exploit-development

6 tools and resources

NEW

Pwndbg Logo

Pwndbg

0 (0)

Pwndbg is a GDB plug-in that enhances the debugging experience for low-level software developers, hardware hackers, reverse-engineers, and exploit developers.

Free training sessions on Reverse Engineering, Malware Analysis, and Exploit Development.

CTF toolkit for rapid exploit development and prototyping.

A set of commands for exploit developers and reverse-engineers to enhance GDB functionality.

Free online ethical hacking course covering penetration testing, web app assessments, exploit development, and security operations.

PEDA Logo

PEDA

0 (0)

Python Exploit Development Assistance for GDB with enhanced debugging features and commands for exploit development.