Zeratool v2.2 releases: Automatic Exploit Generation (AEG) and remote flag capture

Zeratool Automatic Exploit Generation (AEG) and remote flag capture for exploitable CTF problems This tool uses angr to concolically analyze binaries by hooking printf and looking for unconstrained paths. These program states are then weaponized for remote...