Skip to content

Latest commit

 

History

History
 
 

Low-level debugging with Pwndbg

Folders and files

NameName
Last commit message
Last commit date

parent directory

..
 
 

Low-level debugging with Pwndbg

This talk describes Pwndbg, a plugin for GDB written in Python that helps reverse engineering and binary exploitation of ELF binaries. It shows Pwndbg features such as enhanced context display, telescope (automatic dereferencing of potential pointers), navigation helpers (such as "please break at next syscall/ret/jump"), better display of memory maps through vmmap command, unicorn emulation feature (to show branches that will be taken), Windbg aliases, search memory command and others.

Resources:

Presented at

Authored by

  • Dominik 'disconnect3d' Czarnota