github pwndbg/pwndbg 2018.07.29

latest releases: 2024.02.14, 2023.07.17-pkgs, 2023.07.17...
5 years ago

Pwndbg 1.1

We haven't done releases for some time but hopefully this release will change that habbit.

Below you can see a detailed changelog of what has been changed.

Changelog

  • Added/updated/modified commands:
    • next_syscall renamed to nextsyscall
    • breakrva - break at offset of given executable (default main binary; e.g. breakrva 0x123 will set a breakpoint at binary_base+0x123)
    • piebase - rebase given address for given executable
    • probeleak - scan for pointers in the specified memory (#492)
    • stepret - step until we step into a ret (#448)
    • stepsyscall - step until we step into a syscall (#447)
    • tcache - support for ptmalloc's thread cache (#420)
    • vis_heap_chunks - visualize heap chunks at the specified address (#496)
    • eX windbg commands family now supports hex data prefixed with 0x (e.g. eq $rsp 0xCAFEBABE will work
      the same as eq $rsp cafebabe)
    • context - it is now possible to set empty context (e.g. set context-sections)
    • hexdump, nearpc, telescope - improved repeat functionality (#395)
    • vmmap_add, vmmap_load - it is possible to add memory pages manually (might be useful for bare metal debugging - see #385)
    • version - displays capstone, unicorn, IDA and Hexrays versions
    • xinfo - display extended offset information
  • Added/updated config parameters:
    • ida-enabled - control whether pwndbg try to connect to IDA xmlrpc server (enabled by default to preserve old behavior)
    • nearpc-show-args - control whether context displays an args section
  • Added detection of bare metal mode and making de-reference only works on known pages in it (see #385 and vmmap_load and vmmap_add commands)
  • Added $rebase(address) function (use e.g. as break *$rebase(some_address); see also breakrva and piebase commands)
  • Added syntax highlightning for disassembled code and source code
  • Made everything themeable <3 (see theme and https://github.com/pwndbg/pwndbg-themes)
  • Improved IDA Pro xmlrpc (see #442)
  • Added basic support for Rust language (see #431)
  • Added $rebase(addr) function
  • Fixed heap's find_fake_chunk (see #435)
  • Fixed pwndbg crash on non-English GDB version (see #430)
  • Emulator profiling and performance improvement (see #421)
  • The aarch64/arm64 context now displays frame pointer register (x29)
  • Improved detection of extended-remote types
  • Fixes for both Py2 and Py3
  • Fix nearpc following jumps when used w/o emulation (#499)
  • Fix: wrong regs display on threaded targets (#488, #495)
  • Exceptions now show info about exception-debugger config parameter (#501)
  • Added tests engine
  • ...and probably some more ;)

Thanks to all who contributed to this release:

Don't miss a new pwndbg release

NewReleases is sending notifications on new releases.