./security/ruby-rex-bin_tools, Ruby Exploitation Library for binary manipulation

[ CVSweb ] [ Homepage ] [ RSS ] [ Required by ] [ Add to tracker ]


Branch: CURRENT, Version: 0.1.9, Package name: ruby31-rex-bin_tools-0.1.9, Maintainer: minskim

Ruby Exploitation Library (REX) for Binary Manipulation. This suite of
tools contains ElfScan, MachScan, PEScan, and BinScan. These tools are
designed to help you analyze an executable binary and search for
particular instruction sets. This is particularly useful for things
like building ROP chains or SEH exploits.


Required to run:
[security/ruby-rex-struct2] [devel/ruby-metasm] [security/ruby-rex-text] [security/ruby-rex-core] [security/ruby-rex-arch] [lang/ruby26-base]

Required to build:
[pkgtools/cwrappers]

Master sites:

Filesize: 80.5 KB

Version history: (Expand)


CVS history: (Expand)


   2023-11-11 14:42:29 by Takahiro Kambe | Files touched by this commit (3) | Package updated
Log message:
security/ruby-rex-bin_tools: update to 0.1.9

0.1.9 (2023-10-04)

* PD-41096 Auto-add cortex.yaml [no action required by you]
   2021-10-26 13:18:07 by Nia Alarie | Files touched by this commit (605)
Log message:
security: Replace RMD160 checksums with BLAKE2s checksums

All checksums have been double-checked against existing RMD160 and
SHA512 hashes

Unfetchable distfiles (fetched conditionally?):
./security/cyrus-sasl/distinfo \ 
cyrus-sasl-dedad73e5e7a75d01a5f3d5a6702ab8ccd2ff40d.patch.v2
   2021-10-07 16:54:50 by Nia Alarie | Files touched by this commit (606)
Log message:
security: Remove SHA1 hashes for distfiles
   2021-09-19 19:17:49 by Takahiro Kambe | Files touched by this commit (2) | Package updated
Log message:
security/ruby-rex-bin_tools: update to 0.1.8

0.1.8 (2020-11-30)

* Land #6, Update gemspec
   2021-02-05 16:43:00 by Takahiro Kambe | Files touched by this commit (2) | Package updated
Log message:
security/ruby-rex-bin_tools: update to 0.1.7

0.1.7 (2020-11-30)

* relax dev bundle and update authors
	- Allows bundle with latest bundler
	- Updates authors to reflect current maintainers
	- Update travis to test with 2.7.2
* Land #6, Update Gemfile and gemspec
   2020-03-24 17:10:30 by Takahiro Kambe | Files touched by this commit (2) | Package updated
Log message:
security/ruby-rex-bin_tools: update to 0.1.6

Update ruby-rex-bin_tools to 0.1.6.

No release notes available.
   2017-10-13 20:11:49 by Min Sik Kim | Files touched by this commit (5)
Log message:
security/ruby-rex-bin_tools: Import version 0.1.4

Ruby Exploitation Library (REX) for Binary Manipulation. This suite of
tools contains ElfScan, MachScan, PEScan, and BinScan. These tools are
designed to help you analyze an executable binary and search for
particular instruction sets. This is particularly useful for things
like building ROP chains or SEH exploits.