Go to file
Miles Liu 8d184a9e8e Upload codecov report only from Ubuntu22.04
Also update GitHub action dependencies.
2022-09-29 12:47:22 +02:00
.devcontainer Updated permissions for Docker container 2021-12-05 00:41:56 +01:00
.github Upload codecov report only from Ubuntu22.04 2022-09-29 12:47:22 +02:00
caps Try heap (#744) 2020-04-27 14:02:09 +02:00
docs Remove badges from docs/index.md 2022-09-29 03:52:16 +02:00
gdb-pt-dump@f25898adc6 vmmap supports qemu aarch64 and riscv64 2022-07-28 04:10:07 +02:00
profiling Format shell scripts with shfmt (#1123) 2022-09-05 13:24:52 +02:00
pwndbg Restore `sys.excepthook` after leaved IPython 2022-09-29 03:19:56 +02:00
tests silence heap_bugs.c build warnings 2022-09-28 00:27:32 +02:00
.coveragerc Add basic coverage testing 2021-10-02 15:15:56 +02:00
.gitignore GDB Refactor [2/N]: move some modules to lib/ (#1118) 2022-09-05 13:23:20 +02:00
.gitmodules hack-pt-dump 2022-07-28 04:10:07 +02:00
.pylintrc Add support to use heap commands without debug symbols (#1029) 2022-08-14 22:33:52 +02:00
.sublime-settings Add sublime-settings [skip ci] 2015-10-25 16:51:45 -04:00
DEVELOPING.md Py3k (#817) 2020-08-15 21:27:47 +02:00
Dockerfile Set security_opt to seccomp:unconfined in docker-compose.yml (#1116) 2022-09-04 18:35:46 +02:00
FEATURES.md Fix typos 2021-12-05 13:37:10 +01:00
LICENSE.md license 2015-03-11 03:29:11 -07:00
README.md added docker-compose and instructions how to run tests there 2022-07-16 15:16:25 +01:00
dev-requirements.txt Fix IDE's auto-complete support (#1106) 2022-08-30 20:46:16 +02:00
docker-compose.yml Set security_opt to seccomp:unconfined in docker-compose.yml (#1116) 2022-09-04 18:35:46 +02:00
gdbinit.py add patch command (#1150) 2022-09-20 00:30:45 +02:00
ida_script.py Linting/formatting improvements (#1138) 2022-09-09 04:46:46 +02:00
lint.sh Add support for formatting the code directly from lint.sh (#1140) 2022-09-09 22:45:18 +02:00
mkdocs.yml Add mkdocs documentation (#639) 2019-05-10 19:37:41 +02:00
pyproject.toml Minor linter/formatter configuration changes (#1105) 2022-08-30 20:45:10 +02:00
pytests_collect.py Linting/formatting improvements (#1138) 2022-09-09 04:46:46 +02:00
pytests_launcher.py Linting/formatting improvements (#1138) 2022-09-09 04:46:46 +02:00
requirements.txt add patch command (#1150) 2022-09-20 00:30:45 +02:00
setup-test-tools.sh Format shell scripts with shfmt (#1123) 2022-09-05 13:24:52 +02:00
setup.cfg Remove unused imports (#1139) 2022-09-09 04:56:26 +02:00
setup.sh Format shell scripts with shfmt (#1123) 2022-09-05 13:24:52 +02:00
tests.sh fix test.sh lint issue 2022-09-23 00:26:45 +02:00

README.md

pwndbg

license Discord

pwndbg (/poʊndbæg/) is a GDB plug-in that makes debugging with GDB suck less, with a focus on features needed by low-level software developers, hardware hackers, reverse-engineers and exploit developers.

It has a boatload of features, see FEATURES.md.

Why?

Vanilla GDB is terrible to use for reverse engineering and exploit development. Typing x/g30x $esp is not fun, and does not confer much information. The year is 2022 and GDB still lacks a real hexdump command! GDB's syntax is arcane and difficult to approach. Windbg users are completely lost when they occasionally need to bump into GDB.

What?

Pwndbg is a Python module which is loaded directly into GDB, and provides a suite of utilities and crutches to hack around all of the cruft that is GDB and smooth out the rough edges.

Many other projects from the past (e.g., gdbinit, PEDA) and present (e.g. GEF) exist to fill some these gaps. Each provides an excellent experience and great features -- but they're difficult to extend (some are unmaintained, and all are a single 100KB, 200KB, or 363KB file (respectively)).

Pwndbg exists not only to replace all of its predecessors, but also to have a clean implementation that runs quickly and is resilient against all the weird corner cases that come up. It also comes batteries-included, so all of its features are available if you run setup.sh.

How?

Installation is straightforward. Pwndbg is best supported on Ubuntu 18.04 with GDB 7.11, and Ubuntu 20.04 with GDB 8.1.

git clone https://github.com/pwndbg/pwndbg
cd pwndbg
./setup.sh

Other Linux distributions are also supported via setup.sh, including:

  • Debian-based OSes (via apt-get)
  • Fedora and Red Hat (via dnf)
  • Clear (via swiped)
  • OpenSUSE LEAP (via zypper)
  • Arch and Manjaro (via community AUR packages)
  • Void (via xbps)
  • Gentoo (via emerge)

If you use any Linux distribution other than Ubuntu, we recommend using the latest available GDB built from source. Be sure to pass --with-python=/path/to/python to ./configure.

What can I do with that?

For further info about features/functionalities, see FEATURES.

Who?

Pwndbg is an open-source project, written and maintained by many contributors!

Want to help with development? Read CONTRIBUTING or join our Discord server!

How to develop?

To run tests locally you can do this in docker image, after cloning repo run simply

docker-compose run main ./tests.sh 

Disclaimer - this won't work on apple silicon macs.

Contact

If you have any questions not worthy of a bug report, feel free to ping anybody on Discord and ask away.