Monday, June 5, 2017

GDB Exploit Development & Reverse Engineering: pwndbg

10:32 AM Leave a Reply
GDB Exploit Development & Reverse Engineering: pwndbg

GDB Exploit Development & Reverse Engineering

    pwndbg (/poʊndbæg/) is a GDB plug-in that makes debugging with GDB suck less, with a focus on features needed by low-level software developers, hardware hackers, reverse-engineers and exploit developers.

Vanilla GDB is terrible to use for reverse engineering and exploit development. Typing x/g30x $esp is not fun, and does not confer much information. The year is 2016 and GDB still lacks a hexdump command. GDB’s syntax is arcane and difficult to approach. Windbg users are completely lost when they occasionally need to bump into GDB.





GDB Exploit Development & Reverse Engineering: pwndbg Features



What?

Pwndbg is a Python module which is loaded directly into GDB, and provides a suite of utilities and crutches to hack around all of the cruft that is GDB and smooth out the rough edges.

Many other projects from the past (e.g., gdbinit, PEDA) and present (e.g. GEF) exist to fill some these gaps. Unfortunately, they’re all either unmaintained, unmaintainable, or not well suited to easily navigating the code to hack in new features (respectively).

Pwndbg exists not only to replace all of its predecessors, but also to have a clean implementation that runs quickly and is resilient against all the weird corner cases that come up.



How?

Installation is straightforward. Pwndbg is best supported on Ubuntu 14.04 with GDB 7.7, and Ubuntu 16.04 with GDB 7.11.

git clone https://github.com/pwndbg/pwndbg
cd pwndbg
./setup.sh
If you use any other Linux distribution, we recommend using the latest available GDB built from source. Be sure to pass --with-python=/path/to/python to configure.

download