Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Upstream Support in Pwntools #4

Open
zachriggle opened this issue Apr 28, 2020 · 3 comments
Open

Upstream Support in Pwntools #4

zachriggle opened this issue Apr 28, 2020 · 3 comments

Comments

@zachriggle
Copy link

This is a really neat project! I used to have some basic support for targeting Windows binaries (rather than running against them).

It would be really neat to get your shellcode imported into the main Pwntools repository, as a starting point.

@gogo2464
Copy link
Contributor

gogo2464 commented Jul 9, 2021

I can only agree with you. I will write some PR on pwntools from the code I met on pwintools.

@jt0dd
Copy link

jt0dd commented Oct 13, 2021

@zachriggle Googling around for info on targeting Windows PEs with pwntools, or what the obstacle is, I can't find much except an issue you started (but I couldnt understand if you guys were talking about just making the tool run on WSL or if you wanted to support PE files) and was later closed. What's the obstacle, and is there any current plan to add that support?

@gogo2464
Copy link
Contributor

@jt0dd for your information:

there is a LInux system call in pwntools input receve: https://github.com/Gallopsled/pwntools/blob/dev/pwnlib/tubes/process.py#L715

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

3 participants