1
2
Fork 0
mirror of https://github.com/carlospolop/hacktricks.git synced 2023-12-14 19:12:55 +01:00
hacktricks/exploiting/tools/pwntools.md

173 lines
2.3 KiB
Markdown
Raw Normal View History

# PwnTools
```
pip3 install pwntools
```
2022-04-06 00:24:52 +02:00
## Pwn asm
2022-04-06 00:24:52 +02:00
Get opcodes from line or file.
```
pwn asm "jmp esp"
pwn asm -i <filepath>
```
2022-04-06 00:24:52 +02:00
**Can select:**
* output type (raw,hex,string,elf)
* output file context (16,32,64,linux,windows...)
2022-04-06 00:24:52 +02:00
* avoid bytes (new lines, null, a list)
* select encoder debug shellcode using gdb run the output
2022-04-06 00:24:52 +02:00
## **Pwn checksec**
2022-04-06 00:24:52 +02:00
Checksec script
```
pwn checksec <executable>
```
## Pwn constgrep
2022-04-06 00:24:52 +02:00
## Pwn cyclic
Get a pattern
```
pwn cyclic 3000
pwn cyclic -l faad
```
2022-04-06 00:24:52 +02:00
**Can select:**
* The used alphabet (lowercase chars by default)
* Length of uniq pattern (default 4)
* context (16,32,64,linux,windows...)
* Take the offset (-l)
## Pwn debug
Attach GDB to a process
```
pwn debug --exec /bin/bash
pwn debug --pid 1234
pwn debug --process bash
```
2022-04-06 00:24:52 +02:00
**Can select:**
2022-04-06 00:24:52 +02:00
* By executable, by name or by pid context (16,32,64,linux,windows...)
* gdbscript to execute
* sysrootpath
2022-04-06 00:24:52 +02:00
## Pwn disablenx
2022-04-06 00:24:52 +02:00
Disable nx of a binary
```
pwn disablenx <filepath>
```
2022-04-06 00:24:52 +02:00
## Pwn disasm
Disas hex opcodes
```
pwn disasm ffe4
```
2022-04-06 00:24:52 +02:00
**Can select:**
2022-04-06 00:24:52 +02:00
* context (16,32,64,linux,windows...)
* base addres
* color(default)/no color
2022-04-06 00:24:52 +02:00
## Pwn elfdiff
Print differences between 2 fiels
```
pwn elfdiff <file1> <file2>
```
2022-04-06 00:24:52 +02:00
## Pwn hex
Get hexadecimal representation
```bash
pwn hex hola #Get hex of "hola" ascii
```
2022-04-06 00:24:52 +02:00
## Pwn phd
2022-04-06 00:24:52 +02:00
Get hexdump
```
pwn phd <file>
```
2022-04-06 00:24:52 +02:00
**Can select:**
2022-04-06 00:24:52 +02:00
* Number of bytes to show
* Number of bytes per line highlight byte
* Skip bytes at beginning
2022-04-06 00:24:52 +02:00
## Pwn pwnstrip
## Pwn scrable
2022-04-06 00:24:52 +02:00
## Pwn shellcraft
Get shellcodes
```
pwn shellcraft -l #List shellcodes
pwn shellcraft -l amd #Shellcode with amd in the name
pwn shellcraft -f hex amd64.linux.sh #Create in C and run
pwn shellcraft -r amd64.linux.sh #Run to test. Get shell
pwn shellcraft .r amd64.linux.bindsh 9095 #Bind SH to port
```
**Can select:**
* shellcode and arguments for the shellcode
* Out file
* output format
* debug (attach dbg to shellcode)
2022-04-06 00:24:52 +02:00
* before (debug trap before code)
* after
* avoid using opcodes (default: not null and new line)
* Run the shellcode
* Color/no color
2022-04-06 00:24:52 +02:00
* list syscalls
* list possible shellcodes
* Generate ELF as a shared library
2022-04-06 00:24:52 +02:00
## Pwn template
2022-04-06 00:24:52 +02:00
Get a python template
```
pwn template
```
**Can select:** host, port, user, pass, path and quiet
2022-04-06 00:24:52 +02:00
## Pwn unhex
2022-04-06 00:24:52 +02:00
From hex to string
```
pwn unhex 686f6c61
```
2022-04-06 00:24:52 +02:00
## Pwn update
To update pwntools
```
pwn update
```