View Issue Details

IDProjectCategoryView StatusLast Update
0004423Kali LinuxQueued Tool Additionpublic2020-06-17 14:57
ReporterY00 Assigned To 
PrioritynormalSeverityminorReproducibilityhave not tried
Status acknowledgedResolutionopen 
Summary0004423: PEDA - Python Exploit Development Assistance for GDB
Description

PEDA - Python Exploit Development Assistance for GDB
this is also a well known tool and the git repo is here
https://github.com/longld/peda
I don't know if the version of python and gdb are
suitable for this tool. It seems this tool is badly
maintained know, I hope you can pack it into Kali

Activities

g0tmi1k

g0tmi1k

2018-01-29 10:51

administrator   ~0007935

To help speed up the process of evaluating the tool, please make sure to include the following information (the more information you include, the more beneficial it will for us):

  • [Name] - The name of the tool
  • [Version] - What version of the tool should be added?
    --- If it uses source control (such as git), please make sure there is a release to match (e.g. git tag)
  • [Homepage] - Where can the tool be found online? Where to go to get more information?
  • [Download] - Where to go to get the tool?
  • [Author] - Who made the tool?
  • [Licence] - How is the software distributed? What conditions does it come with?
  • [Description] - What is the tool about? What does it do?
  • [Dependencies] - What is needed for the tool to work?
  • [Similar tools] - What other tools are out there?
  • [How to install] - How do you compile it?
  • [How to use] - What are some basic commands/functions to demonstrate it?
Y00

Y00

2018-01-30 14:25

reporter   ~0008582

name peda
version https://github.com/longld/peda/commit/836b7b6d3433078eb377596e02f5d9985aa4d160
homepage https://github.com/longld/peda
download https://github.com/longld/peda
author https://github.com/longld
licence Creative Commons Attribution-NonCommercial-ShareAlike 3.0 Unported License.
Description Python Exploit Development Assistance for GDB
used to write Exploits
Dependencies python and gdb
Similar tools none (as far as i know)
How to install
git clone https://github.com/longld/peda.git ~/peda
echo "source ~/peda/peda.py" >> ~/.gdbinit
echo "DONE! debug your program with gdb and enjoy"
How to use
for a full list of commands use peda help:)

aslr -- Show/set ASLR setting of GDB
checksec -- Check for various security options of binary
dumpargs -- Display arguments passed to a function when stopped at a call instruction
dumprop -- Dump all ROP gadgets in specific memory range
elfheader -- Get headers information from debugged ELF file
elfsymbol -- Get non-debugging symbol information from an ELF file
lookup -- Search for all addresses/references to addresses which belong to a memory range
patch -- Patch memory start at an address with string/hexstring/int
pattern -- Generate, search, or write a cyclic pattern to memory
procinfo -- Display various info from /proc/pid/
pshow -- Show various PEDA options and other settings
pset -- Set various PEDA options and other settings
readelf -- Get headers information from an ELF file
ropgadget -- Get common ROP gadgets of binary or library
ropsearch -- Search for ROP gadgets in memory
searchmem|find -- Search for a pattern in memory; support regex search
shellcode -- Generate or download common shellcodes.
skeleton -- Generate python exploit code template
vmmap -- Get virtual mapping address ranges of section(s) in debugged process
xormem -- XOR a memory region with a key
g0tmi1k

g0tmi1k

2020-02-25 13:59

administrator   ~0012352

@kali-team, please could this be packaged up.
@author, If you want to help the packaging process, you can check the documentation here ~ https://www.kali.org/docs/development/public-packaging

Issue History

Date Modified Username Field Change
2017-12-14 14:59 Y00 New Issue
2018-01-26 11:36 g0tmi1k Summary new tool for Python Exploit Development Assistance for GDB => PEDA - Python Exploit Development Assistance for GDB
2018-01-29 10:51 g0tmi1k Note Added: 0007935
2018-01-30 14:25 Y00 Note Added: 0008582
2019-12-09 13:29 g0tmi1k Priority none => normal
2020-02-25 13:59 g0tmi1k Note Added: 0012352
2020-02-25 13:59 g0tmi1k Status new => confirmed
2020-02-25 13:59 g0tmi1k Category New Tool Requests => Queued Tool Addition
2020-03-18 16:54 g0tmi1k Status confirmed => acknowledged
2020-06-17 14:57 g0tmi1k Severity feature => minor