Posted by Ingmar ‘doskop’ Steen under misc with tag(s) pwnypack

We’ve just released version 0.7.0 of our CTF toolkit pwnypack.

Here’s what has changed:

  • Made IPython an optional dependency (pip install pwnypack[shell]).
  • Added pickle_call function to easily execute a function on unpickle.
  • Added format string vulnerability exploit builder.
  • Renamed TCPSocketChannel to TCPClientSocketChannel.
  • Added TCPServerSocketChannel which can listen for an incoming connection.
  • Added Flow.interact() method.
  • Added support for connecting to SSH servers from Flow.

Getting it