View Issue Details

IDProjectCategoryView StatusLast Update
0001236Kali LinuxQueued Tool Additionpublic2024-03-15 12:19
Reporter0pc0deFR Assigned Todaniruiz  
PrioritynormalSeverityminorReproducibilityN/A
Status resolvedResolutionfixed 
Summary0001236: Pwntools - CTF framework and exploit development library
Description

Pwntools: https://github.com/pwnies/pwntools
Pwntools is an framework used for the CTF. The framework is developped in Python and is very fun for create the exploits and for resolve the CTF.

Activities

g0tmi1k

g0tmi1k

2018-01-29 15:11

administrator   ~0008454

To help speed up the process of evaluating the tool, please make sure to include the following information (the more information you include, the more beneficial it will for us):

  • [Name] - The name of the tool
  • [Version] - What version of the tool should be added?
    --- If it uses source control (such as git), please make sure there is a release to match (e.g. git tag)
  • [Homepage] - Where can the tool be found online? Where to go to get more information?
  • [Download] - Where to go to get the tool?
  • [Author] - Who made the tool?
  • [Licence] - How is the software distributed? What conditions does it come with?
  • [Description] - What is the tool about? What does it do?
  • [Dependencies] - What is needed for the tool to work?
  • [Similar tools] - What other tools are out there?
  • [How to install] - How do you compile it?
  • [How to use] - What are some basic commands/functions to demonstrate it?
g0tmi1k

g0tmi1k

2020-02-10 18:11

administrator   ~0012191

@kali-team, please could this be packaged up.
@author, If you want to help the packaging process, you can check the documentation here ~ https://www.kali.org/docs/development/public-packaging

bentu

bentu

2020-11-28 20:14

reporter   ~0013709

I'm interested by this package and gdb-gef.
Could you help me to review my future packaging work ?

Regards,

PS : @g0tmi1k can I use the link because the page seems archived ?
https://www.kali.org/docs/development/public-packaging

bentu

bentu

2020-11-28 20:16

reporter   ~0013710

I guess the best will be to use the latest git commit version because the last packaged GitHub release is too old (4 years).

Arszilla

Arszilla

2024-03-13 22:14

reporter   ~0019019

This ticket can be closed, as pwntools is available in Kali via Debian upstream (python3-pwntools)

Issue History

Date Modified Username Field Change
2014-05-12 18:05 0pc0deFR New Issue
2014-06-04 15:19 karkassa Issue cloned: 0001352
2018-01-29 10:23 g0tmi1k Summary Add new tools: Pwntools => Pwntools
2018-01-29 15:11 g0tmi1k Note Added: 0008454
2019-12-09 13:30 g0tmi1k Severity minor => feature
2020-02-10 18:11 g0tmi1k Note Added: 0012191
2020-02-10 18:12 g0tmi1k Category New Tool Requests => Queued Tool Addition
2020-02-13 14:23 g0tmi1k Status new => acknowledged
2020-06-17 14:58 g0tmi1k Severity feature => minor
2020-11-28 20:14 bentu Note Added: 0013709
2020-11-28 20:16 bentu Note Added: 0013710
2020-12-01 11:11 g0tmi1k Summary Pwntools => Pwntools - CTF framework and exploit development library
2024-03-13 22:14 Arszilla Note Added: 0019019
2024-03-15 12:19 daniruiz Assigned To => daniruiz
2024-03-15 12:19 daniruiz Status acknowledged => resolved
2024-03-15 12:19 daniruiz Resolution open => fixed