peda

PEDA - Python Exploit Development Assistance for GDB

OTHER License

Downloads
74
Stars
5.9K
Committers
28

PEDA - Python Exploit Development Assistance for GDB

Version: 1.0

Release: special public release, Black Hat USA 2012

  1. Credits

    • Huy Phan (pdah) for reviewing code
  2. Introduction PEDA is a Python GDB script with many handy commands to help speed up exploit development process on Linux/Unix. It is also a framework for writing custom interactive Python GDB commands.

  3. Requirements

    • PEDA 1.0 is only support Linux
    • GDB 7.x
    • Python 2.6+
    • Utilities: nasm, readelf, objdump
  4. Installation

    • Download
      $ wget http://ropshell.com/peda/peda.tar.gz
    • Unpack to HOME directory
      $ tar zxvf peda.tar.gz
    • Append a line to ~/.gdbinit to load PEDA when GDB starts
      $ echo "source ~/peda/peda.py" >> ~/.gdbinit
  5. Usage

    • List of available commands: gdb-peda$ peda help

    • Search for some commands: gdb-peda$ apropos gdb-peda$ help

    • Get usage manual of specific command: gdb-peda$ phelp gdb-peda$ help

    • Get/set config option: gdb-peda$ pshow option gdb-peda$ pset option