Go to file
alufers d812acf55a
refactor: use .format() properly for displaying vmmap rows (#1316)
2022-10-21 17:12:49 -07:00
.devcontainer Updated permissions for Docker container 2021-12-05 00:41:56 +01:00
.github Increase CI timeout to 20 minutes (#1309) 2022-10-20 22:45:58 +02:00
caps Try heap (#744) 2020-04-27 14:02:09 +02:00
docs Convert all vmmap references to pwndbg.gdblib.vmmap 2022-10-13 15:23:38 -07:00
gdb-pt-dump@f25898adc6 vmmap supports qemu aarch64 and riscv64 2022-07-28 04:10:07 +02:00
profiling Format shell scripts with shfmt (#1123) 2022-09-05 13:24:52 +02:00
pwndbg refactor: use .format() properly for displaying vmmap rows (#1316) 2022-10-21 17:12:49 -07:00
tests Fix bins command (#1313) 2022-10-20 20:46:06 -07:00
.gitignore Store coverage files in .cov directory 2022-10-18 14:21:22 -07:00
.gitmodules hack-pt-dump 2022-07-28 04:10:07 +02:00
.pylintrc Add support to use heap commands without debug symbols (#1029) 2022-08-14 22:33:52 +02:00
DEVELOPING.md Update developer docs (#1303) 2022-10-20 10:15:48 -07:00
Dockerfile Set security_opt to seccomp:unconfined in docker-compose.yml (#1116) 2022-09-04 18:35:46 +02:00
FEATURES.md Fix typos 2021-12-05 13:37:10 +01:00
LICENSE.md
README.md Update README with GDB build steps 2022-10-04 23:49:48 +02:00
dev-requirements.txt Add flake8-builtins to linters (#1254) 2022-10-09 00:03:22 +02:00
docker-compose.yml Set security_opt to seccomp:unconfined in docker-compose.yml (#1116) 2022-09-04 18:35:46 +02:00
gdbinit.py add patch command (#1150) 2022-09-20 00:30:45 +02:00
ida_script.py Linting/formatting improvements (#1138) 2022-09-09 04:46:46 +02:00
lint.sh lint.sh: lint only pwndbg files (#1312) 2022-10-20 17:35:29 -07:00
mkdocs.yml
pyproject.toml fix coverage generation 2022-10-18 15:50:21 -07:00
requirements.txt Cleanup dependencies (#1251) 2022-10-08 04:48:28 +02:00
setup-test-tools.sh Format shell scripts with shfmt (#1123) 2022-09-05 13:24:52 +02:00
setup.cfg Add flake8-builtins to linters (#1254) 2022-10-09 00:03:22 +02:00
setup.sh Format shell scripts with shfmt (#1123) 2022-09-05 13:24:52 +02:00
tests.sh Fix config and theme commands 2022-10-19 13:18:06 -07:00

README.md

pwndbg

license Discord

pwndbg (/poʊndbæg/) is a GDB plug-in that makes debugging with GDB suck less, with a focus on features needed by low-level software developers, hardware hackers, reverse-engineers and exploit developers.

It has a boatload of features, see FEATURES.md.

Why?

Vanilla GDB is terrible to use for reverse engineering and exploit development. Typing x/g30x $esp is not fun, and does not confer much information. The year is 2022 and GDB still lacks a real hexdump command! GDB's syntax is arcane and difficult to approach. Windbg users are completely lost when they occasionally need to bump into GDB.

What?

Pwndbg is a Python module which is loaded directly into GDB, and provides a suite of utilities and crutches to hack around all of the cruft that is GDB and smooth out the rough edges.

Many other projects from the past (e.g., gdbinit, PEDA) and present (e.g. GEF) exist to fill some these gaps. Each provides an excellent experience and great features -- but they're difficult to extend (some are unmaintained, and all are a single 100KB, 200KB, or 363KB file (respectively)).

Pwndbg exists not only to replace all of its predecessors, but also to have a clean implementation that runs quickly and is resilient against all the weird corner cases that come up. It also comes batteries-included, so all of its features are available if you run setup.sh.

How?

Installation is straightforward. Pwndbg is best supported on Ubuntu 18.04 with GDB 7.11, and Ubuntu 20.04 with GDB 8.1.

git clone https://github.com/pwndbg/pwndbg
cd pwndbg
./setup.sh

Other Linux distributions are also supported via setup.sh, including:

  • Debian-based OSes (via apt-get)
  • Fedora and Red Hat (via dnf)
  • Clear (via swiped)
  • OpenSUSE LEAP (via zypper)
  • Arch and Manjaro (via community AUR packages)
  • Void (via xbps)
  • Gentoo (via emerge)

If you use any Linux distribution other than Ubuntu, we recommend using the latest available GDB built from source. You can build it as:

cd <gdb-sources-dir>
mkdir build
cd build
../configure --disable-nls --disable-werror --with-system-readline --with-python=`which python3` --with-system-gdbinit=/etc/gdb/gdbinit --enable-targets=all
make -j7

What can I do with that?

For further info about features/functionalities, see FEATURES.

Who?

Pwndbg is an open-source project, written and maintained by many contributors!

Want to help with development? Read CONTRIBUTING or join our Discord server!

How to develop?

To run tests locally you can do this in docker image, after cloning repo run simply

docker-compose run main ./tests.sh 

Disclaimer - this won't work on apple silicon macs.

Contact

If you have any questions not worthy of a bug report, feel free to ping anybody on Discord and ask away.