Hello folks,I have two questions: 1- Can a debugger like GDB be used to find the vulnerability? 2- When a hacker finds a vulnerability in a program, has that hacker used debugging techniques or reverse engineering? Any idea welcomed. Thank you.