Ecosyste.ms: Packages

An open API service providing package, version and dependency metadata of many open source software ecosystems and registries.

pypi.org "rop" keyword

pwning 1.0
This is the CTF framework used by Gallopsled in every CTF.
1 version - Latest release: over 9 years ago - 2 dependent repositories - 11 downloads last month - 11,486 stars on GitHub - 1 maintainer
Top 5.7% on pypi.org
pwnable 1.0
This is the CTF framework used by Gallopsled in every CTF.
1 version - Latest release: 10 months ago - 2 dependent repositories - 11,147 stars on GitHub - 1 maintainer
Top 5.7% on pypi.org
busticate 1.0
This is the CTF framework used by Gallopsled in every CTF.
1 version - Latest release: 10 months ago - 2 dependent repositories - 11,147 stars on GitHub - 1 maintainer
Top 4.4% on pypi.org
win 1.0
This is the CTF framework used by Gallopsled in every CTF.
1 version - Latest release: 10 months ago - 6 dependent repositories - 11,147 stars on GitHub - 1 maintainer
Top 5.7% on pypi.org
libwin 1.0
This is the CTF framework used by Gallopsled in every CTF.
1 version - Latest release: 10 months ago - 2 dependent repositories - 11,147 stars on GitHub - 1 maintainer
Top 6.4% on pypi.org
pwnlib 4.11.1
Pwnlib CTF framework and exploit development library.
5 versions - Latest release: 4 months ago - 1 dependent package - 3 dependent repositories - 710 downloads last month - 11,486 stars on GitHub - 1 maintainer
angr-pwntools 4.5.0
Pwntools CTF framework and exploit development library.
1 version - Latest release: about 3 years ago - 20 downloads last month - 11,486 stars on GitHub - 1 maintainer
winkar_utils 0.0.7
Util functions for python
6 versions - Latest release: over 8 years ago - 2 dependent repositories - 41 downloads last month - 11,486 stars on GitHub - 1 maintainer
Top 1.9% on pypi.org
ropgadget 7.4
This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation.
20 versions - Latest release: 9 months ago - 2 dependent packages - 103 dependent repositories - 71.4 thousand downloads last month - 3,609 stars on GitHub - 3 maintainers
Top 1.0% on pypi.org
pwntools 4.12.0
Pwntools CTF framework and exploit development library.
113 versions - Latest release: 3 months ago - 21 dependent packages - 221 dependent repositories - 74 thousand downloads last month - 11,486 stars on GitHub - 5 maintainers
pwnscripts 0.6.0
Simple pwntools QoL scripts
13 versions - Latest release: over 3 years ago - 1 dependent repositories - 81 downloads last month - 89 stars on GitHub - 1 maintainer
ropchain 0.1.9
ROPChain generator
14 versions - Latest release: about 6 years ago - 1 dependent repositories - 59 downloads last month - 39 stars on GitHub - 1 maintainer
ropgen 1.0
A python module to facilitate in the generation of ROP chain exploit strings.
1 version - Latest release: almost 5 years ago - 1 dependent repositories - 13 downloads last month - 4 stars on GitHub - 1 maintainer
ropgenerator 0.3.4
ROPGenerator makes ROP exploits easy by finding and chaining gadgets
7 versions - Latest release: about 6 years ago - 1 dependent repositories - 66 downloads last month - 348 stars on GitHub - 1 maintainer
Top 2.1% on pypi.org
pwn 1.0
This is the CTF framework used by Gallopsled in every CTF.
1 version - Latest release: over 9 years ago - 1 dependent package - 51 dependent repositories - 8.4 thousand downloads last month - 11,486 stars on GitHub - 3 maintainers