Visit Website

Pwntools is a CTF framework and exploit development library written in Python, designed for rapid prototyping and development to simplify exploit writing. It includes a series of tutorials, example solutions for past CTF challenges, and is best supported on 64-bit Ubuntu LTS releases.

ALTERNATIVES