Skip to content

dhaneshsivasamy07/pwntools_usage

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

8 Commits
 
 
 
 
 
 

Repository files navigation

PWNTools with Examples

  • Pwntools is a CTF framework and exploit development library. Written in Python, it is designed for rapid prototyping and development, and intended to make exploit writing as simple as possible.

  • Installation

pip install pwntools

This repo

  • I Cannot get a much on official writeups / from the documentation, so this for the people out there like me who require a clear understanding what and when things happen.
  • Hope this repo helps you
  • Feel Free to contribute
  • Focuses on using pwntools with the equivalent bash execution
  • In this repo, I included the bash equivalent to the code equivalent
- BASH execution/ Operation (Image)
- Code Snippet (explained in comments)
- Code output (Image)

THIS REPO DOSN'T PROVIDE WRITEUPS to the exercises/ tasks involved

  • Refer from top to bottom to grasp an understanding
  • My Tutorial on pwntools is found in usage.md

Yet to be updated and improved.....

Links

  • GitHub Repository - here
  • Official Documentation - here
  • Official Tutorial - here
  • Other Writeups - here
  • Protostar - here

About

Description and example of using pwntools

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published