Pwntools-elf-only

Latest version: v4.12.3.dev0

Safety actively analyzes 642283 Python packages for vulnerabilities to keep your Python projects secure.

Scan your dependencies

Page 8 of 19

4.1.1

- Fix PLT resolution by locking unicorn <1.0.2rc4 (1538)
- Fix wrong ELF/context unpack handling (c4c11a37)
- Fix updating of ELF.functions addresses after changing ELF.address 1512 (1513)
- Update Corefile warnings and replace asserts with normal checks (1526)
- several py2-py3 issues (1451)
- Fix cyclic command

4.1.0

- [1316][1316] Fix connect shellcraft in python 3
- [1323][1323] Fix issues related with debugging
- [1001][1001] Enhance `unlock_bootloader` with better status messages
- [1389][1389] remove old dependencies
- [1241][1241] Launch QEMU with sysroot if specified
- [1218][1218] Support for FileStructure exploitation

[1316]: https://github.com/Gallopsled/pwntools/pull/1316
[1323]: https://github.com/Gallopsled/pwntools/pull/1323
[1001]: https://github.com/Gallopsled/pwntools/pull/1001
[1389]: https://github.com/Gallopsled/pwntools/pull/1389
[1241]: https://github.com/Gallopsled/pwntools/pull/1241
[1218]: https://github.com/Gallopsled/pwntools/pull/1218

4.0.1401

4.0.0400

4.0.1

- [1412][1412] `recvline_pred()` and similar do not reorder data
- Bypass unicorn-engine/unicorn1100 and unicorn-engine/unicorn1170 requiring unstable package

[1412]: https://github.com/Gallopsled/pwntools/pull/1412

4.0.0

- **Python 3 support! <3**
- [1402][1402] Fix serialtube in python 3
- [1391][1391] Fix process.libs
- [1317][1317] Tubes with `context.encoding`
- [1216][1216] Improve format string generator
- [1285][1285] Add freebsd generic syscall templates
- [76413f][76413f] Add pwnlib.adb.bootimg for 'ANDROID!' format boot.img images
- [1202][1202] Docker: Kill 14 layers in pwntools base images
- [1182][1182] shellcraft.dupio() for mips

[1402]: https://github.com/Gallopsled/pwntools/pull/1402
[1391]: https://github.com/Gallopsled/pwntools/pull/1391
[1317]: https://github.com/Gallopsled/pwntools/pull/1317
[1285]: https://github.com/Gallopsled/pwntools/pull/1285
[1216]: https://github.com/Gallopsled/pwntools/pull/1216
[1202]: https://github.com/Gallopsled/pwntools/pull/1202
[1182]: https://github.com/Gallopsled/pwntools/pull/1182
[76413f]: https://github.com/Gallopsled/pwntools/commit/76413f

Page 8 of 19

© 2024 Safety CLI Cybersecurity Inc. All Rights Reserved.