Skip to content

pombredanne/pwnypack

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

pwnypack

The official Certified Edible Dinosaurs CTF toolkit. pwnypack attempts to provide a toolset which can be used to more easily develop CTF solutions.

Build Status

Motivation

After seeing the excellent pwntools by Gallopsled, I got interested in building my own CTF toolkit. pwntools is much more complete so you should probably use that. pwnypack was created mostly out of curiosity.

Installation

To install the latest released version of pwnypack, use:

$ pip install pwnypack

If you want to use the interactive shell I highly recommend installing either bpython or ipython as those packages can make your time in the shell a lot more enjoyable.

Usage

To import all of pwnypack into your global namespace, use:

>>> from pwny import *

Or, if you're using python 2.7+ or python 3.3+, try the customized bpython or IPython shell:

$ pwny shell

If you have bpython and/or IPython installed you can use --bpython, --ipython or --python to select which interactive kernel to use.

I promise that effort will be put into not exposing unnecessary stuff and thus overly polluting your global namespace.

For an example, check out the Big Prison Fence example in the wiki.

Documentation

pwnypack's API documentation is hosted on readthedocs.

For information on the commandline apps use the built in help function:

$ pwny --help
$ pwny shell --help

Contributors

pwnypack was created by Certified Edible Dinosaurs (dsc & doskop). If you want to contribute, feel free to fork and create a pull request on GitHub.

License

pwnypack is distributed under the MIT license.

About

Certified Edible Dinosaurs official CTF toolkit

Resources

License

Stars

Watchers

Forks

Packages

No packages published

Languages

  • Python 99.9%
  • Shell 0.1%