Skip to main content

Attack library written for rust and python

Project description

Rekker

Rekker is inspired by pwntools features for communicating with tcp sockets.

Rekker is still in development.

Example

import rekker
io = rekker.Tcp("localhost:1234")
io.send(b"abc")
io.log(True)
io.sendline(b"abcd")
io.sendlineafter(b"abc", b"cde")
io.recv(123)
io.recvn(123)
io.recvline()
io.recvuntil(b"abc")
io.recvall()
io.interactive()
io.debug()
io.close()

Install

Rust

cargo add rekker

Python

pip install rekker

Project details


Download files

Download the file for your platform. If you're not sure which to choose, learn more about installing packages.

Source Distribution

rekker-0.1.12.tar.gz (6.1 MB view hashes)

Uploaded Source

Built Distribution

rekker-0.1.12-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (2.1 MB view hashes)

Uploaded CPython 3.8 manylinux: glibc 2.17+ x86-64

Supported by

AWS AWS Cloud computing and Security Sponsor Datadog Datadog Monitoring Fastly Fastly CDN Google Google Download Analytics Microsoft Microsoft PSF Sponsor Pingdom Pingdom Monitoring Sentry Sentry Error logging StatusPage StatusPage Status page