#attack #tcp #python #send #recv #sendline #sendlineafter

rekker

Attack library written for rust and python

4 releases

new 0.1.3 Jun 3, 2024
0.1.2 Jun 1, 2024
0.1.1 May 26, 2024
0.1.0 May 13, 2024

#3 in #attack

Download history 121/week @ 2024-05-08 27/week @ 2024-05-15 145/week @ 2024-05-22 381/week @ 2024-05-29

674 downloads per month

MIT license

60KB
1.5K SLoC

Rekker

Rekker is inspired by pwntools features for communicating with tcp sockets.

Rekker is still in development.

Example

import rekker
io = rekker.Tcp("localhost:1234")
io.send(b"abc")
io.sendline(b"abcd")
io.sendlineafter(b"abc", b"cde")
io.recv(123)
io.recvn(123)
io.recvline()
io.recvuntil(b"abc")
io.recvall()
io.interactive()
io.debug()
io.close()

Install

Rust

cargo add rekker

Python

pip install rekker

Dependencies

~11–21MB
~373K SLoC