Skip to main content

CTF library

Project description

ptrlib

Python library which bundles security-related utilities.

Description

Ptrlib is a Python library for CTF players. It's designed to make it easy to write a complex program of cryptohraphy, networking, exploit and so on.

Requirement

Supports: Python 3.7

Usage

Basic examples are available at /examples.

Install

Run pip install ptrlib or python setup.py install.

Licence

MIT

Author

ptr-yudai

Project details


Download files

Download the file for your platform. If you're not sure which to choose, learn more about installing packages.

Source Distributions

No source distribution files available for this release.See tutorial on generating distribution archives.

Built Distribution

ptrlib-1.1.2-py3-none-any.whl (96.6 kB view hashes)

Uploaded Python 3

Supported by

AWS AWS Cloud computing and Security Sponsor Datadog Datadog Monitoring Fastly Fastly CDN Google Google Download Analytics Microsoft Microsoft PSF Sponsor Pingdom Pingdom Monitoring Sentry Sentry Error logging StatusPage StatusPage Status page