Zeratool v2.2: Automatic Exploit Generation (AEG) with automated remote libc leaking and ret2dlresolve rop chain generation for exploitable CTF problems.
2022-7-30 00:40:37 Author: www.reddit.com(查看原文) 阅读量:38 收藏

Vote

Posted by2 hours ago

90% Upvoted

level 1

FAQ
Q. Why doesn't Zeratool work against my simple exploitable?
A. Zeratool is held together by scotch tape and dreams.

Now that's the kind of ctf tool I know and love

4

level 1

Khas naradah

2

About Community

A moderated community dedicated to all things reverse engineering.

122k

Members

90

Online


Created Sep 11, 2008


文章来源: https://www.reddit.com/r/ReverseEngineering/comments/wb9imd/zeratool_v22_automatic_exploit_generation_aeg/
如有侵权请联系:admin#unsafe.sh