Peda

Jul 20, 2023

Python-based GDB extension for exploit development and debugging

PEDA Python Exploit Development Assistance for GDB is a plugin for GDB. It extends GDB with a colorful text-based UI making it easier to work with the debugger.

Note that PEDA requires that GDB is compiled with Python support.

Its key features are

  • Enhance the display of GDB colorize and display disassembly codes, registers, memory information during debugging.
  • Add commands to support debugging and exploit development.


Checkout these related ports:
  • Zzuf - Transparent application input fuzzer
  • Zlint - X.509 certificate linter
  • Zeronet - Decentralized websites using Bitcoin crypto and BitTorrent network
  • Zenmap - GUI frontend for the Nmap scanning utility
  • Zeek - System for detecting network intruders in real-time
  • Zaproxy - The OWASP zed attack proxy
  • Yubioath-desktop - GUI for displaying OATH codes with a Yubikey
  • Yubikey-personalization-gui - Graphical YubiKey personalization tool
  • Yubikey-manager-qt - Cross-platform application for configuring any YubiKey
  • Yubikey-agent - Seamless ssh-agent for YubiKeys
  • Yubico-piv-tool - Yubico PIV tool
  • Ylva - Command line password manager and file encryption program
  • Ykpers - Library and tool for personalization of Yubico's YubiKey
  • Ykclient - Yubico C client library
  • Yersinia - Layer 2 vulnerability scanner (switches, spanning tree, 802.1q ...)