aboutsummaryrefslogtreecommitdiff
path: root/security/peda/pkg-descr
blob: 726c618c2aea2a81b7b441d08acb8c8ab676b2fb (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
13
PEDA (Python Exploit Development Assistance for GDB) is a plugin for GDB. It
extends GDB with a colorful text-based UI making it easier to work with the
debugger.

Note that PEDA requires that GDB is compiled with Python support.

Its key features are:

- Enhance the display of GDB: colorize and display disassembly codes,
  registers, memory information during debugging.
- Add commands to support debugging and exploit development.

WWW: http://ropshell.com/peda/