1PEDA - Python Exploit Development Assistance for GDB
2
3Version: 1.0
4
5Release: special public release, Black Hat USA 2012
6
70. Credits
8    - Huy Phan (pdah) for reviewing code
9
101. Introduction
11PEDA is a Python GDB script with many handy commands to help speed up
12exploit development process on Linux/Unix. It is also a framework for
13writing custom interactive Python GDB commands.
14
152. Requirements
16    - PEDA 1.0 is only support Linux
17    - GDB 7.x
18    - Python 2.6+
19    - Utilities: nasm, readelf, objdump
20
213. Installation
22    - Download
23        $ wget http://ropshell.com/peda/peda.tar.gz
24    - Unpack to HOME directory
25        $ tar zxvf peda.tar.gz
26    - Append a line to ~/.gdbinit to load PEDA when GDB starts
27        $ echo "source ~/peda/peda.py" >> ~/.gdbinit
28
294. Usage
30    - List of available commands:
31        gdb-peda$ peda help
32
33    - Search for some commands:
34        gdb-peda$ apropos <keyword>
35        gdb-peda$ help <keyword>
36
37    - Get usage manual of specific command:
38        gdb-peda$ phelp <command>
39        gdb-peda$ help <command>
40
41    - Get/set config option:
42        gdb-peda$ pshow option
43        gdb-peda$ pset option <name> <value>
44
45
46