Go to file
Long Le bcae7efb43 Merge pull request #86 from Grazfather/eflags_toggle
eflags: Add toggle option
2016-09-01 14:43:37 +07:00
lib Fixed shellcode display for PY3 due to missing decode 2016-05-18 22:11:16 +02:00
.gitignore Initial commit 2012-08-02 23:26:42 -07:00
LICENSE Initial commit - peda-1.0 2012-08-03 13:33:45 +07:00
README Initial commit - peda-1.0 2012-08-03 13:33:45 +07:00
README.md Fix some typos 2013-06-03 11:28:03 +02:00
peda.py eflags: Add toggle option 2016-08-25 15:47:04 +00:00
python23-compatibility.md Add support for Python 3 using the six library. 2015-07-05 00:44:36 -04:00

README.md

peda

PEDA - Python Exploit Development Assistance for GDB

Key Features:

  • Enhance the display of gdb: colorize and display disassembly codes, registers, memory information during debugging.
  • Add commands to support debugging and exploit development (for a full list of commands use peda help):
    • aslr -- Show/set ASLR setting of GDB
    • checksec -- Check for various security options of binary
    • dumpargs -- Display arguments passed to a function when stopped at a call instruction
    • dumprop -- Dump all ROP gadgets in specific memory range
    • elfheader -- Get headers information from debugged ELF file
    • elfsymbol -- Get non-debugging symbol information from an ELF file
    • lookup -- Search for all addresses/references to addresses which belong to a memory range
    • patch -- Patch memory start at an address with string/hexstring/int
    • pattern -- Generate, search, or write a cyclic pattern to memory
    • procinfo -- Display various info from /proc/pid/
    • pshow -- Show various PEDA options and other settings
    • pset -- Set various PEDA options and other settings
    • readelf -- Get headers information from an ELF file
    • ropgadget -- Get common ROP gadgets of binary or library
    • ropsearch -- Search for ROP gadgets in memory
    • searchmem|find -- Search for a pattern in memory; support regex search
    • shellcode -- Generate or download common shellcodes.
    • skeleton -- Generate python exploit code template
    • vmmap -- Get virtual mapping address ranges of section(s) in debugged process
    • xormem -- XOR a memory region with a key

Installation

git clone https://github.com/longld/peda.git ~/peda
echo "source ~/peda/peda.py" >> ~/.gdbinit
echo "DONE! debug your program with gdb and enjoy"

Screenshot

start

pattern arg

patts