 is suggested, but Pwntools still works with Python 2.7.  Most of the functionality of pwntools is self-contained and Python-only.  You should be able to get running quickly with

```sh
apt-get update
apt-get install python3 python3-pip python3-dev git libssl-dev libffi-dev build-essential
python3 -m pip install --upgrade pip
python3 -m pip install --upgrade pwntools
```


However, some of the features (assembling/disassembling foreign architectures) require non-Python dependencies.  For more information, see the [complete installation instructions here](https://docs.pwntools.com/en/stable/install.html).


# Contribution

See [CONTRIBUTING.md](CONTRIBUTING.md)

# Contact and Community
If you have any questions not worthy of a [bug report](https://github.com/Gallopsled/pwntools/issues), join the Discord server at https://discord.gg/96VA2zvjCB

            

Raw data

            {
    "_id": null,
    "home_page": "",
    "name": "pwntools",
    "maintainer": "",
    "docs_url": null,
    "requires_python": ">=2.7",
    "maintainer_email": "",
    "keywords": "pwntools,exploit,ctf,capture,the,flag,binary,wargame,overflow,stack,heap,defcon",
    "author": "",
    "author_email": "\"Gallopsled et al.\" <pwntools-users@googlegroups.com>",
    "download_url": "https://files.pythonhosted.org/packages/09/cb/82243a56a8b92451d97ad1792e67cbe8dbc9f9dec2a869a58839993ccca4/pwntools-4.12.0.tar.gz",
    "platform": null,
    "description": "# pwntools - CTF toolkit\n![pwntools logo](https://github.com/Gallopsled/pwntools/blob/stable/docs/source/logo.png?raw=true)\n\n[![PyPI](https://img.shields.io/pypi/v/pwntools?style=flat)](https://pypi.python.org/pypi/pwntools/)\n[![Docs](https://readthedocs.org/projects/pwntools/badge/?version=stable)](https://docs.pwntools.com/)\n[![GitHub Workflow Status (dev)](https://img.shields.io/github/actions/workflow/status/Gallopsled/pwntools/ci.yml?branch=dev&logo=GitHub)](https://github.com/Gallopsled/pwntools/actions/workflows/ci.yml?query=branch%3Adev)\n[![Coveralls](https://img.shields.io/coveralls/github/Gallopsled/pwntools/dev?logo=coveralls)](https://coveralls.io/github/Gallopsled/pwntools?branch=dev)\n[![MIT License](https://img.shields.io/badge/license-MIT-blue.svg?style=flat)](http://choosealicense.com/licenses/mit/)\n[![Packaging status](https://img.shields.io/repology/repositories/python:pwntools)](https://repology.org/project/python:pwntools/versions)\n[![Discord](https://img.shields.io/discord/809590285687980052?label=Discord&style=plastic)](https://discord.gg/96VA2zvjCB)\n[![Twitter](https://img.shields.io/twitter/follow/Pwntools)](https://twitter.com/pwntools)\n\nPwntools is a CTF framework and exploit development library. Written in Python, it is designed for rapid prototyping and development, and intended to make exploit writing as simple as possible.\n\n```python\nfrom pwn import *\ncontext(arch = 'i386', os = 'linux')\n\nr = remote('exploitme.example.com', 31337)\n# EXPLOIT CODE GOES HERE\nr.send(asm(shellcraft.sh()))\nr.interactive()\n```\n\n# Documentation\n\nOur documentation is available at [docs.pwntools.com](https://docs.pwntools.com/)\n\nA series of tutorials is also [available online](https://github.com/Gallopsled/pwntools-tutorial#readme)\n\nTo get you started, we've provided some example solutions for past CTF challenges in our [write-ups repository](https://github.com/Gallopsled/pwntools-write-ups).\n\n# Installation\n\nPwntools is best supported on 64-bit Ubuntu LTS releases (14.04, 16.04, 18.04, and 20.04).  Most functionality should work on any Posix-like distribution (Debian, Arch, FreeBSD, OSX, etc.).  \n\nPython3 is suggested, but Pwntools still works with Python 2.7.  Most of the functionality of pwntools is self-contained and Python-only.  You should be able to get running quickly with\n\n```sh\napt-get update\napt-get install python3 python3-pip python3-dev git libssl-dev libffi-dev build-essential\npython3 -m pip install --upgrade pip\npython3 -m pip install --upgrade pwntools\n```\n\n\nHowever, some of the features (assembling/disassembling foreign architectures) require non-Python dependencies.  For more information, see the [complete installation instructions here](https://docs.pwntools.com/en/stable/install.html).\n\n\n# Contribution\n\nSee [CONTRIBUTING.md](CONTRIBUTING.md)\n\n# Contact and Community\nIf you have any questions not worthy of a [bug report](https://github.com/Gallopsled/pwntools/issues), join the Discord server at https://discord.gg/96VA2zvjCB\n",
    "bugtrack_url": null,
    "license": "Mostly MIT, some GPL/BSD, see LICENSE-pwntools.txt",
    "summary": "Pwntools CTF framework and exploit development library.",
    "version": "4.12.0",
    "project_urls": {
        "download": "https://github.com/Gallopsled/pwntools/releases",
        "homepage": "https://pwntools.com"
    },
    "split_keywords": [
        "pwntools",
        "exploit",
        "ctf",
        "capture",
        "the",
        "flag",
        "binary",
        "wargame",
        "overflow",
        "stack",
        "heap",
        "defcon"
    ],
    "urls": [
        {
            "comment_text": "",
            "digests": {
                "blake2b_256": "0474ba17fe1f91ff2e154d8fe664f78ffeb7486365041c4ce9fea424531f70ad",
                "md5": "70af0483372341716a9c2be4cd0af756",
                "sha256": "621a7545615a64f24c44ec7a45c0e504640ad0151d81a2e90205e66f76079c4c"
            },
            "downloads": -1,
            "filename": "pwntools-4.12.0-py2.py3-none-any.whl",
            "has_sig": false,
            "md5_digest": "70af0483372341716a9c2be4cd0af756",
            "packagetype": "bdist_wheel",
            "python_version": "py2.py3",
            "requires_python": ">=2.7",
            "size": 11751396,
            "upload_time": "2024-02-22T21:43:50",
            "upload_time_iso_8601": "2024-02-22T21:43:50.893044Z",
            "url": "https://files.pythonhosted.org/packages/04/74/ba17fe1f91ff2e154d8fe664f78ffeb7486365041c4ce9fea424531f70ad/pwntools-4.12.0-py2.py3-none-any.whl",
            "yanked": false,
            "yanked_reason": null
        },
        {
            "comment_text": "",
            "digests": {
                "blake2b_256": "09cb82243a56a8b92451d97ad1792e67cbe8dbc9f9dec2a869a58839993ccca4",
                "md5": "e8cd1a4860432eb52fb43260a2c11522",
                "sha256": "320285bd9266152fdba3b81de3a31e61a25076645507a38d85f34e1b15998eb1"
            },
            "downloads": -1,
            "filename": "pwntools-4.12.0.tar.gz",
            "has_sig": false,
            "md5_digest": "e8cd1a4860432eb52fb43260a2c11522",
            "packagetype": "sdist",
            "python_version": "source",
            "requires_python": ">=2.7",
            "size": 5345000,
            "upload_time": "2024-02-22T21:43:57",
            "upload_time_iso_8601": "2024-02-22T21:43:57.485572Z",
            "url": "https://files.pythonhosted.org/packages/09/cb/82243a56a8b92451d97ad1792e67cbe8dbc9f9dec2a869a58839993ccca4/pwntools-4.12.0.tar.gz",
            "yanked": false,
            "yanked_reason": null
        }
    ],
    "upload_time": "2024-02-22 21:43:57",
    "github": true,
    "gitlab": false,
    "bitbucket": false,
    "codeberg": false,
    "github_user": "Gallopsled",
    "github_project": "pwntools",
    "travis_ci": false,
    "coveralls": false,
    "github_actions": true,
    "lcname": "pwntools"
}
        
Elapsed time: 0.19248s