peda的帮助文档(自己翻译)

aslr – Show/set ASLR setting of GDB
展示/设置GDB的ASLR(address space layout randomization,通过对堆,栈,共享库映射等线性区布局随机化)
asmsearch – Search for ASM instructions in memory
在内存中搜索汇编指令
assemble – On the fly assemble and execute instructions using NASM
checksec – Check for various security options of binary
检查二进制文件各种安全选项
cmpmem – Compare content of a memory region with a file
用一个文件来比较一个内存区域的内容
context – Display various information of current execution context
展示现在执行文本的不同信息
context_code – Display nearby disassembly at $PC of current execution context
对现在执行文件的汇编代码反汇编
context_register – Display register information of current execution context
展示寄存器信息
context_stack – Display stack of current execution context
展示栈
crashdump – Display crashdump info and save to file
展示故障存储信息和保存到文件中
deactive – Bypass a function by ignoring its execution (eg sleep/alarm)
绕过一个函数通过忽略它的执行
distance – Calculate distance between two addresses
计算两个地址之间的距离
dumpargs – Display arguments passed to a function when stopped at a call instruction
在停留在一个call指令时,展示传递给函数的各参数
dumpmem – Dump content of a memory region to raw binary file
导出一个内存区域内容到一个二进制文件
dumprop – Dump all ROP gadgets in specific memory range
导出所有的ROP gadgets在一个特别的内存范围
eflags – Display/set/clear value of eflags register
展示/设置/清除 elfags寄存器的值
elfheader – Get headers information from debugged ELF file
获得ELF的头部信息
elfsymbol – Get non-debugging symbol information from an ELF file
获取ELF反调试标志信息
gennop – Generate abitrary length NOP sled using given characters
使用给予的字符生成任意长度的NOP
getfile – Get exec filename of current debugged process
获取文件名
getpid – Get PID of current debugged process
获得PID
goto – Continue execution at an address
继续执行
help – Print the usage manual for PEDA commands
帮助信息
hexdump – Display hex/ascii dump of data in memory
展示内存中数据的十六进制/ASCII
hexprint – Display hexified of data in memory
jmpcall – Search for JMP/CALL instructions in memory
在内存中查询JMP/CALL指令
loadmem – Load contents of a raw binary file to memory
把一个二进制文件加载到内存中
lookup – Search for all addresses/references to addresses which belong to a memory range
查询一个内存范围的所有的地址和参考地址
nearpc – Disassemble instructions nearby current PC or given address
nextcall – Step until next ‘call’ instruction in specific memory range
nextjmp – Step until next ‘j*’ instruction in specific memory range
nxtest – Perform real NX test to see if it is enabled/supported by OS
patch – Patch memory start at an address with string/hexstring/int
pattern – Generate, search, or write a cyclic pattern to memory
pattern_arg – Set argument list with cyclic pattern
pattern_create – Generate a cyclic pattern
pattern_env – Set environment variable with a cyclic pattern
pattern_offset – Search for offset of a value in cyclic pattern
pattern_patch – Write a cyclic pattern to memory
pattern_search – Search a cyclic pattern in registers and memory
payload – Generate various type of ROP payload using ret2plt
pdisass – Format output of gdb disassemble command with colors
pltbreak – Set breakpoint at PLT functions match name regex
procinfo – Display various info from /proc/pid/
profile – Simple profiling to count executed instructions in the program
pyhelp – Wrapper for python built-in help
readelf – Get headers information from an ELF file
refsearch – Search for all references to a value in memory ranges
reload – Reload PEDA sources, keep current options untouch
ropgadget – Get common ROP gadgets of binary or library
ropsearch – Search for ROP gadgets in memory
searchmem – Search for a pattern in memory; support regex search
session – Save/restore a working gdb session to file as a script
set – Set various PEDA options and other settings
sgrep – Search for full strings contain the given pattern
shellcode – Generate or download common shellcodes.
show – Show various PEDA options and other settings
skeleton – Generate python exploit code template
skipi – Skip execution of next count instructions
snapshot – Save/restore process’s snapshot to/from file
start – Start debugged program and stop at most convenient entry
stepuntil – Step until a desired instruction in specific memory range
strings – Display printable strings in memory
substr – Search for substrings of a given string/number in memory
telescope – Display memory content at an address with smart dereferences
tracecall – Trace function calls made by the program
traceinst – Trace specific instructions executed by the program
unptrace – Disable anti-ptrace detection
utils – Miscelaneous utilities from utils module
vmmap – Get virtual mapping address ranges of section(s) in debugged process
waitfor – Try to attach to new forked process; mimic “attach -waitfor”
xinfo – Display detail information of address/registers
xormem – XOR a memory region with a key
xprint – Extra support to GDB’s print command
xrefs – Search for all call/data access references to a function/variable
交叉引用
xuntil – Continue execution until an address or function

  • 2
    点赞
  • 5
    收藏
    觉得还不错? 一键收藏
  • 1
    评论

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论 1
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值