您的位置:首页 > 博客中心 > 数据库 >

Linux Interactive Exploit Development with GDB and PEDA

时间:2022-03-14 01:54

Exploit Development Process
● Occupy EIP
● Find the offset(s)
● Determine the attack vector
● Build the exploit
● Test/debug the exploit

peda 是一款由python寫的exploit開發工具。

Peda setup and usage

http://security.cs.pub.ro/hexcellents/wiki/kb/toolset/peda


 (latest)
 |  |  (by syndrowm)
 | 
 (by Tri Van)

热门排行

今日推荐

热门手游