Skip to content

Commit

Permalink
Merge branch 'dev' into riscv_shellcraft
Browse files Browse the repository at this point in the history
  • Loading branch information
peace-maker committed Dec 30, 2023
2 parents 98aa59f + cd0c34a commit c27e044
Show file tree
Hide file tree
Showing 2 changed files with 3 additions and 5 deletions.
2 changes: 2 additions & 0 deletions CHANGELOG.md
Expand Up @@ -78,6 +78,7 @@ The table below shows which release corresponds to each branch, and what date th
- [#2307][2307] Fix `pwn libcdb file` crashing if "/bin/sh" string was not found
- [#2309][2309] Detect challenge binary and libc in `pwn template`
- [#2308][2308] Fix WinExec shellcraft to make sure it's 16 byte aligned
- [#2279][2279] Make `pwn template` always set context.binary
- [#2322][2322] Add basic RISCV64 shellcraft support

[2242]: https://github.com/Gallopsled/pwntools/pull/2242
Expand All @@ -88,6 +89,7 @@ The table below shows which release corresponds to each branch, and what date th
[2307]: https://github.com/Gallopsled/pwntools/pull/2307
[2309]: https://github.com/Gallopsled/pwntools/pull/2309
[2308]: https://github.com/Gallopsled/pwntools/pull/2308
[2279]: https://github.com/Gallopsled/pwntools/pull/2279
[2322]: https://github.com/Gallopsled/pwntools/pull/2322

## 4.12.0 (`beta`)
Expand Down
6 changes: 1 addition & 5 deletions pwnlib/data/templates/pwnup.mako
Expand Up @@ -44,7 +44,7 @@ from pwn import *
%if not quiet:
# Set up pwntools for the correct architecture
%endif
%if ctx.binary:
%if ctx.binary or not host:
exe = context.binary = ELF(args.EXE or ${binary_repr})
<% binary_repr = 'exe.path' %>
%else:
Expand Down Expand Up @@ -99,11 +99,7 @@ else:
%endif
library_path = libcdb.download_libraries(${libc_repr})
if library_path:
%if ctx.binary:
exe = context.binary = ELF.patch_custom_libraries(${binary_repr}, library_path)
%else:
exe = ELF.patch_custom_libraries(exe, library_path)
%endif
libc = exe.libc
else:
libc = ELF(${libc_repr})
Expand Down

0 comments on commit c27e044

Please sign in to comment.