pwntools-elf-only


Namepwntools-elf-only JSON
Version 4.12.3.dev0 PyPI version JSON
download
home_page
SummaryPwntools CTF framework and exploit development library.
upload_time2023-09-13 17:43:23
maintainer
docs_urlNone
author
requires_python>=3.7
licenseMostly MIT, some GPL/BSD, see LICENSE-pwntools.txt
keywords pwntools exploit ctf capture the flag binary wargame overflow stack heap defcon
VCS
bugtrack_url
requirements No requirements were recorded.
Travis-CI No Travis.
coveralls test coverage No coveralls.
            # pwntools - CTF toolkit

[![PyPI](https://img.shields.io/pypi/v/pwntools-elf-only?style=flat)](https://pypi.org/project/pwntools-elf-only/)

## Fork of the Main-Project with
 
- reduced dependencies for windows & 32-bit ARM Linux distros
- only focussed on ELF-features (other parts get removed or altered when causing trouble)

## How to publish at pypi

- increment .version and setup.py -> 4.12.#dev
- push to dev

## Changes

- make compatible with newest pyelftools v0.30
- remove dependencies: mako, ropgadget, pyserial, pip, zstandard, pathlib2, paramiko, capstone, pysocks, unicorn
- clean readme.md, pyproject.toml and .github-directory

            

Raw data

            {
    "_id": null,
    "home_page": "",
    "name": "pwntools-elf-only",
    "maintainer": "",
    "docs_url": null,
    "requires_python": ">=3.7",
    "maintainer_email": "",
    "keywords": "pwntools,exploit,ctf,capture,the,flag,binary,wargame,overflow,stack,heap,defcon",
    "author": "",
    "author_email": "\"Gallopsled et al.\" <pwntools-users@googlegroups.com>",
    "download_url": "https://files.pythonhosted.org/packages/2e/75/d452af4a6aa56c552732cce7972b11a1a8ed6faef8db49fb382fcc4d71be/pwntools-elf-only-4.12.3.dev0.tar.gz",
    "platform": null,
    "description": "# pwntools - CTF toolkit\n\n[![PyPI](https://img.shields.io/pypi/v/pwntools-elf-only?style=flat)](https://pypi.org/project/pwntools-elf-only/)\n\n## Fork of the Main-Project with\n \n- reduced dependencies for windows & 32-bit ARM Linux distros\n- only focussed on ELF-features (other parts get removed or altered when causing trouble)\n\n## How to publish at pypi\n\n- increment .version and setup.py -> 4.12.#dev\n- push to dev\n\n## Changes\n\n- make compatible with newest pyelftools v0.30\n- remove dependencies: mako, ropgadget, pyserial, pip, zstandard, pathlib2, paramiko, capstone, pysocks, unicorn\n- clean readme.md, pyproject.toml and .github-directory\n",
    "bugtrack_url": null,
    "license": "Mostly MIT, some GPL/BSD, see LICENSE-pwntools.txt",
    "summary": "Pwntools CTF framework and exploit development library.",
    "version": "4.12.3.dev0",
    "project_urls": {
        "homepage": "https://github.com/orgua/pwntools-elfonly"
    },
    "split_keywords": [
        "pwntools",
        "exploit",
        "ctf",
        "capture",
        "the",
        "flag",
        "binary",
        "wargame",
        "overflow",
        "stack",
        "heap",
        "defcon"
    ],
    "urls": [
        {
            "comment_text": "",
            "digests": {
                "blake2b_256": "019604d7ad4fc90cbeb66a2cb48f1fa6b05d5653c6a93ba0faa6a4d2c8303971",
                "md5": "4cd7eff8870aa146bfc9042da8887f32",
                "sha256": "e2e77115669dc283d6022447b28cc2f371c94494e0fcdfffac4ccf971b2361f3"
            },
            "downloads": -1,
            "filename": "pwntools_elf_only-4.12.3.dev0-py2.py3-none-any.whl",
            "has_sig": false,
            "md5_digest": "4cd7eff8870aa146bfc9042da8887f32",
            "packagetype": "bdist_wheel",
            "python_version": "py2.py3",
            "requires_python": ">=3.7",
            "size": 11747431,
            "upload_time": "2023-09-13T17:43:20",
            "upload_time_iso_8601": "2023-09-13T17:43:20.853024Z",
            "url": "https://files.pythonhosted.org/packages/01/96/04d7ad4fc90cbeb66a2cb48f1fa6b05d5653c6a93ba0faa6a4d2c8303971/pwntools_elf_only-4.12.3.dev0-py2.py3-none-any.whl",
            "yanked": false,
            "yanked_reason": null
        },
        {
            "comment_text": "",
            "digests": {
                "blake2b_256": "2e75d452af4a6aa56c552732cce7972b11a1a8ed6faef8db49fb382fcc4d71be",
                "md5": "22f46361986d758abda1489debf916e3",
                "sha256": "fde4591ae716860cdf5bb9419489d90f7f71bb19e36fed2db0466a7f47dcd2f0"
            },
            "downloads": -1,
            "filename": "pwntools-elf-only-4.12.3.dev0.tar.gz",
            "has_sig": false,
            "md5_digest": "22f46361986d758abda1489debf916e3",
            "packagetype": "sdist",
            "python_version": "source",
            "requires_python": ">=3.7",
            "size": 5348721,
            "upload_time": "2023-09-13T17:43:23",
            "upload_time_iso_8601": "2023-09-13T17:43:23.509469Z",
            "url": "https://files.pythonhosted.org/packages/2e/75/d452af4a6aa56c552732cce7972b11a1a8ed6faef8db49fb382fcc4d71be/pwntools-elf-only-4.12.3.dev0.tar.gz",
            "yanked": false,
            "yanked_reason": null
        }
    ],
    "upload_time": "2023-09-13 17:43:23",
    "github": true,
    "gitlab": false,
    "bitbucket": false,
    "codeberg": false,
    "github_user": "orgua",
    "github_project": "pwntools-elfonly",
    "travis_ci": false,
    "coveralls": false,
    "github_actions": true,
    "lcname": "pwntools-elf-only"
}
        
Elapsed time: 0.11155s