Skip to content

This tool is an automated PWN exploitation framework designed for CTF competitions and binary vulnerability exploitation. It integrates various exploitation techniques such as stack overflow and format string attacks, supporting automated analysis and exploitation for both 32-bit and 64-bit programs.

License

Notifications You must be signed in to change notification settings

heimao-box/pwnpasi

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

84 Commits
 
 
 
 
 
 
 
 
 
 

Repository files navigation

pwnpasi

pwnpasi is an automated tool specifically designed for introductory-level CTF PWN challenges, aimed at helping beginners quickly identify and exploit stack overflow and format string vulnerabilities in 32-bit and 64-bit programs.

Key Features:

✅ Automated Vulnerability Analysis

Determines overflow offsets
Detects format string vulnerabilities
Identifies dynamically linked libraries (libc)

✅ One-Click Exploit Generation

Constructs ROP chains for:
Calling backdoor functions (e.g., system)
Automatically detect vulnerable functions and generate their associated assembly code
Shellcode injection
puts/write function ROP
syscall-based ROP
Format string exploitation

✅ Protection Bypass

Auto-detects and circumvents:
PIE (Position-Independent Executable)
Stack Canary

✅ Flexible Deployment

Supports local and remote exploitation
Integrates LibcSearcher to auto-resolve libc versions (even without provided addresses)

Translation Notice

This is an English translation of the original README written in Chinese.

Translated by xkenchii. If you find any issues with the translation, feel free to open an issue or pull request.


Stack Overflow Exploitation Demo

2025-02-26.13-08-57.mp4

Format String Exploitation Demo

fmtstr.mp4

Bypassing Canary Protection Demo

2025-03-18.19-35-58.mp4

Bypassing PIE Protection Demo

2025-03-11.17-34-11.mp4

Installation Dependencies

Ensure Python 3.x is installed (Kali Linux is recommended). Install the required dependencies:

python3 setup.py install

If script installation fails, manually install the dependencies:

pip3 install pwntools  
pip3 install LibcSearcher

Running the Tool

Execute the tool via the command line. Example commands:

Basic usage:

python pwnpasi.py -l level3_x64

Specify a dynamic library (libc):

python pwnpasi.py -l level3_x64 -libc /lib/i386-linux-gnu/libc.so.6

Remote exploitation:

python pwnpasi.py -l level3_x64 -libc /lib/i386-linux-gnu/libc.so.6 -ip 192.168.0.1 -p 33333

Future Plans

  • Improve 64-bit register-based function calls
  • Add multi-interaction program fuzzing support
  • Expand exploitation methods for stack overflow & format string vulnerabilities, supporting more architectures
  • Enhance automation and user-friendliness

Possible Errors & Solutions

  • Avoid special characters (e.g., _/*&^%$#@) in program names—use only letters or numbers.
  • Errors may occur if dependencies are not fully installed. Verify all required tools and libraries are correctly installed.

Final Notes

This tool is designed for CTF PWN challenges, currently targeting beginners while also supporting users with PWN experience. We will continue updating and introducing more advanced features.

This project also serves as technical groundwork for future developments.

Join the PwnPasi Feedback & Discussion Group (Group ID: 256806296) to share issues, suggestions, or contribute to development.


Acknowledgments

Special thanks to Melody, mycafday, 落雨流辰, and all group members for their valuable feedback—each suggestion has helped shape this project.


License

This project is licensed under the MIT License. Original project by heimao-box. Translation provided in compliance with the license.

Star History

Star History Chart

About

This tool is an automated PWN exploitation framework designed for CTF competitions and binary vulnerability exploitation. It integrates various exploitation techniques such as stack overflow and format string attacks, supporting automated analysis and exploitation for both 32-bit and 64-bit programs.

Topics

Resources

License

Stars

Watchers

Forks

Packages

No packages published

Contributors 3

  •  
  •  
  •  

Languages