Go to file
OBarronCS b5e865430a
Make annotation reg/memory assignment symbol configurable (#2449)
* Make annotation reg/memory assignment symbol configurable

* Hardcode the separator symbol

* Fix tests for store instructions
2024-09-24 09:52:00 +02:00
.devcontainer
.github add python3.10, add debian12, drop python3.8, drop ubuntu20.04, drop debian11 (#2421) 2024-09-05 13:55:16 +02:00
caps Improve TUI handling and documentation (#2446) 2024-09-23 01:57:44 +02:00
docs add python3.10, add debian12, drop python3.8, drop ubuntu20.04, drop debian11 (#2421) 2024-09-05 13:55:16 +02:00
nix Update Nix files for LLDB Pwndbg (#2410) 2024-09-03 17:27:59 +02:00
profiling
pwndbg Make annotation reg/memory assignment symbol configurable (#2449) 2024-09-24 09:52:00 +02:00
scripts add scripts/release.sh for building release binaries (#2399) 2024-08-29 18:19:41 +02:00
tests Make annotation reg/memory assignment symbol configurable (#2449) 2024-09-24 09:52:00 +02:00
.dockerignore
.envrc Add nix development shell (#2166) 2024-06-25 01:42:34 +02:00
.gitignore Add nix development shell (#2166) 2024-06-25 01:42:34 +02:00
CREDITS.md
DEVELOPING.md Fix terminal width to 80 columns in tests (#2444) 2024-09-19 18:02:58 +02:00
Dockerfile
Dockerfile.arch
Dockerfile.lldb Add initialization under LLDB (#2253) 2024-06-24 11:37:15 -07:00
FEATURES.md Improve TUI handling and documentation (#2446) 2024-09-23 01:57:44 +02:00
LICENSE.md
README.md add python3.10, add debian12, drop python3.8, drop ubuntu20.04, drop debian11 (#2421) 2024-09-05 13:55:16 +02:00
binja_script.py use user tags instead of auto tags for breakpoints (#2354) 2024-08-14 00:43:05 +02:00
docker-compose.yml add python3.10, add debian12, drop python3.8, drop ubuntu20.04, drop debian11 (#2421) 2024-09-05 13:55:16 +02:00
flake.lock fix nix + charset + bump dependencies (#2355) 2024-08-14 00:19:23 +02:00
flake.nix Update Nix files for LLDB Pwndbg (#2410) 2024-09-03 17:27:59 +02:00
gdbinit.py fix nix + charset + bump dependencies (#2355) 2024-08-14 00:19:23 +02:00
ida_script.py
lint.sh add python3.10, add debian12, drop python3.8, drop ubuntu20.04, drop debian11 (#2421) 2024-09-05 13:55:16 +02:00
lldbinit.py Port Pwndbg to LLDB (#2382) 2024-09-01 02:12:56 +02:00
mkdocs.yml
poetry.lock add python3.10, add debian12, drop python3.8, drop ubuntu20.04, drop debian11 (#2421) 2024-09-05 13:55:16 +02:00
poetry.toml
pwndbg-lldb.py Update Nix files for LLDB Pwndbg (#2410) 2024-09-03 17:27:59 +02:00
pyproject.toml add python3.10, add debian12, drop python3.8, drop ubuntu20.04, drop debian11 (#2421) 2024-09-05 13:55:16 +02:00
qemu-tests.sh Qemu user test structure (#2275) 2024-08-17 01:49:45 +02:00
setup-dev.sh add python3.10, add debian12, drop python3.8, drop ubuntu20.04, drop debian11 (#2421) 2024-09-05 13:55:16 +02:00
setup.sh Add support for AOSC OS (#2390) 2024-08-26 14:28:21 +02:00
tests.sh Qemu user test structure (#2275) 2024-08-17 01:49:45 +02:00
unit-tests.sh Qemu user test structure (#2275) 2024-08-17 01:49:45 +02:00

README.md

repository-open-graph

pwndbg

license Unit tests codecov.io Discord

pwndbg (/paʊnˈdiˌbʌɡ/) is a GDB plug-in that makes debugging with GDB suck less, with a focus on features needed by low-level software developers, hardware hackers, reverse-engineers and exploit developers.

It has a boatload of features, see FEATURES.md and CHEATSHEET (feel free to print it!).

Why?

Vanilla GDB is terrible to use for reverse engineering and exploit development. Typing x/g30x $esp is not fun, and does not confer much information. The year is 2024 and GDB still lacks a real hexdump command! GDB's syntax is arcane and difficult to approach. Windbg users are completely lost when they occasionally need to bump into GDB.

What?

Pwndbg is a Python module which is loaded directly into GDB, and provides a suite of utilities and crutches to hack around all of the cruft that is GDB and smooth out the rough edges.

Many other projects from the past (e.g., gdbinit, PEDA) and present (e.g. GEF) exist to fill some these gaps. Each provides an excellent experience and great features -- but they're difficult to extend (some are unmaintained, and all are a single 100KB, 200KB, or 363KB file (respectively)).

Pwndbg exists not only to replace all of its predecessors, but also to have a clean implementation that runs quickly and is resilient against all the weird corner cases that come up. It also comes batteries-included, so all of its features are available if you run setup.sh.

How?

For a portable version with no external dependencies, scroll down for the Portable Installation section.

Installation from source is straightforward:

git clone https://github.com/pwndbg/pwndbg
cd pwndbg
./setup.sh

Or install via the Nix package manager (you can use Nix on any distribution):

nix shell github:pwndbg/pwndbg
pwndbg ./your-binary

Pwndbg is supported on Ubuntu 22.04, and 24.04 with GDB 12.1 and later. We do not test on any older versions of Ubuntu, so pwndbg may not work on these versions (for Ubuntu 18.04 use the 2023.07.17: ubuntu18.04-final release). We may accept pull requests fixing issues in older versions on a case by case basis, please discuss this with us on Discord first. You can also always checkout an older version of pwndbg from around the time the Ubuntu version you're interested in was still supported by Canonical, or you can attempt to build a newer version of GDB from source.

Other Linux distributions are also supported via setup.sh, including:

  • Debian-based OSes (via apt-get)
  • Fedora and Red Hat (via dnf)
  • Clear (via swiped)
  • OpenSUSE LEAP (via zypper)
  • Arch and Manjaro (via community AUR packages)
  • Void (via xbps)
  • Gentoo (via emerge)

If you use any Linux distribution other than Ubuntu, we recommend using the latest available GDB built from source. You can build it as:

cd <gdb-sources-dir>
mkdir build && cd build
sudo apt install libgmp-dev libmpfr-dev libreadline-dev texinfo  # required by build
../configure --disable-nls --disable-werror --with-system-readline --with-python=`which python3` --with-system-gdbinit=/etc/gdb/gdbinit --enable-targets=all
make -j7

Portable Installation:

The portable version includes all necessary dependencies and should work without the need to install additional packages.

Download the Portable Version:

Download the portable version from the Pwndbg releases page by selecting the desired version. Choose the appropriate version for your system architecture (x86_64 or aarch64).

Installation on RPM-based Systems (CentOS/Alma/Rocky/RHEL):

dnf install ./pwndbg-2023.07.17.x86_64.rpm
# pwndbg

Installation on DEB-based Systems (Debian/Ubuntu/Kali):

apt install ./pwndbg_2023.07.17_amd64.deb
# pwndbg

Installation on Alpine:

apk add --allow-untrusted ./pwndbg_2023.07.17_x86_64.apk
# pwndbg

Installation on Arch Linux:

pacman -U ./pwndbg-2023.07.17-1-x86_64.pkg.tar.zst
# pwndbg

Generic Linux Installation:

tar -v -xf ./pwndbg_2023.07.17_amd64.tar.gz
# ./pwndbg/bin/pwndbg

What can I do with that?

For further info about features/functionalities, see FEATURES.

Who?

Pwndbg is an open-source project, maintained by many contributors!

Pwndbg was originally created by Zach Riggle, who is no longer with us. We want to thank Zach for all of his contributions to Pwndbg and the wider security community.

Want to help with development? Read CONTRIBUTING or join our Discord server!

How to develop?

To run tests locally you can do this in docker image, after cloning repo run simply

docker-compose run main ./tests.sh

Disclaimer - this won't work on apple silicon macs.

Contact

If you have any questions not worthy of a bug report, feel free to ping anybody on Discord and ask away.