Pwntools Versions Save

CTF framework and exploit development library

4.9.0beta0

2 years ago
  • #1975 Add libcdb commandline tool
  • #1979 Add js_escape() and js_unescape() to util.fiddling
  • #2011 Fix tube's debug output of same byte compression
  • #2023 Support KDE Konsole in run_in_new_terminal function
  • #2027 Fix ELF.libc_start_main_return with glibc 2.34
  • #2033 Quote file and core path in generated GDB script
  • #2035 Change Buffer's parent class to object
  • #2037 Allow SSH tunnel to be treated like a TCP socket (with 'raw=True')

4.8.0

2 years ago
  • #1922 Fix logic in wait_for_debugger
  • #1828 libcdb: Load debug info and unstrip libc binary
  • #1939 Fix error in validating log levels
  • #1981 Fix cyclic_find() to make it work with large int values

4.7.1

2 years ago
  • #1784 Use temporary cache directory when persistent cache cannot be used
  • #1973 ELF symbols can be looked up by bytes values
  • several bugfixes (#2012, #2031, #1912, #1961, #2007, #2040, #2051)

4.8.0beta0

2 years ago
  • #1922 Fix logic in wait_for_debugger
  • #1828 libcdb: Load debug info and unstrip libc binary
  • #1939 Fix error in validating log levels
  • #1981 Fix cyclic_find() to make it work with large int values

4.7.0

2 years ago
  • #1733 Update libc headers -> more syscalls available!
  • #1876 add self.message and change sys.exc_type to sys.exec_info() in PwnlibException
  • #1877 encoders error message handles when avoid is bytes in python3
  • #1891 Keep ROP gadgets when setting registers via setattr/call
  • #1892 Silence SIGPIPE error for "pwn phd"
  • #1893 Fix bytes warning in "pwn cyclic"
  • #1897 Add basic support for RISC-V
  • #1903 Add zsh completion script
  • #1904 Add bash completion script
  • #1906 Defer import of several modules to save on startup time
  • #1921 Add basic support for the bare-metal ARM specific toolchain
  • #1995 Add shellcraft.*.linux.cat2, which uses alloc+read+write instead of sendfile

4.7.0beta0

2 years ago
  • #1733 Update libc headers -> more syscalls available!
  • #1876 add self.message and change sys.exc_type to sys.exec_info() in PwnlibException
  • #1877 encoders error message handles when avoid is bytes in python3
  • #1891 Keep ROP gadgets when setting registers via setattr/call
  • #1892 Silence SIGPIPE error for "pwn phd"
  • #1893 Fix bytes warning in "pwn cyclic"
  • #1897 Add basic support for RISC-V
  • #1903 Add zsh completion script
  • #1904 Add bash completion script
  • #1906 Defer import of several modules to save on startup time
  • #1921 Add basic support for the bare-metal ARM specific toolchain

4.6.0

2 years ago
  • #1429 Add a mechanism for ret2csu (originally #1138)
  • #1566 Add ignore_config argument to pwnlib.tubes.ssh and improve allow_agent implementation
  • #1652 Add process.readmem and process.writemem
  • #1739 Add/fix shellcraft.linux.kill() / shellcraft.linux.killparent()
  • #1746 Prefer Python3 over Python2 for spawning remote processes over SSH
  • #1751 Fix process() with executable relative to cwd
  • #1753 major change: less unconditional imports in pwnlib
  • #1776 mips: do not use $t0 temporary variable in dupio
  • #1846 support launching GDB in more different terminals

4.6.0beta1

2 years ago
  • #1902 Always specify -F and -P for tmux in run_in_new_termianl

4.5.1

2 years ago
  • #1902 Always specify -F and -P for tmux in run_in_new_termianl

4.6.0beta0

3 years ago
  • #1429 Add a mechanism for ret2csu (originally #1138)
  • #1566 Add ignore_config argument to pwnlib.tubes.ssh and improve allow_agent implementation
  • #1652 Add process.readmem and process.writemem
  • #1739 Add/fix shellcraft.linux.kill() / shellcraft.linux.killparent()
  • #1746 Prefer Python3 over Python2 for spawning remote processes over SSH
  • #1751 Fix process() with executable relative to cwd
  • #1753 major change: less unconditional imports in pwnlib
  • #1776 mips: do not use $t0 temporary variable in dupio
  • #1846 support launching GDB in more different terminals