Pwnscripts

Latest version: v0.6.0

Safety actively analyzes 631898 Python packages for vulnerabilities to keep your Python projects secure.

Scan your dependencies

Page 2 of 2

0.3.1

Changes
* very minor README.md edit.
* hotfix for versioning

0.3.0

Changes
New
* Use `context.libc.run_with()` to run an `ELF()` with a specific libc version.
* This is reliant on `ld-linux.so`; no more `LD_PRELOAD` segfaults!
* `context.binary` is aware of `context.libc`, and will automagically use `.run_with()` where possible.
* Added `context.libc.dir()` to get the `/path/to/libc-database/libs/libc.id/`.
* Tests have been added for all of these things
* `ELF` now has an `.ldd_libs()` method to get a list of libs used by a binary on wsl.
* `rop.system_call()` can now search for `'syscall; ret'` instructions.
* This is dependent on pwntools-dev

0.2.1

Changes
* `libc.select_gadget()` will return with the correct `libc.address` adjusted value
* hotfix for versioning

0.2.0

Changes
New
* `pwnlib.context.context` is now extended for pwnscripts: `context.libc` and `context.libc_database` have been added as extensions.
* `pwnscripts.libcdb_query` has undergone a revamp:
* Two new classes have been created: `libc_database()` and `libc()`.
* `libc()` is the replacement for `libc_db()`, and inherits from `pwnlib.elf.elf.ELF` to simplify libc offset calculation.
* `libc_database()` is a class to represent an existing installation of the [`libc-database`](https://github.com/niklasb/libc-database)
* More error catching

The older `libc_db()` class (and the associated `libc_find()`) will remain as deprecated features for the time being.

Internal changes
* Internal code: removal of `attrib_set_to()` & replacement with `context.local` internally
* Tests & examples have been pruned to ensure that neither file has copied examples from the other.
* Lots and lots of documentation + tests

0.1.0

Changes
pwnscripts is out of pre-alpha, and will follow [Semantic Versioning](https://semver.org/) where possible.

---

**20-09**

Begin following PEP 440

NEW: `fsb.find_offset` extended with offset-matching searches.

NEW: `pwntools`' `ROP` class has been extended with new features.

libc_db() can (must) now be initialised with either a filepath to a libc.so.6 `binary`, or with an identifier `id`.

This breaks the original behaviour of allowing e.g. `libc_db('/path/to/libc-database', '<identifier>')`

Page 2 of 2

© 2024 Safety CLI Cybersecurity Inc. All Rights Reserved.