PEDA Logo

PEDA

0
Free
Visit Website

PEDA (Python Exploit Development Assistance for GDB) enhances the display of gdb by colorizing and displaying disassembly codes, registers, and memory information during debugging. It also adds commands to support debugging and exploit development, such as checking ASLR settings, security options of binaries, displaying function arguments, dumping ROP gadgets, and more.

FEATURES

ALTERNATIVES

A framework for testing and exploiting race conditions in software

A comprehensive malware-analysis tool that utilizes external AV scanners to identify malicious elements in binary files.

A document that helps inform red team planning by contrasting against the very specific red team style described in Red Teams.

Utilizing Alternate Data Streams (ADS) to bypass AppLocker default policies by loading DLL/CPL binaries.

A tool for recursively querying webservers

Generates randomized C2 profiles for Cobalt Strike to evade detection.

A unified repository for different Metasploit Framework payloads.

Cyber security platform for automating adversary emulation, red-team assistance, and incident response, built on the MITRE ATT&CK™ framework.