Pwnypack

Latest version: v0.9.0

Safety actively analyzes 613461 Python packages for vulnerabilities to keep your Python projects secure.

Scan your dependencies

Page 1 of 2

0.9.0

==================

* Adding missing dev packages on docker images.
* Docker images clone latest branch of pwnypack repository.
* Fix magic command registration on IPython >= 5.0.0.
* Support parsing (a subset of) ~/.ssh/config in flow.SSHClient.
* Fix aarch64 support when using keystone engine.
* Added padding oracle attack functions.
* Added keystone-engine dependency for 'asm' and 'all' targets.
* Make pwnbook, shell and ssh targets require python 2.7+.
* Added internals for python 3.5.2 and 3.6.

0.8.0

==================

* Return empty list when trying to read non-existing .dynamic section.
* Don't print newline when piping the output of a gadget.
* Fix output of raw binary data on python 3.
* Add pwnypack extension for ipython.
* Add pwnypack jupyter notebook wrapper (pwnbook).
* Moved and renamed util.pickle_call to pickle.pickle_invoke.
* Added pickle_func that pickles a function and its invocation.
* Added support for using GNU binutils to assemble AT&T and intel syntax.
* Added support for assembling/disassembling ARM using binutils/capstone.
* Use extras_require to make capstone, paramiko and jupyter optional.
* Add Dockerfile for pwnypack shell and pwnbook.
* Fix interact on python 3 in Flow.
* Add python bytecode manipulation functions.
* Added shellcode generator for X86/X86_64, ARM (+Thumb) and AArch64.
* Use keystone engine as assembler engine by default.
* Added xor mask finder.
* Added python independent marshal and .pyc loader.
* Fix internal escaping of reghex expressions.
* Allow wildcards when searching for ROP gadgets using assembly statements.

0.7.2

==================

* Added support for .dynamic section parsing to ELF class.
* Added checksec command line app.
* Make pwnypack available as a universal wheel.

0.7.1

==================

* Add support for bpython and plain python interactive shells.
* Fix missing newline after the output of several commandline apps.
* Added PHP serialized data generation function and helper.
* Add enurlform / deurlform / enurlquote / deurlquote functions.

0.7.0

==================

* Made IPython an optional dependency (pip install pwnypack[shell]).
* Added pickle_call function to easily execute a function on unpickle.
* Added format string vulnerability exploit builder.
* Renamed TCPSocketChannel to TCPClientSocketChannel.
* Added TCPServerSocketChannel which can listen for an incoming connection.
* Added Flow.interact() method.
* Added support for connecting to SSH servers from Flow.

0.6.0

==================

* Bugfixes (and travis-ci integration).
* `API documentation <http://pwnypack.readthedocs.org/>`_ and docstrings.
* Cycle-find can read from stdin.
* Major refactoring of ELF class. It can now parse section headers, program
headers, symbol tables and extract section, symbols.
* Major refactoring of Target class. It's no longer tied to ELF (ELF is still
a subclass of Target though).
* A reghex compiler.
* Verifying ROP gadget finder.
* Disassembler functionality (based on ndisasm or capstone).
* The ability to redirect stderr to stdout in flow.ProcessChannel.
* The ability to create symlinks for commandline apps.
* New commandline apps:
* ``asm`` to assemble from commandline.
* ``symbols`` to list the symbol table of an ELF file.
* ``gadget`` to find ROP gadgets in an ELF file.
* ``symbol-extract`` to extract a symbol from an ELF file.
* ``symbol-disasm`` to disassemble a symbol in an ELF file.

Page 1 of 2

© 2024 Safety CLI Cybersecurity Inc. All Rights Reserved.