peda/README.md

42 lines
1.9 KiB
Markdown
Raw Permalink Normal View History

2012-08-03 14:26:42 +08:00
peda
====
PEDA - Python Exploit Development Assistance for GDB
## Key Features:
2013-06-03 17:28:03 +08:00
* Enhance the display of gdb: colorize and display disassembly codes, registers, memory information during debugging.
* Add commands to support debugging and exploit development (for a full list of commands use `peda help`):
* `aslr` -- Show/set ASLR setting of GDB
* `checksec` -- Check for various security options of binary
* `dumpargs` -- Display arguments passed to a function when stopped at a call instruction
* `dumprop` -- Dump all ROP gadgets in specific memory range
* `elfheader` -- Get headers information from debugged ELF file
* `elfsymbol` -- Get non-debugging symbol information from an ELF file
* `lookup` -- Search for all addresses/references to addresses which belong to a memory range
* `patch` -- Patch memory start at an address with string/hexstring/int
* `pattern` -- Generate, search, or write a cyclic pattern to memory
* `procinfo` -- Display various info from /proc/pid/
* `pshow` -- Show various PEDA options and other settings
* `pset` -- Set various PEDA options and other settings
* `readelf` -- Get headers information from an ELF file
* `ropgadget` -- Get common ROP gadgets of binary or library
* `ropsearch` -- Search for ROP gadgets in memory
* `searchmem|find` -- Search for a pattern in memory; support regex search
* `shellcode` -- Generate or download common shellcodes.
* `skeleton` -- Generate python exploit code template
* `vmmap` -- Get virtual mapping address ranges of section(s) in debugged process
* `xormem` -- XOR a memory region with a key
## Installation
2020-01-28 08:33:40 +08:00
git clone https://github.com/longld/peda.git ~/peda
echo "source ~/peda/peda.py" >> ~/.gdbinit
echo "DONE! debug your program with gdb and enjoy"
## Screenshot
![start](http://i.imgur.com/P1BF5mp.png)
![pattern arg](http://i.imgur.com/W97OWRC.png)
![patts](http://i.imgur.com/Br24IpC.png)