Skip to content
/ gef Public

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

License

Notifications You must be signed in to change notification settings

hugsy/gef

Repository files navigation

logo

Discord Docs Try GEF

GEF(pronounced ʤɛf - "Jeff" ) is a set of commands for x86/64, ARM, MIPS, PowerPC and SPARC to assist exploit developers and reverse-engineers when using old school GDB. It provides additional features to GDB using the Python API to assist during the process of dynamic analysis and exploit development. Application developers will also benefit from it, as GEF lifts a great part of regular GDB obscurity, avoiding repeating traditional commands, or bringing out the relevant information from the debugging runtime.

Instant Setup

Simply make sure you haveGDB 8.0 or highercompiled with Python3.6+ bindings, then:

#via the install script
## using curl
$ bash -c"$(curl -fsSL https://gef.blah.cat/sh)"

## using wget
$ bash -c"$(wget https://gef.blah.cat/sh -O -)"

#or manually
$ wget -O~/.gdbinit-gef.py -q https://gef.blah.cat/py
$echosource~/.gdbinit-gef.py>>~/.gdbinit

#or alternatively from inside gdb directly
$ gdb -q
(gdb) pi import urllib.request as u, tempfile as t;g=t.NamedTemporaryFile(suffix='-gef.py');open(g.name,'wb+').write(u.urlopen('https://tinyurl /gef-main').read());gdb.execute('source %s'% g.name)

You can immediately see that GEF is correctly installed by launching GDB:

gef-context

A few ofGEFfeatures include:

  • Onesingle GDB script
  • Entirelyarchitecture agnostic,NOdependencies:GEFis battery-included andis installable instantly
  • Fastlimiting the number of dependencies and optimizing code to make the commands as fast as possible
  • Provides a great variety of commands to drastically change your experience in GDB.
  • Easilyextensibleto create other commands by providing d more comprehensible layout to GDB Python API.
  • Full Python3 support (Python2 support was dropped- see gef-legacy).
  • Built around an architecture abstraction layer, so all commands work in any GDB-supported architecture such as x86-32/64, ARMv5/6/7, AARCH64, SPARC, MIPS, PowerPC, etc.
  • Suited for real-life apps debugging, exploit development, just as much as CTF
  • And a lot more commands contributed by the community available on GEF-Extras!!

Check out theScreenshot pagefor more ortry it online(user:gef/password:gef-demo)

Documentation

Unlike other GDB plugins, GEF has an extensive and up-to-date documentation.Users are recommended to refer to it as it may help them in their attempts to use GEF. In particular, new users should navigate through it (see the FAQfor common installation problems), and the problem persists, try to reach out for help on the Discord channel or submit an issue.

Current status

Documentation License Compatibility CI Tests (main)
Documentation MIT Python 3 CI Test for GEF

Contribute

To get involved, refer to theContribution documentationand the guidelinesto start.

Sponsors

Another way to contribute to keeping the project alive is by sponsoring it! Check outthe sponsoring documentationfor details so you can be part of the list of thoseawesome sponsors.

Happy Hacking 🍻