Skip to main content

Attack library written for rust and python

Project description

Rekker

Rekker is inspired by pwntools features for communicating with tcp sockets. It is still in development and a lot of features do not exist or have not been tested properly.

Example

import rekker
io = Tcp("localhost:1234")
io.sendline(b"abcd")
io.interactive()

Project details


Download files

Download the file for your platform. If you're not sure which to choose, learn more about installing packages.

Source Distribution

rekker-0.1.0.tar.gz (13.7 kB view hashes)

Uploaded Source

Built Distribution

rekker-0.1.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (260.0 kB view hashes)

Uploaded CPython 3.8 manylinux: glibc 2.17+ x86-64

Supported by

AWS AWS Cloud computing and Security Sponsor Datadog Datadog Monitoring Fastly Fastly CDN Google Google Download Analytics Microsoft Microsoft PSF Sponsor Pingdom Pingdom Monitoring Sentry Sentry Error logging StatusPage StatusPage Status page