Suggest an alternative to

Zeratool

Automatic Exploit Generation (AEG) and remote flag capture for exploitable CTF problems

A URL to the alternative repo (e.g. GitHub, GitLab)

Here you can share your experience with the project you are suggesting or its comparison with Zeratool. Optional.

A valid email to send you a verification link when necessary or log in.