Pwndbg is a fast, simple and lightweight tool for modern debugging. It improves debugging experience with the strength of GDB for low-level software developers, hardware hackers, reverse engineers, and exploit developers. It provides features crucial for efficient debugging in the world of low-level programming. Vanilla GDB is terrible to use for reverse engineering and exploit development. Typing x/g30x $esp is not fun, and does not confer much information. The year is 2024 and GDB still lacks a real hexdump command! GDB's syntax is arcane and difficult to approach. Windbg users are completely lost when they occasionally need to bump into GDB.

Features

  • Pwndbg is a Python module which is loaded directly into GDB
  • Provides a suite of utilities and crutches to hack around all of the cruft that is GDB and smooth out the rough edges
  • Pwndbg exists not only to replace all of its predecessors
  • Documentation available
  • Comes batteries-included, so all of its features are available if you run setup.sh
  • Installation on RPM-based Systems (CentOS/Alma/Rocky/RHEL)
  • Examples available

Project Samples

Project Activity

See All Activity >

Categories

Debuggers

License

MIT License

Follow pwndbg

pwndbg Web Site

You Might Also Like
Our Free Plans just got better! | Auth0 by Okta Icon
Our Free Plans just got better! | Auth0 by Okta

With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
Try free now
Rate This Project
Login To Rate This Project

User Reviews

Be the first to post a review of pwndbg!

Additional Project Details

Operating Systems

Linux

Programming Language

Python

Related Categories

Python Debuggers

Registered

2024-06-11