pwntools

CTF framework and exploit development library

OTHER License

Downloads
188.6K
Stars
11.5K
Committers
266

Bot releases are hidden (Show)

pwntools - Release 4.13.0beta0 Latest Release

Published by peace-maker 8 months ago

What's Changed

New Contributors

Full Changelog: https://github.com/Gallopsled/pwntools/compare/4.12.0...4.13.0beta0

pwntools - Release 4.12.0

Published by peace-maker 8 months ago

What's Changed

New Contributors

Full Changelog: https://github.com/Gallopsled/pwntools/compare/4.11.1...4.12.0

pwntools - Release 4.12.0beta1

Published by Arusekk 11 months ago

What's Changed

New Contributors

Full Changelog: https://github.com/Gallopsled/pwntools/compare/4.12.0beta0...4.12.0beta1

pwntools - Release 4.11.1

Published by Arusekk 11 months ago

What's Changed

New Contributors

Full Changelog: https://github.com/Gallopsled/pwntools/compare/4.11.0...4.11.1

pwntools - 4.12.0beta0

Published by Arusekk about 1 year ago

What's Changed

New Contributors

Full Changelog: https://github.com/Gallopsled/pwntools/compare/4.11.0beta0...4.12.0beta0

pwntools - Release 4.11.0

Published by peace-maker about 1 year ago

What's Changed

New Contributors

Full Changelog: https://github.com/Gallopsled/pwntools/compare/4.10.0...4.11.0

pwntools - Release 4.11.0beta0

Published by Arusekk over 1 year ago

  • #2185 make fmtstr module able to create payload without $ notation
  • #2103 Add search for libc binary by leaked function addresses libcdb.search_by_symbol_offsets()
  • #2177 Support for RISC-V 64-bit architecture
  • #2186 Enhance ELF.nx and ELF.execstack
  • #2129 Handle context.newline correctly when typing in tube.interactive()
pwntools - Release 4.10.0 in memoriam Zach Riggle

Published by Arusekk over 1 year ago

In memoriam — Zach Riggle — long time contributor and maintainer of Pwntools.

  • #2062 make pwn cyclic -l work with entry larger than 4 bytes
  • #2092 shellcraft: dup() is now called dupio() consistently across all supported arches
  • #2093 setresuid() in shellcraft uses current euid by default
  • #2125 Allow tube.recvregex to return capture groups
  • #2144 Removes p2align 2 asm() headers from x86-32, x86-64 and mips architectures to avoid inconsistent instruction length when patching binaries
pwntools - Release 4.10.0beta0

Published by Arusekk almost 2 years ago

  • #2062 make pwn cyclic -l work with entry larger than 4 bytes
  • #2092 shellcraft: dup() is now called dupio() consistently across all supported arches
  • #2093 setresuid() in shellcraft uses current euid by default
  • #2125 Allow tube.recvregex to return capture groups
  • #2144 Removes p2align 2 asm() headers from x86-32, x86-64 and mips architectures to avoid inconsistent instruction length when patching binaries
pwntools - Release 4.9.0

Published by Arusekk almost 2 years ago

  • #1975 Add libcdb commandline tool
  • #1979 Add js_escape() and js_unescape() to util.fiddling
  • #2011 Fix tube's debug output of same byte compression
  • #2023 Support KDE Konsole in run_in_new_terminal function
  • #2027 Fix ELF.libc_start_main_return with glibc 2.34
  • #2033 Quote file and core path in generated GDB script
  • #2035 Change Buffer's parent class to object
  • #2037 Allow SSH tunnel to be treated like a TCP socket (with 'raw=True')
  • #2123 Fix ROP without a writeable cache directory
  • #2124 Fix tube.recvpred() timeout argument
pwntools - Release 4.9.0beta0

Published by Arusekk over 2 years ago

  • #1975 Add libcdb commandline tool
  • #1979 Add js_escape() and js_unescape() to util.fiddling
  • #2011 Fix tube's debug output of same byte compression
  • #2023 Support KDE Konsole in run_in_new_terminal function
  • #2027 Fix ELF.libc_start_main_return with glibc 2.34
  • #2033 Quote file and core path in generated GDB script
  • #2035 Change Buffer's parent class to object
  • #2037 Allow SSH tunnel to be treated like a TCP socket (with 'raw=True')
pwntools - Release 4.8.0

Published by Arusekk over 2 years ago

  • #1922 Fix logic in wait_for_debugger
  • #1828 libcdb: Load debug info and unstrip libc binary
  • #1939 Fix error in validating log levels
  • #1981 Fix cyclic_find() to make it work with large int values
pwntools - Release 4.7.1

Published by Arusekk over 2 years ago

  • #1784 Use temporary cache directory when persistent cache cannot be used
  • #1973 ELF symbols can be looked up by bytes values
  • several bugfixes (#2012, #2031, #1912, #1961, #2007, #2040, #2051)
pwntools - Release 4.8.0beta0

Published by Arusekk almost 3 years ago

  • #1922 Fix logic in wait_for_debugger
  • #1828 libcdb: Load debug info and unstrip libc binary
  • #1939 Fix error in validating log levels
  • #1981 Fix cyclic_find() to make it work with large int values
pwntools - Release 4.7.0

Published by Arusekk almost 3 years ago

  • #1733 Update libc headers -> more syscalls available!
  • #1876 add self.message and change sys.exc_type to sys.exec_info() in PwnlibException
  • #1877 encoders error message handles when avoid is bytes in python3
  • #1891 Keep ROP gadgets when setting registers via setattr/call
  • #1892 Silence SIGPIPE error for "pwn phd"
  • #1893 Fix bytes warning in "pwn cyclic"
  • #1897 Add basic support for RISC-V
  • #1903 Add zsh completion script
  • #1904 Add bash completion script
  • #1906 Defer import of several modules to save on startup time
  • #1921 Add basic support for the bare-metal ARM specific toolchain
  • #1995 Add shellcraft.*.linux.cat2, which uses alloc+read+write instead of sendfile
pwntools - Release 4.7.0beta0

Published by Arusekk over 3 years ago

  • #1733 Update libc headers -> more syscalls available!
  • #1876 add self.message and change sys.exc_type to sys.exec_info() in PwnlibException
  • #1877 encoders error message handles when avoid is bytes in python3
  • #1891 Keep ROP gadgets when setting registers via setattr/call
  • #1892 Silence SIGPIPE error for "pwn phd"
  • #1893 Fix bytes warning in "pwn cyclic"
  • #1897 Add basic support for RISC-V
  • #1903 Add zsh completion script
  • #1904 Add bash completion script
  • #1906 Defer import of several modules to save on startup time
  • #1921 Add basic support for the bare-metal ARM specific toolchain
pwntools - Release 4.6.0

Published by Arusekk over 3 years ago

  • #1429 Add a mechanism for ret2csu (originally #1138)
  • #1566 Add ignore_config argument to pwnlib.tubes.ssh and improve allow_agent implementation
  • #1652 Add process.readmem and process.writemem
  • #1739 Add/fix shellcraft.linux.kill() / shellcraft.linux.killparent()
  • #1746 Prefer Python3 over Python2 for spawning remote processes over SSH
  • #1751 Fix process() with executable relative to cwd
  • #1753 major change: less unconditional imports in pwnlib
  • #1776 mips: do not use $t0 temporary variable in dupio
  • #1846 support launching GDB in more different terminals
pwntools -

Published by heapcrash over 3 years ago

  • #1902 Always specify -F and -P for tmux in run_in_new_termianl
pwntools -

Published by heapcrash over 3 years ago

  • #1902 Always specify -F and -P for tmux in run_in_new_termianl
pwntools - Release 4.6.0beta0

Published by Arusekk over 3 years ago

  • #1429 Add a mechanism for ret2csu (originally #1138)
  • #1566 Add ignore_config argument to pwnlib.tubes.ssh and improve allow_agent implementation
  • #1652 Add process.readmem and process.writemem
  • #1739 Add/fix shellcraft.linux.kill() / shellcraft.linux.killparent()
  • #1746 Prefer Python3 over Python2 for spawning remote processes over SSH
  • #1751 Fix process() with executable relative to cwd
  • #1753 major change: less unconditional imports in pwnlib
  • #1776 mips: do not use $t0 temporary variable in dupio
  • #1846 support launching GDB in more different terminals