View Issue Details

IDProjectCategoryView StatusLast Update
0002327Kali Linux[All Projects] Queued Tool Additionpublic2021-05-18 11:00
Reporterg0tmi1k Assigned Tosbrun  
PrioritynormalSeverityminorReproducibilityhave not tried
Status resolvedResolutionfixed 
Product Version 
Target VersionFixed in Version2018.3 
Summary0002327: GDB-PEDA v1.1 - Python Exploit Development Assistance for GDB
DescriptionName: PEDA - Python Exploit Development Assistance for GDB
Version: v1.1
Homepage: https://github.com/longld/peda
Download: https://github.com/longld/peda/archive/v1.1.tar.gz

Adds all sorts of good stuff to GDB for exploit dev work!
Additional Information* Enhance the display of gdb: colorize and display disassembly codes, registers, memory information during debugging.
* Add commands to support debugging and exploit development (for a full list of commands use `peda help`):
  * `aslr` -- Show/set ASLR setting of GDB
  * `checksec` -- Check for various security options of binary
  * `dumpargs` -- Display arguments passed to a function when stopped at a call instruction
  * `dumprop` -- Dump all ROP gadgets in specific memory range
  * `elfheader` -- Get headers information from debugged ELF file
  * `elfsymbol` -- Get non-debugging symbol information from an ELF file
  * `lookup` -- Search for all addresses/references to addresses which belong to a memory range
  * `patch` -- Patch memory start at an address with string/hexstring/int
  * `pattern` -- Generate, search, or write a cyclic pattern to memory
  * `procinfo` -- Display various info from /proc/pid/
  * `pshow` -- Show various PEDA options and other settings
  * `pset` -- Set various PEDA options and other settings
  * `readelf` -- Get headers information from an ELF file
  * `ropgadget` -- Get common ROP gadgets of binary or library
  * `ropsearch` -- Search for ROP gadgets in memory
  * `searchmem|find` -- Search for a pattern in memory; support regex search
  * `shellcode` -- Generate or download common shellcodes.
  * `skeleton` -- Generate python exploit code template
  * `vmmap` -- Get virtual mapping address ranges of section(s) in debugged process
  * `xormem` -- XOR a memory region with a key

Activities

sbrun

2018-04-26 07:52

manager   ~0009068

gdb-peda is now in kali-rolling

Issue History

Date Modified Username Field Change
2015-06-11 18:57 g0tmi1k New Issue
2017-07-18 13:44 g0tmi1k Summary GDB-PEDA => Add GDB-PEDA - Python Exploit Development Assistance for GDB
2017-07-18 13:44 g0tmi1k Description Updated View Revisions
2017-07-18 13:44 g0tmi1k Additional Information Updated View Revisions
2017-07-18 13:44 g0tmi1k Summary Add GDB-PEDA - Python Exploit Development Assistance for GDB => Add GDB-PEDA v1.1 - Python Exploit Development Assistance for GDB
2018-01-29 10:22 g0tmi1k Summary Add GDB-PEDA v1.1 - Python Exploit Development Assistance for GDB => GDB-PEDA v1.1 - Python Exploit Development Assistance for GDB
2018-01-29 17:44 g0tmi1k Assigned To => sbrun
2018-01-29 17:44 g0tmi1k Status new => assigned
2018-04-26 07:52 sbrun Status assigned => resolved
2018-04-26 07:52 sbrun Resolution open => fixed
2018-04-26 07:52 sbrun Fixed in Version => 2018.3
2018-04-26 07:52 sbrun Note Added: 0009068
2021-05-18 11:00 g0tmi1k Category New Tool Requests => Queued Tool Addition