Skip to main content

Pwntools CTF framework and exploit development library.

Project description

pwntools - CTF toolkit

PyPI

Fork of the Main-Project with

  • reduced dependencies for windows & 32-bit ARM Linux distros
  • only focussed on ELF-features (other parts get removed or altered when causing trouble)

How to publish at pypi

  • increment .version and setup.py -> 4.12.#dev
  • push to dev

Changes

  • make compatible with newest pyelftools v0.30
  • remove dependencies: mako, ropgadget, pyserial, pip, zstandard, pathlib2, paramiko, capstone, pysocks, unicorn
  • clean readme.md, pyproject.toml and .github-directory

Project details


Download files

Download the file for your platform. If you're not sure which to choose, learn more about installing packages.

Source Distribution

pwntools-elf-only-4.12.3.dev0.tar.gz (5.3 MB view hashes)

Uploaded Source

Built Distribution

pwntools_elf_only-4.12.3.dev0-py2.py3-none-any.whl (11.7 MB view hashes)

Uploaded Python 2 Python 3

Supported by

AWS AWS Cloud computing and Security Sponsor Datadog Datadog Monitoring Fastly Fastly CDN Google Google Download Analytics Microsoft Microsoft PSF Sponsor Pingdom Pingdom Monitoring Sentry Sentry Error logging StatusPage StatusPage Status page