pwndbg/README.md

140 lines
6.3 KiB
Markdown
Raw Permalink Normal View History

2024-01-14 04:09:35 +08:00
![repository-open-graph](https://github.com/pwndbg/pwndbg/assets/150354584/77b2e438-898f-416f-a989-4bef30759627)
2021-06-16 15:09:39 +08:00
# pwndbg
[![license](https://img.shields.io/github/license/mashape/apistatus.svg?maxAge=2592000)](https://choosealicense.com/licenses/mit/)
2022-11-28 08:25:09 +08:00
[![Unit tests](https://github.com/pwndbg/pwndbg/actions/workflows/tests.yml/badge.svg?branch=dev&event=push)](https://github.com/pwndbg/pwndbg/actions/workflows/tests.yml)
[![codecov.io](https://codecov.io/github/pwndbg/pwndbg/graph/badge.svg?token=i1cBPFVCav)](https://codecov.io/github/pwndbg/pwndbg?branch=dev)
2021-06-16 15:09:39 +08:00
[![Discord](https://img.shields.io/discord/843809097920413717?label=Discord&style=plastic)](https://discord.gg/x47DssnGwm)
2015-03-11 18:24:44 +08:00
`pwndbg` (/paʊnˈdiˌbʌɡ/) is a GDB plug-in that makes debugging with GDB suck less, with a focus on features needed by low-level software developers, hardware hackers, reverse-engineers and exploit developers.
2016-06-24 18:25:42 +08:00
2024-02-28 05:14:26 +08:00
It has a boatload of features, see [FEATURES.md](FEATURES.md) and [CHEATSHEET](https://drive.google.com/file/d/16t9MV8KTFXK7oX_CzXhmDdaVnjT8IYM4/view?usp=drive_link) (feel free to print it!).
2017-02-28 04:00:18 +08:00
## Why?
2016-03-24 02:18:52 +08:00
2024-01-03 23:32:41 +08:00
Vanilla GDB is terrible to use for reverse engineering and exploit development. Typing `x/g30x $esp` is not fun, and does not confer much information. The year is 2024 and GDB still lacks a real hexdump command! GDB's syntax is arcane and difficult to approach. Windbg users are completely lost when they occasionally need to bump into GDB.
2015-03-11 18:28:29 +08:00
## What?
2015-03-11 18:28:29 +08:00
Pwndbg is a Python module which is loaded directly into GDB, and provides a suite of utilities and crutches to hack around all of the cruft that is GDB and smooth out the rough edges.
2015-03-11 18:28:29 +08:00
2021-06-16 15:09:39 +08:00
Many other projects from the past (e.g., [gdbinit][gdbinit], [PEDA][PEDA]) and present (e.g. [GEF][GEF]) exist to fill some these gaps. Each provides an excellent experience and great features -- but they're difficult to extend (some are unmaintained, and all are a single [100KB][gdbinit2], [200KB][peda.py], or [363KB][gef.py] file (respectively)).
2015-05-12 08:44:56 +08:00
2021-06-16 15:09:39 +08:00
Pwndbg exists not only to replace all of its predecessors, but also to have a clean implementation that runs quickly and is resilient against all the weird corner cases that come up. It also comes batteries-included, so all of its features are available if you run `setup.sh`.
2015-03-11 18:24:44 +08:00
2016-06-11 02:07:49 +08:00
[gdbinit]: https://github.com/gdbinit/Gdbinit
[gdbinit2]: https://github.com/gdbinit/Gdbinit/blob/master/gdbinit
2016-06-11 02:07:49 +08:00
[PEDA]: https://github.com/longld/peda
[peda.py]: https://github.com/longld/peda/blob/master/peda.py
2016-06-11 02:07:49 +08:00
[GEF]: https://github.com/hugsy/gef
[gef.py]: https://github.com/hugsy/gef/blob/master/gef.py
2016-06-11 02:07:49 +08:00
## How?
2015-05-17 22:57:12 +08:00
2023-11-23 15:40:20 +08:00
For a portable version with no external dependencies, scroll down for the [Portable Installation](#portable-installation) section.
Installation from source is straightforward:
2015-05-17 22:57:12 +08:00
```shell
git clone https://github.com/pwndbg/pwndbg
cd pwndbg
./setup.sh
```
2015-03-11 18:24:44 +08:00
2023-11-23 15:42:30 +08:00
Or install via the Nix package manager (you can use Nix on any distribution):
```shell
nix shell github:pwndbg/pwndbg
pwndbg ./your-binary
```
Pwndbg is supported on Ubuntu 22.04, and 24.04 with GDB 12.1 and later. We do not test on any older versions of Ubuntu, so `pwndbg` may not work on these versions (for Ubuntu 18.04 use the [2023.07.17: ubuntu18.04-final release](https://github.com/pwndbg/pwndbg/releases/tag/2023.07.17)). We may accept pull requests fixing issues in older versions on a case by case basis, please discuss this with us on [Discord](https://discord.gg/x47DssnGwm) first. You can also always checkout an older version of `pwndbg` from around the time the Ubuntu version you're interested in was still supported by Canonical, or you can attempt to build a newer version of GDB from source.
Other Linux distributions are also supported via `setup.sh`, including:
* Debian-based OSes (via apt-get)
* Fedora and Red Hat (via dnf)
* Clear (via swiped)
* OpenSUSE LEAP (via zypper)
* Arch and Manjaro (via community AUR packages)
* Void (via xbps)
* Gentoo (via emerge)
2022-10-05 05:49:32 +08:00
If you use any Linux distribution other than Ubuntu, we recommend using the [latest available GDB](https://www.gnu.org/software/gdb/download/) built from source. You can build it as:
```
cd <gdb-sources-dir>
2024-03-25 17:17:41 +08:00
mkdir build && cd build
sudo apt install libgmp-dev libmpfr-dev libreadline-dev texinfo # required by build
2022-10-05 05:49:32 +08:00
../configure --disable-nls --disable-werror --with-system-readline --with-python=`which python3` --with-system-gdbinit=/etc/gdb/gdbinit --enable-targets=all
make -j7
```
2015-03-11 18:24:44 +08:00
2023-11-23 15:40:20 +08:00
## Portable Installation:
The portable version includes all necessary dependencies and should work without the need to install additional packages.
### Download the Portable Version:
Download the portable version from the [Pwndbg releases page](https://github.com/pwndbg/pwndbg/releases) by selecting the desired version.
2023-11-23 15:40:20 +08:00
Choose the appropriate version for your system architecture (x86_64 or aarch64).
### Installation on RPM-based Systems (CentOS/Alma/Rocky/RHEL):
```shell
dnf install ./pwndbg-2023.07.17.x86_64.rpm
# pwndbg
```
### Installation on DEB-based Systems (Debian/Ubuntu/Kali):
```shell
apt install ./pwndbg_2023.07.17_amd64.deb
# pwndbg
```
### Installation on Alpine:
```shell
apk add --allow-untrusted ./pwndbg_2023.07.17_x86_64.apk
# pwndbg
```
### Installation on Arch Linux:
```shell
pacman -U ./pwndbg-2023.07.17-1-x86_64.pkg.tar.zst
# pwndbg
```
### Generic Linux Installation:
```shell
tar -v -xf ./pwndbg_2023.07.17_amd64.tar.gz
# ./pwndbg/bin/pwndbg
```
## What can I do with that?
For further info about features/functionalities, see [FEATURES](FEATURES.md).
## Who?
2015-03-11 18:24:44 +08:00
Pwndbg is an open-source project, maintained by [many contributors](https://github.com/pwndbg/pwndbg/graphs/contributors)!
Pwndbg was originally created by [Zach Riggle](https://github.com/zachriggle), who is no longer with us. We want to thank Zach for all of his contributions to Pwndbg and the wider security community.
2016-06-24 18:31:30 +08:00
2021-06-16 15:09:39 +08:00
Want to help with development? Read [CONTRIBUTING](.github/CONTRIBUTING.md) or [join our Discord server](https://discord.gg/x47DssnGwm)!
## How to develop?
To run tests locally you can do this in docker image, after cloning repo run simply
```shell
docker-compose run main ./tests.sh
```
Disclaimer - this won't work on apple silicon macs.
2016-06-24 18:31:30 +08:00
## Contact
If you have any questions not worthy of a [bug report](https://github.com/pwndbg/pwndbg/issues), feel free to ping
anybody on [Discord](https://discord.gg/x47DssnGwm) and ask away.
2023-11-23 15:40:20 +08:00