Skip to content
/ pwndbg Public
forked from pwndbg/pwndbg

Exploit Development and Reverse Engineering with GDB Made Easy

License

Notifications You must be signed in to change notification settings

ysf/pwndbg

 
 

Repository files navigation

pwndbg

license Discord

pwndbg (/poʊndbæg/) is a GDB plug-in that makes debugging with GDB suck less, with a focus on features needed by low-level software developers, hardware hackers, reverse-engineers and exploit developers.

It has a boatload of features, see FEATURES.md.

Why?

Vanilla GDB is terrible to use for reverse engineering and exploit development. Typing x/g30x $esp is not fun, and does not confer much information. The year is 2022 and GDB still lacks a real hexdump command! GDB's syntax is arcane and difficult to approach. Windbg users are completely lost when they occasionally need to bump into GDB.

What?

Pwndbg is a Python module which is loaded directly into GDB, and provides a suite of utilities and crutches to hack around all of the cruft that is GDB and smooth out the rough edges.

Many other projects from the past (e.g., gdbinit, PEDA) and present (e.g. GEF) exist to fill some these gaps. Each provides an excellent experience and great features -- but they're difficult to extend (some are unmaintained, and all are a single 100KB, 200KB, or 363KB file (respectively)).

Pwndbg exists not only to replace all of its predecessors, but also to have a clean implementation that runs quickly and is resilient against all the weird corner cases that come up. It also comes batteries-included, so all of its features are available if you run setup.sh.

How?

Installation is straightforward. Pwndbg is best supported on Ubuntu 18.04 with GDB 7.11, and Ubuntu 20.04 with GDB 8.1.

git clone https://github.com/pwndbg/pwndbg
cd pwndbg
./setup.sh

Other Linux distributions are also supported via setup.sh, including:

  • Debian-based OSes (via apt-get)
  • Fedora and Red Hat (via dnf)
  • Clear (via swiped)
  • OpenSUSE LEAP (via zypper)
  • Arch and Manjaro (via community AUR packages)
  • Void (via xbps)
  • Gentoo (via emerge)

If you use any Linux distribution other than Ubuntu, we recommend using the latest available GDB built from source. Be sure to pass --with-python=/path/to/python to ./configure.

What can I do with that?

For further info about features/functionalities, see FEATURES.

Who?

Pwndbg is an open-source project, written and maintained by many contributors!

Want to help with development? Read CONTRIBUTING or join our Discord server!

How to develop?

To run tests locally you can do this in docker image, after cloning repo run simply

docker-compose run main ./tests.sh 

Disclaimer - this won't work on apple silicon macs.

Contact

If you have any questions not worthy of a bug report, feel free to ping anybody on Discord and ask away.

About

Exploit Development and Reverse Engineering with GDB Made Easy

Resources

License

Stars

Watchers

Forks

Packages

No packages published

Languages

  • Python 98.9%
  • Shell 0.5%
  • C 0.4%
  • Makefile 0.1%
  • Dockerfile 0.1%
  • Assembly 0.0%