elnx / pwndbg

Exploit Development and Reverse Engineering with GDB Made Easy

Home Page:http://pwndbg.com

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

pwndbg Build Status license Py2&3 IRC

pwndbg (/poʊndbæg/) is a GDB plug-in that makes debugging with GDB suck less, with a focus on features needed by low-level software developers, hardware hackers, reverse-engineers and exploit developers.

It has a boatload of features, see FEATURES.md.

Why?

Vanilla GDB is terrible to use for reverse engineering and exploit development. Typing x/g30x $esp is not fun, and does not confer much information. The year is 2017 and GDB still lacks a hexdump command. GDB's syntax is arcane and difficult to approach. Windbg users are completely lost when they occasionally need to bump into GDB.

What?

Pwndbg is a Python module which is loaded directly into GDB, and provides a suite of utilities and crutches to hack around all of the cruft that is GDB and smooth out the rough edges.

Many other projects from the past (e.g., gdbinit, PEDA) and present (e.g. GEF) exist to fill some these gaps. Each provides an excellent experience and great features -- but they're difficult to extend (some are unmaintained, and all are a single 100KB, 200KB, or 300KB file (respectively)).

Pwndbg exists not only to replace all of its predecessors, but also to have a clean implementation that runs quickly and is resilient against all the weird corner cases that come up.

How?

Installation is straightforward. Pwndbg is best supported on Ubuntu 14.04 with GDB 7.7, and Ubuntu 16.04 with GDB 7.11.

git clone https://github.com/pwndbg/pwndbg
cd pwndbg
./setup.sh

If you use any other Linux distribution, we recommend using the latest available GDB built from source. Be sure to pass --with-python=/path/to/python to configure.

What can I do with that?

For further info about features/functionalities, see FEATURES.

Who?

Most of Pwndbg was written by Zach Riggle, with many other contributors offering up patches via Pull Requests.

Want to help with development? Read CONTRIBUTING.

Contact

If you have any questions not worthy of a bug report, feel free to ping ebeip90 at #pwndbg on Freenode and ask away. Click here to connect.

About

Exploit Development and Reverse Engineering with GDB Made Easy

http://pwndbg.com

License:MIT License


Languages

Language:Python 99.7%Language:Shell 0.2%Language:Makefile 0.1%Language:Assembly 0.0%Language:C 0.0%