Ecosyste.ms: Repos

An open API service providing repository metadata for many open source software ecosystems.

Package Usage: pypi: pwn

This is the CTF framework used by Gallopsled in every CTF.
1 version
Latest release: over 9 years ago
1 dependent package
6,456 downloads last month

View more package details: https://packages.ecosyste.ms/registries/pypi.org/packages/pwn

View more repository details: https://repos.ecosyste.ms/hosts/GitHub/repositories/Gallopsled%2Fpwntools

Dependent Repos 56

neriberto/dotfiles
  • ==1.0 requirements.txt

Size: 8.79 KB - Last synced: about 1 year ago - Pushed: about 1 year ago

sordidlist/nice_stencil
A nice starting point for all kinds of little scripts.
  • ==1.0 requirements.txt

Size: 237 KB - Last synced: 4 months ago - Pushed: 4 months ago

mcw0/DahuaConsole
Dahua Console, access internal debug console and/or other researched functions in Dahua devices. Feel free to contribute in this project.
  • * requirements.txt

Size: 150 KB - Last synced: 4 months ago - Pushed: 4 months ago

darrylcroweliz/pump
  • ==1.0 Scripts/requirements.txt

Size: 23.1 MB - Last synced: 4 months ago - Pushed: 4 months ago

Diego-AltF4/GLUFS
GLUFS allows you to automate the tedious process of finding leaks using format string vulnerabilities.
  • ==1.0 requirements.txt

Size: 51.8 KB - Last synced: about 1 year ago - Pushed: over 1 year ago

tgoze/django-bookstore
Database Systems project at College of the Ozarks
  • ==1.0 requirements.txt

Size: 7.08 MB - Last synced: about 1 year ago - Pushed: over 1 year ago

MiedzinskiBuck/Kintoun
Under Development
  • ==1.0 requirements.txt

Size: 1.08 MB - Last synced: 6 months ago - Pushed: 6 months ago

asg-suraj/PythonBasicPrograms
The programs contain basic and medium types of programs one must look
  • * Beginner Python/requirements.txt

Size: 3.44 MB - Last synced: about 1 year ago - Pushed: about 2 years ago

asg-suraj/PythonCryptoPrgrams
The programs may be used for basic Cryptographic/cryptanalysis Application coded in python
  • * requirements.txt

Size: 13.7 KB - Last synced: about 1 year ago - Pushed: about 2 years ago

Zerotistic/auto-ropper
auto-ropper
  • ==1.0 requirements.txt

Size: 951 KB - Last synced: 6 months ago - Pushed: almost 2 years ago

abeltran32/Secpump
  • ==1.0 Scripts/requirements.txt

Size: 68 MB - Last synced: 28 days ago - Pushed: 28 days ago

nutty-guineapig/htb-pub
hackthebox.eu - solutions etc if box is retired
  • ==1.0 sneakymailer/sneakymailer/requirements.txt

Size: 4.95 MB - Last synced: about 1 year ago - Pushed: almost 3 years ago

i4bdullah/auto-ret2libc
Ret2libc exploits generator, for simple cases and CTFs
  • ==1.0 requirements.txt

Size: 3.91 KB - Last synced: about 1 month ago - Pushed: about 3 years ago

tgsteincartford/SecPump-Vuln
  • ==1.0 Scripts/requirements.txt

Size: 67.9 MB - Last synced: about 1 year ago - Pushed: about 2 years ago

GiorgosNik/pacman-ai
Implementation of 4 AI algorithms that play Packman
  • ==1.0 multiagent/requirements.txt

Size: 12.6 MB - Last synced: about 1 year ago - Pushed: almost 2 years ago

seif-baazouzi/eshop-seo-dashboard
This is an eshop seo dashboard for my eshop project
  • ==1.0 requirements.txt

Size: 532 KB - Last synced: about 1 year ago - Pushed: over 1 year ago

spaceofhackingacademy/thg-framework
  • ==1.0 requirements.txt

Size: 151 MB - Last synced: 5 days ago - Pushed: almost 3 years ago

seif-projects/e-shop/seo-dashboard
  • ==1.0 requirements.txt

Last synced: over 1 year ago

kostas-pa/LFITester
LFITester is a Python3 program that automates the detection and exploitation of Local File Inclusion (LFI) vulnerabilities on a server.
  • ==1.0 requirements.txt

Size: 394 KB - Last synced: 2 months ago - Pushed: 3 months ago

abidgulshahid/Department-Managment-System
This Project is a Final Year Project.This is currently in beta version. there are many features that are to be implemented. Stay Tuned.
  • ==1.0 requirements.txt

Size: 28.3 MB - Last synced: about 1 month ago - Pushed: 2 months ago

jameshwc/Django-for-Report
  • ==1.0 Pipfile

Size: 13.3 MB - Last synced: about 1 year ago - Pushed: about 3 years ago

PabloChamorroTebar/WebScraping
  • ==1.0 requirements.txt

Size: 21.5 KB - Last synced: about 1 year ago - Pushed: about 3 years ago

CSOLibh/SecPump
  • ==1.0 Scripts/requirements.txt

Last synced: over 1 year ago

no0g/EnumTHis
Post Exploitation Remote Enumeration tool
  • * requirements.txt

Size: 82 KB - Last synced: 7 months ago - Pushed: almost 3 years ago

snehal0308/wallstreetspy
  • ==1.0 requirements.txt

Size: 105 KB - Last synced: about 1 year ago - Pushed: over 2 years ago

r3glisss/SecPump
A wireless infusion pump system workbench for security research
  • ==1.0 Scripts/requirements.txt

Size: 70.2 MB - Last synced: 7 months ago - Pushed: almost 2 years ago

Omnicrist/exploit_manager
Exploit Manager for A/D Challenges
  • ==1.0 requirements.txt

Size: 505 KB - Last synced: about 1 year ago - Pushed: almost 3 years ago

pwnedshell/Larascript
Laravel RCE exploit. CVE-2018-15133
  • ==1.0 requirements.txt

Size: 112 KB - Last synced: 2 days ago - Pushed: about 2 years ago

dalefrancisUSD/SecPump
A wireless infusion pump system workbench for security research
  • ==1.0 Scripts/requirements.txt

Last synced: over 1 year ago

abidgulshahid/Python-Flask-Bookworm-Bookstore
  • ==1.0 requirements.txt

Size: 8.14 MB - Last synced: 10 months ago - Pushed: about 1 year ago

GorZ3rk/setups
  • * requirements.txt

Last synced: over 1 year ago

lovenery/ctf-adl
CE6107 The Attack and Defense of Computers
  • ==1.0 requirements.txt

Size: 2.08 MB - Last synced: about 1 year ago - Pushed: almost 3 years ago

leilanisears/CSE412
  • ==1.0 final_project/requirements.txt

Size: 11.9 MB - Last synced: 12 months ago - Pushed: over 2 years ago

nxwi/illacceptanything Fork of illacceptanything/illacceptanything
The project where literally anything* goes.
  • * data/requirements.txt

Size: 1.33 GB - Last synced: 7 months ago - Pushed: over 1 year ago

JorgeLS/supermeatbrainboy
Proyecto final del Grado Superior de Desarrollo de Aplicaciones Multiplataforma
  • ==1.0 requirements.txt

Last synced: over 1 year ago

jameshwc/main-page
  • ==1.0 Pipfile

Last synced: over 1 year ago

putraandre/testdeploy
  • ==1.0 requirements.txt

Last synced: about 1 year ago

andreafioraldi/pwntrace
Use ltrace with pwnlib.tubes.process instances, useful for heap exploitation. Pwntools rocks!
  • * requirements.txt
  • * setup.py

Size: 6.84 KB - Last synced: about 10 hours ago - Pushed: about 6 years ago

rodrigofcaba/Cleaning-Gmail
A simple CLI to manage your Gmail messages quickly
  • ==1.0 requirements.txt

Size: 16.6 KB - Last synced: about 1 year ago - Pushed: over 1 year ago

Kittonn/alien-invasion
Platformer game made with Pygame.
  • ==1.0 requirements.txt

Size: 12.8 MB - Last synced: about 1 year ago - Pushed: over 1 year ago

illacceptanything/illacceptanything
The project where literally anything* goes.
  • * data/requirements.txt

Size: 1.47 GB - Last synced: 6 days ago - Pushed: 3 months ago

Sentinel-One/peafl64
Static Binary Instrumentation tool for Windows x64 executables
  • ==1.0 requirements.txt

Size: 535 KB - Last synced: 3 months ago - Pushed: 3 months ago

antonio-sp/Tampery-App
Android application that identifies tampered images with the help of a trained neural network model
  • ==1.0 Tampering-Detection/requirements.txt

Size: 586 MB - Last synced: about 1 year ago - Pushed: over 1 year ago

dbernhard-0x7CD/dphpc
Project for DPHPC
  • ==1.0 plots/requirements.txt

Size: 99.5 MB - Last synced: about 1 year ago - Pushed: over 1 year ago

0-JackFrost-0/FastChat-CS251
  • ==1.0 requirements.txt

Size: 3.16 MB - Last synced: 12 months ago - Pushed: about 1 year ago

Haoke98/Ingram Fork of jorhelp/Ingram
网络摄像头漏洞扫描工具 | Webcam vulnerability scanning tool
  • * requirements.txt

Size: 308 KB - Last synced: 3 months ago - Pushed: 3 months ago

alez-repos/ztef8648p
Utilities for the ZTE F8648P router
  • * supertool/requirements.txt

Size: 12.1 MB - Last synced: 4 months ago - Pushed: 4 months ago

avikowy/Ingram Fork of jorhelp/Ingram
网络摄像头漏洞扫描工具 | Webcam vulnerability scanning tool
  • * requirements.txt

Size: 244 KB - Last synced: about 1 year ago - Pushed: over 1 year ago

ParadoxReagent/Python
Personal python projects
  • * requirements.txt

Size: 81.1 KB - Last synced: 5 months ago - Pushed: 6 months ago

Xcod3bughunt3r/ADenum
Active Directory Enumeration
  • ==1.0 requirements.txt

Size: 72.3 KB - Last synced: about 1 year ago - Pushed: over 1 year ago

th3m7J0/bequick-writeup
This is my writeup for bequick challenge
  • * requirements.txt

Size: 3.91 KB - Last synced: about 1 year ago - Pushed: about 4 years ago

Macle0d/rtt
Red Team Tips
  • * requirements.txt

Size: 191 KB - Last synced: about 1 year ago - Pushed: over 3 years ago

ntchambers/illacceptanything
The project where literally anything* goes
  • * requirements.txt

Last synced: over 1 year ago

flawwan/modsize
A tool used to change the width/height property of an image
  • ==1.0 requirements.txt

Size: 53.6 MB - Last synced: about 2 months ago - Pushed: over 5 years ago

dergil/over-the-wire_vortex-solutions
  • ==1.0 requirements.txt

Size: 2.09 MB - Last synced: about 1 year ago - Pushed: over 2 years ago

andreafioraldi/leakyleak
a POC for the libc address leak using __libc_csu_init from the paper https://i.blackhat.com/briefings/asia/2018/asia-18-Marco-return-to-csu-a-new-method-to-bypass-the-64-bit-Linux-ASLR-wp.pdf
  • * requirements.txt

Size: 768 KB - Last synced: about 1 year ago - Pushed: about 5 years ago

gl0ky/GlokyPortScanner
GlokyPortScannar is a really fast tool to scan TCP ports implemented in Python.
  • ==1.0 requirements.txt

Size: 5.86 KB - Last synced: about 1 year ago - Pushed: almost 3 years ago

007gzs/test
  • * requirements.txt

Size: 1.6 MB - Last synced: 4 months ago - Pushed: 4 months ago

9d4/inokey-daemon
  • ==1.0 requirements.txt

Size: 5.86 KB - Last synced: about 1 year ago - Pushed: about 2 years ago

CryDeTaan/0x05CE_Prep
Repo to store some of the exploits I wrote during my prep for the Offensive Security OSCE exam.
  • * requirements.txt

Size: 9.77 KB - Last synced: about 1 year ago - Pushed: over 4 years ago

xct/ropstar
Automatic exploit generation for simple linux pwn challenges.
  • * requirements.txt

Size: 67.4 KB - Last synced: 2 days ago - Pushed: 12 months ago

m0kr4n3/crypto_workshop
`Introduction to Cryptography` workshop content
  • ==1.0 requirements.txt

Size: 759 KB - Last synced: 4 months ago - Pushed: 4 months ago

LianelLars/Memento
Small Discord-BOT for fast Q&A. And parsing friend's birthdays :)
  • ==1.0 requirements.txt

Size: 38.1 KB - Last synced: 17 days ago - Pushed: 18 days ago

DevMBInformes/pendoc
Pendoc es una herramienta para documentar las actividades de pentestes.
  • ==1.0 requirements.txt

Size: 21.5 KB - Last synced: 11 months ago - Pushed: 11 months ago

Ly0nt4r/CVE-2020-9496
ApacheOfBiz 17.12.01 - Unauthorized Remote Code Executión
  • ==1.0 requirements.txt

Size: 25.4 KB - Last synced: 12 months ago - Pushed: about 1 year ago

Jasutinn/Facebook-Bruteforce
Gaining access using a bruteforce attack | Facebook Bruteforce Attack
  • * requirements.txt

Size: 4.06 MB - Last synced: about 1 year ago - Pushed: almost 2 years ago

Maksym444/Mamont_hunter
  • ==1.0 requirements.txt

Size: 18.6 KB - Last synced: about 1 year ago - Pushed: over 3 years ago

bbgx/ssh-loginbruteforce
A simple script created following TCM-Sec course 101 python for hackers
  • * requirements.txt

Size: 4.88 KB - Last synced: about 1 year ago - Pushed: over 1 year ago

bbgx/SHA256-passwordcracking
A simple script created following TCM-Sec course 101 python for hackers
  • * requirements.txt

Size: 5.86 KB - Last synced: about 1 year ago - Pushed: over 1 year ago

ArtyETH06/crypto_tool
  • ==1.0 requirements.txt

Size: 15.6 KB - Last synced: about 1 year ago - Pushed: about 1 year ago

li8u99/AWD-WebKiller
适用AWD-WEB的各种场景下的攻击框架。
  • * requirements.txt

Size: 99.6 KB - Last synced: 11 months ago - Pushed: 11 months ago

IPFactory/ISCCTF2020_SolvabilityInspector
ISCCTF2020の問題の死活監視に使っていたやつ
  • * requirements.txt

Size: 854 KB - Last synced: 7 months ago - Pushed: over 3 years ago

cheaterdxd/dttn
  • ==1.0 requirements.txt

Size: 264 KB - Last synced: about 1 year ago - Pushed: over 2 years ago

EveningStarlight/Password-Manager
  • ==1.0 src/requirements.txt

Size: 1.34 MB - Last synced: about 1 year ago - Pushed: over 1 year ago

Jasutinn/FernCrypt
Fernet is a symmetric encryption method which makes sure that the message encrypted cannot be manipulated/read without the key.
  • * install/requirements.txt

Size: 29.3 KB - Last synced: about 1 year ago - Pushed: almost 2 years ago

sg1o/BinSniff
Characteristic extractor for binaries
  • ==1.0 requirements.txt

Size: 290 KB - Last synced: 10 months ago - Pushed: 11 months ago

Gjellerhjort/RoboticArm6Dof
A Robot Arm with 6 steppers controlled with a esp32 coded in embeded C.
  • ==1.0 InverseKinematics/requirements.txt

Size: 126 KB - Last synced: 12 months ago - Pushed: about 1 year ago

jxpsx/ADenum Fork of SecuProject/ADenum
AD Enum is a pentesting tool that allows to find misconfiguration through the the protocol LDAP and exploit some of those weaknesses with kerberos.
  • ==1.0 requirements.txt

Size: 134 KB - Last synced: 10 months ago - Pushed: over 2 years ago

xuhaolong1/Ingram Fork of jorhelp/Ingram
网络摄像头漏洞扫描工具 | Webcam vulnerability scanning tool
  • * requirements.txt

Size: 224 KB - Last synced: 10 months ago - Pushed: over 1 year ago

mcdaqc/Ingram-Webcam-Vuln Fork of jorhelp/Ingram
网络摄像头漏洞扫描工具 | Webcam vulnerability scanning tool
  • * requirements.txt

Size: 241 KB - Last synced: 10 months ago - Pushed: over 1 year ago

suhayryz/NYCU-110-2-Natural-Language-Processing Fork of secondlevel/NYCU-110-2-Natural-Language-Processing
It is the nlp task to classify empathetic dialogues datasets using RoBERTa, ERNIE-2.0 and XLNet with different preprocessing method. You can get some detailed introduction and experimental results in the link below.
  • ==1.0 environment.yml

Size: 46.9 MB - Last synced: 10 months ago - Pushed: almost 2 years ago

MathewzVk/Anomaly-detection-system Fork of bibs2091/Anomaly-detection-system
Machine learning based Intrusion detection system (IDS)
  • * model/requirements.txt

Size: 13 MB - Last synced: 10 months ago - Pushed: over 2 years ago

enigmainfosec/ADenum Fork of SecuProject/ADenum
AD Enum is a pentesting tool that allows to find misconfiguration through the the protocol LDAP and exploit some of those weaknesses with kerberos.
  • ==1.0 requirements.txt

Size: 162 KB - Last synced: 10 months ago - Pushed: over 1 year ago

Trevor3000/Larascript Fork of pwnedshell/Larascript
Laravel RCE exploit. CVE-2018-15133
  • ==1.0 requirements.txt

Size: 111 KB - Last synced: 19 days ago - Pushed: over 3 years ago

TheBearodactyl/illacceptanything Fork of illacceptanything/illacceptanything
The project where literally anything* goes.
  • * data/requirements.txt

Size: 1.33 GB - Last synced: 10 months ago - Pushed: 10 months ago

xmaxmex/DahuaConsole Fork of mcw0/DahuaConsole
Dahua Console, access internal debug console and/or other researched functions in Dahua devices. Feel free to contribute in this project.
  • * requirements.txt

Size: 109 KB - Last synced: 9 months ago - Pushed: almost 2 years ago

paponni/admin-tifou
  • ==1.0 requirements.txt

Size: 12.4 MB - Last synced: 16 days ago - Pushed: almost 2 years ago

vincemann/exploit.education-phoenix-solutions
solutions for https://exploit.education/phoenix/ using python & pwntools
  • ==1.0 requirements.txt

Size: 71.3 KB - Last synced: about 1 year ago - Pushed: about 3 years ago

vincemann/ssh-edit
ssh gui remote file editing
  • ==1.0 requirements.txt

Size: 9.77 KB - Last synced: about 1 year ago - Pushed: over 2 years ago

lingchuL/Ingram Fork of jorhelp/Ingram
网络摄像头漏洞扫描工具 | Webcam vulnerability scanning tool
  • * requirements.txt

Size: 268 KB - Last synced: 9 months ago - Pushed: about 1 year ago

HugoDL/Ingram Fork of jorhelp/Ingram
Webcam vulnerability scanning tool
  • * requirements.txt

Size: 300 KB - Last synced: 7 months ago - Pushed: 7 months ago

Helious12/Development
  • ==1.0 requirements.txt

Size: 2.42 MB - Last synced: 12 months ago - Pushed: about 1 year ago

medasz/hackEmbedded Fork of doudoudedi/hackEmbedded
This tool is used for backdoor and shellcode generation for various architecture devices
  • * hackebds.egg-info/requires.txt
  • * setup.py

Size: 13.5 MB - Last synced: 20 days ago - Pushed: over 1 year ago

w4n95/DahuaConsole Fork of mcw0/DahuaConsole
Dahua Console, access internal debug console and/or other researched functions in Dahua devices. Feel free to contribute in this project.
  • * requirements.txt

Size: 84 KB - Last synced: 8 months ago - Pushed: over 2 years ago

hirak0/Ingram Fork of jorhelp/Ingram
网络摄像头漏洞扫描工具 | Webcam vulnerability scanning tool
  • * requirements.txt

Size: 224 KB - Last synced: 20 days ago - Pushed: over 1 year ago

ilovax/Anomaly-detection-system Fork of bibs2091/Anomaly-detection-system
machine learning based Intrusion detection system (IDS)
  • * model/requirements.txt

Size: 12.9 MB - Last synced: 9 months ago - Pushed: over 3 years ago

brandonllamas/DarkmoonTool
Herramienta encargada de automatizar el escaneo de subdominios y tecnologías de una empresa
  • ==1.0 requirements.txt

Size: 8.79 KB - Last synced: 9 months ago - Pushed: 9 months ago

darkvoid32/nus_cuesports_bot
  • ==1.0 requirements.txt

Size: 1000 Bytes - Last synced: 9 months ago - Pushed: 9 months ago