All Projects → pwndbg → Pwndbg

pwndbg / Pwndbg

Licence: mit
Exploit Development and Reverse Engineering with GDB Made Easy

Programming Languages

python
139335 projects - #7 most used programming language
shell
77523 projects
c
50402 projects - #5 most used programming language
Makefile
30231 projects
Dockerfile
14818 projects
assembly
5116 projects

Projects that are alternatives of or similar to Pwndbg

Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+0.45%)
Mutual labels:  ida-pro, ctf, malware-analysis, reverse-engineering, debugging, gdb, gef, binary-ninja
Hyperpwn
A hyper plugin to provide a flexible GDB GUI with the help of GEF, pwndbg or peda
Stars: ✭ 387 (-90.74%)
Mutual labels:  ctf, reverse-engineering, debugging, gdb
CTF
My CTF tools & some other stuff
Stars: ✭ 17 (-99.59%)
Mutual labels:  gdb, ctf, peda, pwndbg
Antidebugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 161 (-96.15%)
Mutual labels:  malware, malware-analysis, reverse-engineering, debugging
Pwntools
CTF framework and exploit development library
Stars: ✭ 8,585 (+105.48%)
Mutual labels:  ctf, defcon, pwnable, capture-the-flag
Pafish
Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do
Stars: ✭ 2,026 (-51.51%)
Mutual labels:  malware, reverse-engineering, malware-analysis
Reversing List
Reversing list
Stars: ✭ 106 (-97.46%)
Mutual labels:  ida-pro, ctf, reverse-engineering
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (-93.18%)
Mutual labels:  malware, malware-analysis, reverse-engineering
Redasm
The OpenSource Disassembler
Stars: ✭ 1,042 (-75.06%)
Mutual labels:  disassembler, ida-pro, reverse-engineering
Malware Analysis Scripts
Collection of scripts for different malware analysis tasks
Stars: ✭ 61 (-98.54%)
Mutual labels:  malware, malware-analysis, reverse-engineering
Ret Sync
ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.
Stars: ✭ 896 (-78.55%)
Mutual labels:  disassembler, ida-pro, reverse-engineering
Detect It Easy
Program for determining types of files for Windows, Linux and MacOS.
Stars: ✭ 2,982 (-28.63%)
Mutual labels:  disassembler, malware-analysis, reverse-engineering
Anti-Debugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 297 (-92.89%)
Mutual labels:  debugging, malware, malware-analysis
Mazewalker
Toolkit for enriching and speeding up static malware analysis
Stars: ✭ 132 (-96.84%)
Mutual labels:  ida-pro, malware-analysis, reverse-engineering
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+174.44%)
Mutual labels:  malware, ctf, reverse-engineering
Pince
A reverse engineering tool that'll supply the place of Cheat Engine for linux
Stars: ✭ 987 (-76.38%)
Mutual labels:  disassembler, reverse-engineering, gdb
Radare2
UNIX-like reverse engineering framework and command-line toolset
Stars: ✭ 15,412 (+268.88%)
Mutual labels:  disassembler, malware-analysis, reverse-engineering
Idenlib
idenLib - Library Function Identification [This project is not maintained anymore]
Stars: ✭ 322 (-92.29%)
Mutual labels:  malware-analysis, reverse-engineering, debugging
Dex Oracle
A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis
Stars: ✭ 398 (-90.47%)
Mutual labels:  malware, malware-analysis, reverse-engineering
Pecli
CLI tool to analyze PE files
Stars: ✭ 46 (-98.9%)
Mutual labels:  malware, malware-analysis, reverse-engineering

pwndbg

license Discord

pwndbg (/poʊndbæg/) is a GDB plug-in that makes debugging with GDB suck less, with a focus on features needed by low-level software developers, hardware hackers, reverse-engineers and exploit developers.

It has a boatload of features, see FEATURES.md.

Why?

Vanilla GDB is terrible to use for reverse engineering and exploit development. Typing x/g30x $esp is not fun, and does not confer much information. The year is 2021 and GDB still lacks a real hexdump command! GDB's syntax is arcane and difficult to approach. Windbg users are completely lost when they occasionally need to bump into GDB.

What?

Pwndbg is a Python module which is loaded directly into GDB, and provides a suite of utilities and crutches to hack around all of the cruft that is GDB and smooth out the rough edges.

Many other projects from the past (e.g., gdbinit, PEDA) and present (e.g. GEF) exist to fill some these gaps. Each provides an excellent experience and great features -- but they're difficult to extend (some are unmaintained, and all are a single 100KB, 200KB, or 363KB file (respectively)).

Pwndbg exists not only to replace all of its predecessors, but also to have a clean implementation that runs quickly and is resilient against all the weird corner cases that come up. It also comes batteries-included, so all of its features are available if you run setup.sh.

How?

Installation is straightforward. Pwndbg is best supported on Ubuntu 18.04 with GDB 7.11, and Ubuntu 20.04 with GDB 8.1.

git clone https://github.com/pwndbg/pwndbg
cd pwndbg
./setup.sh

Other Linux distributions are also supported via setup.sh, including:

  • Debian-based OSes (via apt-get)
  • Fedora and Red Hat (via dnf)
  • Clear (via swiped)
  • OpenSUSE LEAP (via zypper)
  • Arch and Manjaro (via community AUR packages)
  • Void (via xbps)
  • Gentoo (via emerge)

If you use any Linux distribution other than Ubuntu, we recommend using the latest available GDB built from source. Be sure to pass --with-python=/path/to/python to ./configure.

What can I do with that?

For further info about features/functionalities, see FEATURES.

Who?

Pwndbg is an open-source project, written and maintained by many contributors!

Want to help with development? Read CONTRIBUTING or join our Discord server!

Contact

If you have any questions not worthy of a bug report, feel free to ping anybody on Discord and ask away.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].