Pwn

Latest version: v1.0

Safety actively analyzes 621332 Python packages for vulnerabilities to keep your Python projects secure.

Scan your dependencies

Page 1 of 8

3.8.0380

3.8.0

To be on Jul 28, 2017.

3.7.0370

3.7.0

To be on Jun 17, 2017.

As of May 4, 2017, there have been no new features or major notable changes since 3.6.0.

A few typos were fixed, a few Linux kernel configuration flags were added, and a few error messages were enhanced.

3.6.0360

3.6.0

- [895][895] Added a Dockerfile to simplify testing setup and allow testing on OSX
- [897][897] Fixed some incorrect AArch64 syscals
- [893][893] Added the `pwnlib.config` module
+ Configuration options can now be set in `~/.pwn.conf`
+ This replaces the old, **undocumented** mechanism for changing logging colors. Only br0ns and ebeip90 were likely using this.
+ More information is available in the documentation [here](http://docs.pwntools.com/en/dev/config.html).
- [899][899] Pwntools now uses Unicorn Engine to emulate PLT instructions to ensure correct mapping of PIE / RELRO binaries.
- [904][904] Enhancements to the accuracy of the `pwn checksec` command.
- [905][905] Added a `pwn debug` command-line utility which automates the process of `gdb.attach(process(...))` to spawn GDB
+ More information is available in the documentation [here](http://docs.pwntools.com/en/dev/commandline.htmlpwn-debug)
- [919][919] Added a `pwn template` command-line utility to simplify the process of bootstrapping a new exploit.
+ More information is available in the documentation [here](http://docs.pwntools.com/en/dev/commandline.htmlpwn-template).
- [948][948] Fix unnecessary warning for Core files
- [954][954] Fix list processing in `~/.pwn.conf`
- [967][967] Respect `TERM_PROGRAM` for `run_in_new_terminal`
- [970][970] Fix overly-aggressive corefile caching

[947]: https://github.com/Gallopsled/pwntools/pull/947
[948]: https://github.com/Gallopsled/pwntools/pull/948
[954]: https://github.com/Gallopsled/pwntools/pull/954
[960]: https://github.com/Gallopsled/pwntools/pull/960
[967]: https://github.com/Gallopsled/pwntools/pull/967
[968]: https://github.com/Gallopsled/pwntools/pull/968
[970]: https://github.com/Gallopsled/pwntools/pull/970

[895]: https://github.com/Gallopsled/pwntools/pull/895
[897]: https://github.com/Gallopsled/pwntools/pull/897
[893]: https://github.com/Gallopsled/pwntools/pull/893
[899]: https://github.com/Gallopsled/pwntools/pull/899
[904]: https://github.com/Gallopsled/pwntools/pull/904
[905]: https://github.com/Gallopsled/pwntools/pull/905
[919]: https://github.com/Gallopsled/pwntools/pull/919

Page 1 of 8

© 2024 Safety CLI Cybersecurity Inc. All Rights Reserved.