Skip to main content

Attack library written for rust and python

Project description

Rekker

Rekker is inspired by pwntools features for communicating with tcp sockets.

Rekker is still in development.

Example

from rekker import remote
io = remote("localhost:1234")
io.send(b"abc")
io.log(True)
io.sendline(b"abcd")
io.sendlineafter(b"abc", b"cde")
io.recv(123)
io.recvn(123)
io.recvline()
io.recvuntil(b"abc")
io.recvall()
io.interactive()
io.debug()
io.close()

Install

Rust

cargo add rekker

Python

pip install rekker

Project details


Download files

Download the file for your platform. If you're not sure which to choose, learn more about installing packages.

Source Distribution

rekker-0.1.14.tar.gz (6.1 MB view details)

Uploaded Source

Built Distribution

rekker-0.1.14-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (2.1 MB view details)

Uploaded CPython 3.8 manylinux: glibc 2.17+ x86-64

File details

Details for the file rekker-0.1.14.tar.gz.

File metadata

  • Download URL: rekker-0.1.14.tar.gz
  • Upload date:
  • Size: 6.1 MB
  • Tags: Source
  • Uploaded using Trusted Publishing? No
  • Uploaded via: maturin/1.5.1

File hashes

Hashes for rekker-0.1.14.tar.gz
Algorithm Hash digest
SHA256 c9dd1e5d99d984a26f3a4490d184f3aec5bcc7e2a1b4ff3ea4a468ee92b4b598
MD5 2176332a034130fb798815eb6cf63ad7
BLAKE2b-256 ab56123d1c9d4d294796c1efac619f7e6156de72b2cce8c7c640c38b0d25df8b

See more details on using hashes here.

File details

Details for the file rekker-0.1.14-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.

File metadata

File hashes

Hashes for rekker-0.1.14-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl
Algorithm Hash digest
SHA256 6f6a1aebc1450668235b86d3c974ce7a0b54940ab7e6157865becbbd890a0254
MD5 d82628fa6fb7963976a74dff0b7821fc
BLAKE2b-256 c5eff63fd3e78a7f961b05b9436d9a28579ae01aeff2051459a8798b5b57467e

See more details on using hashes here.

Supported by

AWS AWS Cloud computing and Security Sponsor Datadog Datadog Monitoring Fastly Fastly CDN Google Google Download Analytics Microsoft Microsoft PSF Sponsor Pingdom Pingdom Monitoring Sentry Sentry Error logging StatusPage StatusPage Status page