Pwntools-elf-only

Latest version: v4.12.3.dev0

Safety actively analyzes 642283 Python packages for vulnerabilities to keep your Python projects secure.

Scan your dependencies

Page 4 of 19

4.5.0450

4.5.1

- [1902][1902] Always specify -F and -P for tmux in `run_in_new_terminal`

[1902]: https://github.com/Gallopsled/pwntools/pull/1902

4.5.0

- [1261][1261] Misc `run_in_new_terminal` improvements (notably gdb terminated by default)
- [1695][1695] Allow using GDB Python API
- [1735][1735] Python 3.9 support in safeeval
- [1738][1738] Which function support custom search path
- process also looks now at `env['PATH']` to find the path for the executable
- [1742][1742] New `baremetal` os to debug binaries executed with qemu-system-$(arch)
- [1757][1757] update cache directories
- [1758][1758] Remove eval from cli
- [1780][1780] Re-add Python2 to the official Dockerfile
- [1941][1941] Disable all Android tests, `pwnlib.adb` is no longer supported in CI
- [1811][1811] Remove unnecessary `pwn.toplevel.__all__`
- [1827][1827] Support `$XDG_CONFIG_HOME` dir for `pwn.conf`
- [1841][1841] Add colored_traceback
- [1839][1839] run_in_new_terminal now creates a runner script if given a list or tuple
- [1833][1833] Add pwnlib.filesystem module
- [1852][1852] Fix `atexit` on Python 3
- [1883][1883] ROP gadget verifier accounts for 2 character registers

[1261]: https://github.com/Gallopsled/pwntools/pull/1261
[1695]: https://github.com/Gallopsled/pwntools/pull/1695
[1735]: https://github.com/Gallopsled/pwntools/pull/1735
[1738]: https://github.com/Gallopsled/pwntools/pull/1738
[1742]: https://github.com/Gallopsled/pwntools/pull/1742
[1757]: https://github.com/Gallopsled/pwntools/pull/1757
[1758]: https://github.com/Gallopsled/pwntools/pull/1758
[1780]: https://github.com/Gallopsled/pwntools/pull/1780
[1941]: https://github.com/Gallopsled/pwntools/pull/1941
[1811]: https://github.com/Gallopsled/pwntools/pull/1811
[1827]: https://github.com/Gallopsled/pwntools/pull/1827
[1841]: https://github.com/Gallopsled/pwntools/pull/1841
[1839]: https://github.com/Gallopsled/pwntools/pull/1839
[1833]: https://github.com/Gallopsled/pwntools/pull/1833
[1852]: https://github.com/Gallopsled/pwntools/pull/1852
[1883]: https://github.com/Gallopsled/pwntools/pull/1883

4.4.0440

4.4.0

- [1541][1541] Use `context.newline` for tubes by default
- [1602][1602] Fix bytes handling in ssh tubes
- [1606][1606] Fix `asm()` and `disasm()` for MSP430, S390
- [1616][1616] Fix `cyclic` cli for 64 bit integers
- [1632][1632] Enable usage of Pwntools in jupyter
- [1633][1633] Open a shell if `pwn template` cannot download the remote file
- [1644][1644] Enable and support SNI for SSL-wrapped tubes
- [1651][1651] Make `pwn shellcraft` faster
- [1654][1654] Docker images (`pwntools/pwntools:stable` etc) now use Python3 by default, and includes assemblers for a few common architectures
- [1667][1667] Add i386 encoder `ascii_shellcode` (Fixed docs in 1693)
- Fix syscall instruction lists for SROP on `i386` and `amd64`
- Fix migration to another ROP
- [1673][1673] Add `base=` argument to `ROP.chain()` and `ROP.dump()`
- [1675][1675] Gdbserver now correctly accepts multiple libraries in `LD_PRELOAD` and `LD_LIBRARY_PATH`
- [1678][1678] ROPGadget multibr
- [1682][1682] ROPGadget multibr fix
- [1687][1687] Actually import `requests` when doing `from pwn import *`
- [1688][1688] Add `__setattr__` and `__call__` interfaces to `ROP` for setting registers
- [1692][1692] Remove python2 shebangs where appropriate
- [1703][1703] Update libcdb buildid offsets for amd64 and i386
- [1704][1704] Try https://libc.rip/ for libcdb lookup

[1541]: https://github.com/Gallopsled/pwntools/pull/1541
[1602]: https://github.com/Gallopsled/pwntools/pull/1602
[1606]: https://github.com/Gallopsled/pwntools/pull/1606
[1616]: https://github.com/Gallopsled/pwntools/pull/1616
[1632]: https://github.com/Gallopsled/pwntools/pull/1632
[1633]: https://github.com/Gallopsled/pwntools/pull/1633
[1644]: https://github.com/Gallopsled/pwntools/pull/1644
[1651]: https://github.com/Gallopsled/pwntools/pull/1651
[1654]: https://github.com/Gallopsled/pwntools/pull/1654
[1667]: https://github.com/Gallopsled/pwntools/pull/1667
[1673]: https://github.com/Gallopsled/pwntools/pull/1673
[1675]: https://github.com/Gallopsled/pwntools/pull/1675
[1678]: https://github.com/Gallopsled/pwntools/pull/1678
[1682]: https://github.com/Gallopsled/pwntools/pull/1679
[1687]: https://github.com/Gallopsled/pwntools/pull/1687
[1688]: https://github.com/Gallopsled/pwntools/pull/1688
[1692]: https://github.com/Gallopsled/pwntools/pull/1692
[1703]: https://github.com/Gallopsled/pwntools/pull/1703
[1704]: https://github.com/Gallopsled/pwntools/pull/1704

4.3.1431

Page 4 of 19

© 2024 Safety CLI Cybersecurity Inc. All Rights Reserved.