pwntools v4.11 releases: CTF framework and exploit development library

pwntools – CTF toolkit Pwntools is a CTF framework and exploits the development library. Written in Python, it is designed for rapid prototyping and development and intended to make exploit writing as simple as...