Skip to content

Releases: Gallopsled/pwntools

Release 4.5.0

30 Apr 16:14
Compare
Choose a tag to compare
  • #1261 Misc run_in_new_terminal improvements (notably gdb terminated by default)
  • #1695 Allow using GDB Python API
  • #1735 Python 3.9 support in safeeval
  • #1738 Which function support custom search path
    • process also looks now at env['PATH'] to find the path for the executable
  • #1742 New baremetal os to debug binaries executed with qemu-system-$(arch)
  • #1757 update cache directories
  • #1758 Remove eval from cli
  • #1780 Re-add Python2 to the official Dockerfile
  • #1941 Disable all Android tests, pwnlib.adb is no longer supported in CI
  • #1811 Remove unnecessary pwn.toplevel.__all__
  • #1827 Support $XDG_CONFIG_HOME dir for pwn.conf
  • #1841 Add colored_traceback
  • #1839 run_in_new_terminal now creates a runner script if given a list or tuple
  • #1833 Add pwnlib.filesystem module
  • #1852 Fix atexit on Python 3

Release 4.5.0beta1

19 Apr 08:11
Compare
Choose a tag to compare
Release 4.5.0beta1 Pre-release
Pre-release
  • #1852 Fix atexit on Python 3

Release 4.5.0beta0

29 Mar 10:05
Compare
Choose a tag to compare
Release 4.5.0beta0 Pre-release
Pre-release
  • #1261 Misc run_in_new_terminal improvements (notably gdb terminated by default)
  • #1695 Allow using GDB Python API
  • #1735 Python 3.9 support in safeeval
  • #1738 Which function support custom search path
    • process also looks now at env['PATH'] to find the path for the executable
  • #1742 New baremetal os to debug binaries executed with qemu-system-$(arch)
  • #1757 update cache directories
  • #1758 Remove eval from cli
  • #1780 Re-add Python2 to the official Dockerfile
  • #1941 Disable all Android tests, pwnlib.adb is no longer supported in CI
  • #1811 Remove unnecessary pwn.toplevel.__all__
  • #1827 Support $XDG_CONFIG_HOME dir for pwn.conf
  • #1841 Add colored_traceback
  • #1839 run_in_new_terminal now creates a runner script if given a list or tuple
  • #1833 Add pwnlib.filesystem module

Release 4.4.0

29 Mar 09:59
Compare
Choose a tag to compare
  • #1541 Use context.newline for tubes by default
  • #1602 Fix bytes handling in ssh tubes
  • #1606 Fix asm() and disasm() for MSP430, S390
  • #1616 Fix cyclic cli for 64 bit integers
  • #1632 Enable usage of Pwntools in jupyter
  • #1633 Open a shell if pwn template cannot download the remote file
  • #1644 Enable and support SNI for SSL-wrapped tubes
  • #1651 Make pwn shellcraft faster
  • #1654 Docker images (pwntools/pwntools:stable etc) now use Python3 by default, and includes assemblers for a few common architectures
  • #1667 Add i386 encoder ascii_shellcode (Fixed docs in #1693)
  • Fix syscall instruction lists for SROP on i386 and amd64
  • Fix migration to another ROP
  • #1673 Add base= argument to ROP.chain() and ROP.dump()
  • #1675 Gdbserver now correctly accepts multiple libraries in LD_PRELOAD and LD_LIBRARY_PATH
  • #1678 ROPGadget multibr
  • #1682 ROPGadget multibr fix
  • #1687 Actually import requests when doing from pwn import *
  • #1688 Add __setattr__ and __call__ interfaces to ROP for setting registers
  • #1692 Remove python2 shebangs where appropriate
  • #1703 Update libcdb buildid offsets for amd64 and i386
  • #1704 Try https://libc.rip/ for libcdb lookup

Release 4.4.0beta1

29 Nov 23:56
Compare
Choose a tag to compare
Release 4.4.0beta1 Pre-release
Pre-release
  • #1732 Fix shellcraft SSTI vulnerability (first major pwntools vuln!)

Release 4.3.1

29 Nov 23:43
Compare
Choose a tag to compare
  • #1732 Fix shellcraft SSTI vulnerability (first major pwntools vuln!)

Release 4.4.0beta0

20 Oct 15:54
Compare
Choose a tag to compare
Release 4.4.0beta0 Pre-release
Pre-release
  • #1541 Use context.newline for tubes by default
  • #1602 Fix bytes handling in ssh tubes
  • #1606 Fix asm() and disasm() for MSP430, S390
  • #1616 Fix cyclic cli for 64 bit integers
  • #1632 Enable usage of Pwntools in jupyter
  • #1633 Open a shell if pwn template cannot download the remote file
  • #1644 Enable and support SNI for SSL-wrapped tubes
  • #1651 Make pwn shellcraft faster
  • #1654 Docker images (pwntools/pwntools:stable etc) now use Python3 by default, and includes assemblers for a few common architectures
  • #1667 Add i386 encoder ascii_shellcode (Fixed docs in #1693)
  • Fix syscall instruction lists for SROP on i386 and amd64
  • Fix migration to another ROP
  • #1673 Add base= argument to ROP.chain() and ROP.dump()
  • #1675 Gdbserver now correctly accepts multiple libraries in LD_PRELOAD and LD_LIBRARY_PATH
  • #1678 ROPGadget multibr
  • #1682 ROPGadget multibr fix
  • #1687 Actually import requests when doing from pwn import *
  • #1688 Add __setattr__ and __call__ interfaces to ROP for setting registers
  • #1692 Remove python2 shebangs where appropriate
  • #1703 Update libcdb buildid offsets for amd64 and i386

Release 4.3.0

24 Nov 15:22
Compare
Choose a tag to compare
  • Speed up ELF PLT loading (#1515)
  • Take numbwritten bytes into account in FmtString (#1471)
  • Support opening of new windows in WSL (#1503)
  • #1576 Add executable= argument to ELF.search
  • #1584 Add jmp_esp/jmp_rsp attribute to ROP
  • #1592 Fix over-verbose logging of process() environment
  • #1593 Colorize output of pwn template
  • #1601 Add pwn version command line tool
  • #1605 Add to fiddling.hexdump a way to suppress the total at the end
  • #1613 Permit --password for pwn template
  • #1564 Fix asm() and disasm() for PowerPC64, MIPS64, Sparc64
  • #1621 Permit negative values in flat() and fit()
  • many more

Release 4.2.2

20 Oct 13:50
Compare
Choose a tag to compare

Bugfix release over 4.2.1

Release 4.2.1

11 Jul 14:06
78df70c
Compare
Choose a tag to compare

#1625 GDB now properly loads executables with QEMU