Crates.io | rekker |
lib.rs | rekker |
version | 0.1.14 |
source | src |
created_at | 2024-05-13 17:44:15.254626 |
updated_at | 2024-09-21 21:25:52.723983 |
description | Attack library written for rust and python |
homepage | |
repository | https://github.com/GlacierSG/rekker |
max_upload_size | |
id | 1238717 |
size | 65,332 |
Rekker is inspired by pwntools features for communicating with tcp sockets.
Rekker is still in development.
from rekker import remote
io = remote("localhost:1234")
io.send(b"abc")
io.log(True)
io.sendline(b"abcd")
io.sendlineafter(b"abc", b"cde")
io.recv(123)
io.recvn(123)
io.recvline()
io.recvuntil(b"abc")
io.recvall()
io.interactive()
io.debug()
io.close()
cargo add rekker
pip install rekker