Pwntools-elf-only

Latest version: v4.12.3.dev0

Safety actively analyzes 666166 Python packages for vulnerabilities to keep your Python projects secure.

Scan your dependencies

Page 2 of 19

4.10.0

In memoriam — [Zach Riggle][zach] — long time contributor and maintainer of Pwntools.

- [2062][2062] make pwn cyclic -l work with entry larger than 4 bytes
- [2092][2092] shellcraft: dup() is now called dupio() consistently across all supported arches
- [2093][2093] setresuid() in shellcraft uses current euid by default
- [2125][2125] Allow tube.recvregex to return capture groups
- [2144][2144] Removes `p2align 2` `asm()` headers from `x86-32`, `x86-64` and `mips` architectures to avoid inconsistent instruction length when patching binaries

[2062]: https://github.com/Gallopsled/pwntools/pull/2062
[2092]: https://github.com/Gallopsled/pwntools/pull/2092
[2093]: https://github.com/Gallopsled/pwntools/pull/2093
[2125]: https://github.com/Gallopsled/pwntools/pull/2125
[2144]: https://github.com/Gallopsled/pwntools/pull/2144
[zach]: https://github.com/zachriggle

4.9.0490

4.9.0

- [1975][1975] Add libcdb commandline tool
- [1979][1979] Add `js_escape()` and `js_unescape()` to `util.fiddling`
- [2011][2011] Fix tube's debug output of same byte compression
- [2023][2023] Support KDE Konsole in run_in_new_terminal function
- [2027][2027] Fix ELF.libc_start_main_return with glibc 2.34
- [2033][2033] Quote file and core path in generated GDB script
- [2035][2035] Change Buffer's parent class to object
- [2037][2037] Allow SSH tunnel to be treated like a TCP socket (with 'raw=True')
- [2123][2123] Fix ROP without a writeable cache directory
- [2124][2124] Fix `tube.recvpred()` timeout argument

[1975]: https://github.com/Gallopsled/pwntools/pull/1975
[1979]: https://github.com/Gallopsled/pwntools/pull/1979
[2011]: https://github.com/Gallopsled/pwntools/pull/2011
[2023]: https://github.com/Gallopsled/pwntools/pull/2023
[2027]: https://github.com/Gallopsled/pwntools/pull/2027
[2033]: https://github.com/Gallopsled/pwntools/pull/2033
[2035]: https://github.com/Gallopsled/pwntools/pull/2035
[2037]: https://github.com/Gallopsled/pwntools/pull/2037
[2123]: https://github.com/Gallopsled/pwntools/pull/2123
[2124]: https://github.com/Gallopsled/pwntools/pull/2124

4.8.0480

4.8.0

- [1922][1922] Fix logic in `wait_for_debugger`
- [1828][1828] libcdb: Load debug info and unstrip libc binary
- [1939][1939] Fix error in validating log levels
- [1981][1981] Fix `cyclic_find()` to make it work with large int values

[1922]: https://github.com/Gallopsled/pwntools/pull/1922
[1828]: https://github.com/Gallopsled/pwntools/pull/1828
[1939]: https://github.com/Gallopsled/pwntools/pull/1939
[1981]: https://github.com/Gallopsled/pwntools/pull/1981

4.7.1471

Page 2 of 19

© 2024 Safety CLI Cybersecurity Inc. All Rights Reserved.