Quantcast
Channel: Software Tools – Ethical Hacking Tutorials | Learn How to Hack | Hacking Tricks | Penetration Testing Lab
Viewing all articles
Browse latest Browse all 10

WINDOWS AUTOPWN auto (hacking)shell gaining tool

$
0
0

WINDOWS AUTOPWN or winAUTOPWN is an auto (hacking) shell gaining tool. WINDOWS AUTOPWN Exploit Loading Framework

winAUTOPWN Features :

  • Above 500 vulnerability exploits for softwares applications.
  • Custom-compiled executables of famous and effective exploits alongwith a few original exploits.
  • Exploits available in the form of PE-exe, ELF, php, perl, python.
  • A smart multi-threaded PortScanner.
  • A exploit loading framework to test effectiveness of IDS/IPS

Download it from here:

http://marijuanaunion.net/quaker/v2/w/old_releases/winAUTOPWN_2.6.RAR

Download documentations from here:

http://marijuanaunion.net/quaker/v2/w/winAUTOPWN_HowTo_Part-I.pdf


Viewing all articles
Browse latest Browse all 10

Latest Images

Trending Articles





Latest Images