[New Tool] pwntools v2.2.0 CTF Framework and Exploit Dev Library

[New Tool] pwntools v2.2.0 CTF Framework and Exploit Dev Library

pwntools is a CTF framework and exploit development library. Written in Python, it is designed for rapid prototyping and development, and intended to make exploit writing as simple as possible. This is the CTF framework used by Gallopsled in every CTF.

Command-line frontends for some of the functionality in pwnlib. These are:

  • asm/disasm: Small wrapper for various assemblers.
  • constgrep: Tool for finding constants defined in header files.
  • cyclic: De Bruijn sequence generator and lookup tool.
  • hex/unhex: Command line tools for doing common hexing/unhexing operations.
  • shellcraft: Frontend to our shellcode.
  • phd: Replacement for hexdump with colors.

 

Changelog v2.2.0

  • Added shellcodes
  • Added phd
  • Re-added our expansion of itertools
  • Added replacements for some semi-broken python standard library modules
  • Re-implemented the rop module
  • Added a serial tube
  • Huge performance gains in the buffering for tubes
  • Re-added user agents
  • Begun using Travis CI with lots of test
  • Removed bundled binutils in favor of documenting how to build them yourselves
  • Added support for port forwarding though our SSH module
  • Added dependency for capstone and ropgadget
  • Added a lots of shellcodes
  • Stuff we forgot
  • Lots of documentation fixes
  • Lots of bugfixes

 

Module Index

  • pwnlib.asm — Assembler functions
  • pwnlib.atexception — Callbacks on unhandled exception
  • pwnlib.atexit — Replacement for atexit
  • pwnlib.constants — Easy access to header file constants
  • pwnlib.context — Setting runtime variables
  • pwnlib.dynelf — Resolving remote functions using leaks
  • pwnlib.elf — Working with ELF binaries
  • pwnlib.exception — Pwnlib exceptions
  • pwnlib.gdb — Working with GDB
  • pwnlib.log and — Logging stuff
  • pwnlib.memleak — Helper class for leaking memory
  • pwnlib.replacements — Replacements for various functions
  • pwnlib.rop — Return Oriented Programming
  • pwnlib.shellcraft — Shellcode generation
  • pwnlib.term — Terminal handling
  • pwnlib.timeout — Timeout handling
  • pwnlib.tubes — Talking to the World!
  • pwnlib.ui — Functions for user interaction
  • pwnlib.useragents — A database of useragent strings
  • pwnlib.util.crc — Calculating CRC-sums
  • pwnlib.util.cyclic — Generation of unique sequences
  • pwnlib.util.fiddling — Utilities bit fiddling
  • pwnlib.util.hashes — Hashing functions
  • pwnlib.util.iters — Extension of standard module itertools
  • pwnlib.util.lists — Operations on lists
  • pwnlib.util.misc — We could not fit it any other place
  • pwnlib.util.net — Networking interfaces
  • pwnlib.util.packing — Packing and unpacking of strings
  • pwnlib.util.proc — Working with /proc/
  • pwnlib.util.safeeval — Safe evaluation of python code
  • pwnlib.util.web — Utilities for working with the WWW

More Information:

[button size=large style=round color=red align=none url=https://github.com/Gallopsled/pwntools]Download pwntools v2.2.0[/button]

 

Thanks to our friends from Gallopsled for sharing this tool with us.

MaxiSoler

www.artssec.com @maxisoler