Automatic exploit generator for CTF challenges
Top 34.5% on sourcepulse
Zeratool automates exploit generation for Capture The Flag (CTF) challenges, targeting buffer overflows and format string vulnerabilities. It assists security researchers and CTF players by automatically creating exploit payloads for remote code execution and flag capture.
How It Works
Zeratool leverages the angr
symbolic execution framework to concolically analyze binaries. It hooks printf
calls to identify and weaponize unconstrained program paths for remote code execution using pwntools
. Recent versions (v2.2) incorporate remote libc leaking via buffer overflows, using puts
or printf
to extract GOT entries and query online databases for library offsets. It also supports basic ret2dlresolve chaining for 64-bit binaries and smart ROP chain generation for execve
or system
calls.
Quick Start & Requirements
pip install zeratool
radare2
to be installed first.samples.sh
.tox .
.Highlighted Details
/bin/sh
.samples.sh
.Maintenance & Community
Licensing & Compatibility
Limitations & Caveats
The project's README humorously notes that "Zeratool is held together by scotch tape and dreams," suggesting potential instability or limitations against certain binary types. Some exploits might require multiple runs.
1 year ago
1 week