1
mirror of https://github.com/rapid7/metasploit-framework synced 2024-09-11 17:08:02 +02:00
metasploit-framework/tools/memdump
HD Moore 1e64a647c9 Importing memdump from the msf2 source
git-svn-id: file:///home/svn/framework3/trunk@4279 4d416f70-5f16-0410-b530-b9f4589650da
2007-01-17 00:39:31 +00:00
..
memdump.c Importing memdump from the msf2 source 2007-01-17 00:39:31 +00:00
memdump.exe Importing memdump from the msf2 source 2007-01-17 00:39:31 +00:00
README.memdump Importing memdump from the msf2 source 2007-01-17 00:39:31 +00:00

This is the README file for memdump.exe. Memdump was written by
Matt Miller <mmiller[at]hick.org> and is used to dump the entire
memory of a running process. The directory created by memdump
can be used with msfpescan to quickly find viable instructions
and return addresses.