ChrisTheCoolHut / Zeratool

Automatic Exploit Generation (AEG) and remote flag capture for exploitable CTF problems
GNU General Public License v3.0
1.11k stars 147 forks source link

Suggestion #5

Closed DeeLMind closed 4 years ago

DeeLMind commented 6 years ago

What do you think about the vagrant env, and I can't install the Zeratool correctly.

So I Hope You Can Add One Vagrantfile,Thank You A Lot.