PEDA Logo

PEDA

0 (0)
Visit Website

PEDA (Python Exploit Development Assistance for GDB) enhances the display of gdb by colorizing and displaying disassembly codes, registers, and memory information during debugging. It also adds commands to support debugging and exploit development, such as checking ASLR settings, security options of binaries, displaying function arguments, dumping ROP gadgets, and more.

ALTERNATIVES