Add @longld PEDA

This commit is contained in:
rshipp 2015-11-04 09:53:00 +01:00
parent 8c3448700b
commit b92c8f1d69

View File

@ -389,6 +389,8 @@ the [browser malware](#browser-malware) section.*
for static analysis of Linux binaries.
* [OllyDbg](http://www.ollydbg.de/) - An assembly-level debugger for Windows
executables.
* [PEDA](https://github.com/longld/peda) - Python Exploit Development
Assistance for GDB, an enhanced display with added commands.
* [pestudio](https://winitor.com/) - Perform static analysis of Windows
executables.
* [Process Monitor](https://technet.microsoft.com/en-us/sysinternals/bb896645.aspx) -