Python pwn

Open-source Python projects categorized as pwn

Top 10 Python pwn Projects

  • gef

    GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

  • Project mention: Beej's Quick Guide to GDB (2009) | news.ycombinator.com | 2023-11-05

    There is also GEF, which is widely used by the reverse engineering and CTF community.

    https://github.com/hugsy/gef

  • like-dbg

    Fully dockerized Linux kernel debugging environment

  • Scout Monitoring

    Free Django app performance insights with Scout Monitoring. Get Scout setup in minutes, and let us sweat the small stuff. A couple lines in settings.py is all you need to start monitoring your apps. Sign up for our free tier today.

    Scout Monitoring logo
  • pwndra

    A collection of pwn/CTF related utilities for Ghidra

  • Bropper

    An automatic Blind ROP exploitation tool

  • ghidra2dwarf

    🐉 Export ghidra decompiled code to dwarf sections inside ELF binary

  • stm32f1-picopwner

    Dump read-out protected STM32F1's with a Pi Pico - A Pi Pico implementation of @JohannesObermaier's, Marc Schink's and Kosma Moczek's Glitch and FPB attack to bypass RDP (read-out protection) level 1 on STM32F1 chips

  • Project mention: Sharing my most recent project: stm32f1-picopwner - Dump read-out protected STM32F1's with a Pi Pico | /r/stm32 | 2023-06-20
  • LearnPwn

    Learn Binary Exploitation with sample problems.

  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

    InfluxDB logo
  • writeup_factorio

    Writeup of a remote code execution in Factorio by supplying a modified save file.

  • Project mention: Writeup of a RCE in Factorio by supplying a 4GB modified save file | news.ycombinator.com | 2024-03-02
  • BinV

    👓 Yet another binary vulnerbilities checker. An automated vulnerability scanner for ELF based on symbolic execution.

  • ROPemporium

    All ROPemporium binaries categorized by architecture, with solving scripts and custom flags

NOTE: The open source projects on this list are ordered by number of github stars. The number of mentions indicates repo mentiontions in the last 12 Months or since we started tracking (Dec 2020).

Python pwn related posts

  • Writeup of a RCE in Factorio by supplying a 4GB modified save file

    1 project | news.ycombinator.com | 2 Mar 2024
  • Factorio: From save game to remote code execution

    1 project | news.ycombinator.com | 10 Jan 2024
  • Any ROPemporium solving scripts in ARMv5 and MIPS ?

    1 project | /r/ExploitDev | 10 Jul 2021
  • Video Walkthrough for "IRCWare" Reversing Challenge (HackTheBoxEU)

    1 project | /r/ReverseEngineering | 4 May 2021

Index

What are some of the best open-source pwn projects in Python? This list will help you:

Project Stars
1 gef 6,575
2 like-dbg 728
3 pwndra 639
4 Bropper 184
5 ghidra2dwarf 173
6 stm32f1-picopwner 154
7 LearnPwn 93
8 writeup_factorio 84
9 BinV 33
10 ROPemporium 19

Sponsored
Free Django app performance insights with Scout Monitoring
Get Scout setup in minutes, and let us sweat the small stuff. A couple lines in settings.py is all you need to start monitoring your apps. Sign up for our free tier today.
www.scoutapm.com