Skip to content

Zeratool

Automate exploit generate tool.

Abstract

zera

Automatic Exploit Generation (AEG) and remote flag capture for exploitable CTF problems

This tool uses angr to concolically analyze binaries by hooking printf and looking for unconstrained paths. These program states are then weaponized for remote code execution through pwntools and a series of script tricks. Finally the payload is tested locally then submitted to a remote CTF server to recover the flag.

GitHub repo: https://github.com/ChrisTheCoolHut/Zeratool