Heaptrace : Helps Visualize Heap Operations For Pwn And Debugging

Heaptrace is a heap debugger for tracking glibc heap operations in ELF64 (x86_64) binaries. Its purpose is to help visualize heap operations when debugging binaries or doing heap pwn. replaces addresses with easy-to-understand symbols detects heap corruption and memory leakage issues can debug in gdb at any point (–break) supports all ELF64 (x86_64) binaries regardless …