pwntools

CTF framework and exploit development library

OTHER License

Downloads
188.6K
Stars
11.5K
Committers
266

Bot releases are visible (Hide)

pwntools - Release 4.5.0

Published by Arusekk over 3 years ago

  • #1261 Misc run_in_new_terminal improvements (notably gdb terminated by default)
  • #1695 Allow using GDB Python API
  • #1735 Python 3.9 support in safeeval
  • #1738 Which function support custom search path
    • process also looks now at env['PATH'] to find the path for the executable
  • #1742 New baremetal os to debug binaries executed with qemu-system-$(arch)
  • #1757 update cache directories
  • #1758 Remove eval from cli
  • #1780 Re-add Python2 to the official Dockerfile
  • #1941 Disable all Android tests, pwnlib.adb is no longer supported in CI
  • #1811 Remove unnecessary pwn.toplevel.__all__
  • #1827 Support $XDG_CONFIG_HOME dir for pwn.conf
  • #1841 Add colored_traceback
  • #1839 run_in_new_terminal now creates a runner script if given a list or tuple
  • #1833 Add pwnlib.filesystem module
  • #1852 Fix atexit on Python 3
pwntools - Release 4.5.0beta1

Published by Arusekk over 3 years ago

  • #1852 Fix atexit on Python 3
pwntools - Release 4.5.0beta0

Published by Arusekk over 3 years ago

  • #1261 Misc run_in_new_terminal improvements (notably gdb terminated by default)
  • #1695 Allow using GDB Python API
  • #1735 Python 3.9 support in safeeval
  • #1738 Which function support custom search path
    • process also looks now at env['PATH'] to find the path for the executable
  • #1742 New baremetal os to debug binaries executed with qemu-system-$(arch)
  • #1757 update cache directories
  • #1758 Remove eval from cli
  • #1780 Re-add Python2 to the official Dockerfile
  • #1941 Disable all Android tests, pwnlib.adb is no longer supported in CI
  • #1811 Remove unnecessary pwn.toplevel.__all__
  • #1827 Support $XDG_CONFIG_HOME dir for pwn.conf
  • #1841 Add colored_traceback
  • #1839 run_in_new_terminal now creates a runner script if given a list or tuple
  • #1833 Add pwnlib.filesystem module
pwntools - Release 4.4.0

Published by Arusekk over 3 years ago

  • #1541 Use context.newline for tubes by default
  • #1602 Fix bytes handling in ssh tubes
  • #1606 Fix asm() and disasm() for MSP430, S390
  • #1616 Fix cyclic cli for 64 bit integers
  • #1632 Enable usage of Pwntools in jupyter
  • #1633 Open a shell if pwn template cannot download the remote file
  • #1644 Enable and support SNI for SSL-wrapped tubes
  • #1651 Make pwn shellcraft faster
  • #1654 Docker images (pwntools/pwntools:stable etc) now use Python3 by default, and includes assemblers for a few common architectures
  • #1667 Add i386 encoder ascii_shellcode (Fixed docs in #1693)
  • Fix syscall instruction lists for SROP on i386 and amd64
  • Fix migration to another ROP
  • #1673 Add base= argument to ROP.chain() and ROP.dump()
  • #1675 Gdbserver now correctly accepts multiple libraries in LD_PRELOAD and LD_LIBRARY_PATH
  • #1678 ROPGadget multibr
  • #1682 ROPGadget multibr fix
  • #1687 Actually import requests when doing from pwn import *
  • #1688 Add __setattr__ and __call__ interfaces to ROP for setting registers
  • #1692 Remove python2 shebangs where appropriate
  • #1703 Update libcdb buildid offsets for amd64 and i386
  • #1704 Try https://libc.rip/ for libcdb lookup
pwntools - Release 4.4.0beta1

Published by Arusekk almost 4 years ago

  • #1732 Fix shellcraft SSTI vulnerability (first major pwntools vuln!)
pwntools - Release 4.3.1

Published by Arusekk almost 4 years ago

  • #1732 Fix shellcraft SSTI vulnerability (first major pwntools vuln!)
pwntools - Release 4.3.0

Published by Arusekk almost 4 years ago

  • Speed up ELF PLT loading (#1515)
  • Take numbwritten bytes into account in FmtString (#1471)
  • Support opening of new windows in WSL (#1503)
  • #1576 Add executable= argument to ELF.search
  • #1584 Add jmp_esp/jmp_rsp attribute to ROP
  • #1592 Fix over-verbose logging of process() environment
  • #1593 Colorize output of pwn template
  • #1601 Add pwn version command line tool
  • #1605 Add to fiddling.hexdump a way to suppress the total at the end
  • #1613 Permit --password for pwn template
  • #1564 Fix asm() and disasm() for PowerPC64, MIPS64, Sparc64
  • #1621 Permit negative values in flat() and fit()
  • many more
pwntools - Release 4.4.0beta0

Published by Arusekk almost 4 years ago

  • #1541 Use context.newline for tubes by default
  • #1602 Fix bytes handling in ssh tubes
  • #1606 Fix asm() and disasm() for MSP430, S390
  • #1616 Fix cyclic cli for 64 bit integers
  • #1632 Enable usage of Pwntools in jupyter
  • #1633 Open a shell if pwn template cannot download the remote file
  • #1644 Enable and support SNI for SSL-wrapped tubes
  • #1651 Make pwn shellcraft faster
  • #1654 Docker images (pwntools/pwntools:stable etc) now use Python3 by default, and includes assemblers for a few common architectures
  • #1667 Add i386 encoder ascii_shellcode (Fixed docs in #1693)
  • Fix syscall instruction lists for SROP on i386 and amd64
  • Fix migration to another ROP
  • #1673 Add base= argument to ROP.chain() and ROP.dump()
  • #1675 Gdbserver now correctly accepts multiple libraries in LD_PRELOAD and LD_LIBRARY_PATH
  • #1678 ROPGadget multibr
  • #1682 ROPGadget multibr fix
  • #1687 Actually import requests when doing from pwn import *
  • #1688 Add __setattr__ and __call__ interfaces to ROP for setting registers
  • #1692 Remove python2 shebangs where appropriate
  • #1703 Update libcdb buildid offsets for amd64 and i386
pwntools - Release 4.2.2

Published by Arusekk almost 4 years ago

Bugfix release over 4.2.1

pwntools - Release 4.2.1

Published by Arusekk over 4 years ago

#1625 GDB now properly loads executables with QEMU

pwntools - Release 4.3.0beta0

Published by Arusekk over 4 years ago

  • Speed up ELF PLT loading (#1515)
  • Take numbwritten bytes into account in FmtString (#1471)
  • Support opening of new windows in WSL (#1503)
  • #1576 Add executable= argument to ELF.search
  • #1584 Add jmp_esp/jmp_rsp attribute to ROP
  • #1592 Fix over-verbose logging of process() environment
  • #1593 Colorize output of pwn template
  • #1601 Add pwn version command line tool
  • #1605 Add to fiddling.hexdump a way to suppress the total at the end
  • #1613 Permit --password for pwn template
  • #1564 Fix asm() and disasm() for PowerPC64, MIPS64, Sparc64
  • #1621 Permit negative values in flat() and fit()
pwntools - Release 4.1.1

Published by Arusekk over 4 years ago

  • Fix PLT resolution by locking unicorn <1.0.2rc4 (#1538)
  • Fix wrong ELF/context unpack handling (c4c11a37)
  • Fix updating of ELF.functions addresses after changing ELF.address #1512 (#1513)
  • Update Corefile warnings and replace asserts with normal checks (#1526)
  • several py2-py3 issues (#1451)
  • Fix cyclic command
pwntools - Release 4.2.0beta0

Published by Arusekk over 4 years ago

  • #1436 Add ret2dlresolve automation
  • fecf9f tubes.ssh.process() no longer requires python 2 installed on remote (still requires python, though)
  • Miscellanous improvements to DynElf and fmtstr leaker (see examples/fmtstr/exploit2.py)
  • #1454 Support for windows console colors
pwntools - Release 4.1.0

Published by Arusekk over 4 years ago

  • #1316 Fix connect shellcraft in python 3
  • #1323 Fix issues related with debugging
  • #1001 Enhance unlock_bootloader with better status messages
  • #1389 remove old dependencies
  • #1241 Launch QEMU with sysroot if specified
  • #1218 Support for FileStructure exploitation
  • Many bug fixes
pwntools - Release 4.0.1

Published by Arusekk over 4 years ago

  • #1412 recvline_pred() and similar do not reorder data
  • Bypass unicorn-engine/unicorn#1100 and unicorn-engine/unicorn#1170 requiring unstable package
pwntools - Release 4.1.0beta0

Published by Arusekk almost 5 years ago

  • #1316 Fix connect shellcraft in python 3
  • #1323 Fix issues related with debugging
  • #1001 Enhance unlock_bootloader with better status messages
  • #1389 remove old dependencies
  • #1241 Launch QEMU with sysroot if specified
  • #1218 Support for FileStructure exploitation
pwntools - Release 4.0.0

Published by Arusekk almost 5 years ago

  • Python 3 support! <3
  • #1402 Fix serialtube in python 3
  • #1391 Fix process.libs
  • #1317 Tubes with context.encoding
  • #1216 Improve format string generator
  • #1285 Add freebsd generic syscall templates
  • 76413f Add pwnlib.adb.bootimg for 'ANDROID!' format boot.img images
  • #1202 Docker: Kill 14 layers in pwntools base images
  • #1182 shellcraft.dupio() for mips
pwntools - Release 4.0.0beta0

Published by Arusekk almost 5 years ago

  • Python 3 support! <3
  • #1317 Tubes with context.encoding
  • #1216 Improve format string generator
  • #1285 Add freebsd generic syscall templates
  • 76413f Add pwnlib.adb.bootimg for 'ANDROID!' format boot.img images
  • #1202 Docker: Kill 14 layers in pwntools base images
  • #1182 shellcraft.dupio() for mips
pwntools - Release 3.13.0

Published by Arusekk almost 5 years ago

  • #1204 Reduce ROP cache filename length
  • #1175 Fix nested SSH connectors
  • #1355 Fix 'break' syscall
  • #1277 Fix timeout parameter passing in sendlineafter and other similar functions
  • #1292 Provide correct arch name to gdb for sparc64
pwntools - 3.12.1

Published by zachriggle about 6 years ago

  • #1198 More compatibility fixes for pyelftools==0.25, and pin Sphinx<1.8.0 since it causes testing errors
  • #1191 Fix compatibility with pyelftools==0.25
  • #1159 Fix check for /proc/.../status
  • #1162 Fix broken package versions
  • #1150 Fix exception raised when a cache file is missing
  • #1156 Fix ROP gadget selection logic involving int and syscall instructions
  • #1152 Fix QEMU LD_PREFIX calculation (wrong parameter passed)
  • #1155 Use Ubuntu Trusty for all CI builds
  • #1131 Add "libc-" to libc prefixes in process tubes
  • #1125 Fix a typo
  • #1121 Fix tests which were broken by an upstream Sphinx change