Skip to content
/ gef Public
forked from R3dFruitRollUp/gef

Multi-Architecture GDB Enhanced Features for exploit devs & reversers

License

Notifications You must be signed in to change notification settings

FOGSEC/gef

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

GEF - GDB Enhanced Features

ReadTheDocs MIT Python 2 & 3 IRC Continuous Integration status (master)

GEF is a kick-ass set of commands for X86, ARM, MIPS, PowerPC and SPARC to make GDB cool again for exploit dev. It is aimed to be used mostly by exploiters and reverse-engineers, to provide additional features to GDB using the Python API to assist during the process of dynamic analysis and exploit development.

It has full support for both Python2 and Python3 indifferently (as more and more distros start pushing gdb compiled with Python3 support).

gef-context

Some of GEF features include:

  • One single GDB script.
  • Entirely OS Agnostic, NO dependencies: GEF is battery-included and is installable in 2 seconds (unlike PwnDBG).
  • Fast limiting the number of dependencies and optimizing code to make the commands as fast as possible (unlike PwnDBG).
  • Provides more than 50 commands to drastically change your experience in GDB.
  • Easily extendable to create other commands by providing more comprehensible layout to GDB Python API.
  • Works consistently on both Python2 and Python3.
  • Built around an architecture abstraction layer, so all commands work in any GDB-supported architecture such as x86-32/64, ARMv5/6/7, AARCH64, SPARC, MIPS, PowerPC, etc. (unlike PEDA)
  • Suited for real-life apps debugging, exploit development, just as much as CTF (unlike PEDA or PwnDBG)

Quick start

Install

Simply make sure you have GDB 7.7 or higher.

# via the install script
$ wget -q -O- https://github.com/hugsy/gef/raw/master/gef.sh | sh

# manually
$ wget -O ~/.gdbinit-gef.py -q https://github.com/hugsy/gef/raw/master/gef.py
$ echo source ~/.gdbinit-gef.py >> ~/.gdbinit

Then just start playing (for local files):

$ gdb -q /path/to/my/bin
gef➤  gef help

Or (for remote debugging):

remote:~ $ gdbserver 0.0.0.0:1234 /path/to/file
Running as PID: 666

And:

local:~ $ gdb -q
gef➤  gef-remote -t your.ip.address:1234 -p 666

Update

If your host/VM is connected to the Internet, you can update gef easily to the latest version (even without git installed). with python /path/to/gef.py --update

For example:

$ python ~/.gdbinit-gef.py --update
Updated

If no updates are available, gef will respond No update instead.

Screenshots

This shows a few examples of new features available to you when installing GEF, with the supported architecture.

Emulating code in GDB via Unicorn-Engine (x86-64)

gef-x86

Displaying ELF information, memory mapping and using Capstone/Keystone integration (ARM v6)

gef-arm

Automatic dereferencing of registers values and identifying binary protections (PowerPC)

gef-ppc

Showing current context and heap information (MIPS)

gef-mips

Playing with Capstone engine (SPARC v9)

gef-sparc

Dependencies

There are none: GEF works out of the box! However, to enjoy all the coolest features, it is recommended to install:

For a quick installation, simply use the pip packaged version:

# for Python2.x
$ pip2 install capstone unicorn keystone-engine ropper

# for Python3.x
$ pip3 install capstone unicorn keystone-engine ropper retdec-python

Just make sure you are using the pip corresponding to the version of Python your GDB was compiled with. If you are experiencing issues installing them, post an issue on the GitHub of the respective projects. If your bug is not related to GEF, you will not get an answer.

Bugs & Feedbacks

To discuss gef, gdb, exploitation or other topics, feel free to join the ##gef channel on the Freenode IRC network. You can also to me (hugsy) via the channel. For those who do not have an IRC client (like weechat or irssi), simply click here.

For bugs or feature requests, just go here and provide a thorough description if you want help.

Side Note: GEF fully relies on GDB API and other Linux-specific sources of information (such as /proc/<pid>). As a consequence, some of the features might not work on custom or hardened systems such as GrSec.

Contribution

gef was created and maintained by myself, @_hugsy_, but kept fresh thanks to all the contributors.

Or if you just like the tool, feel free to drop a simple "thanks" on IRC, Twitter or other, it is always very appreciated.

Open-Source Rewards

I love Open-Source, and just like my other projects I've decided to offer a 🍺 4 🐛 (a.k.a beer4bugs) bounty for GEF, to thank everybody who helps keeping the project living and always better.

The rule is simple, provide a (substantial) contribution to GEF, such as:

  1. Submitting a Pull-Request for a new feature/command.
  2. Submitting a Pull-Request for a new architecture support.
  3. Or sending a relevant issue request (like a bug, crash, or else).

Poke me on the IRC ##gef channel about it, and next time we meet in person (like at a conference), I'll be happy to pay you a beer.

I do also accept beers if you think that the tool is cool! 😉

Cheers 🍻

Happy Hacking

make-gdb-great-again

Releases

No releases published

Packages

No packages published

Languages

  • Python 99.9%
  • Shell 0.1%