Amazon

Friday 12 August 2011

WINDOWS AUTOPWN auto (hacking)shell gaining tool





WINDOWS AUTOPWN or winAUTOPWN is an auto (hacking) shell gaining tool. WINDOWS AUTOPWN Exploit Loading Framework



winAUTOPWN Features :


  • Above 500 vulnerability exploits for softwares applications.

  • Custom-compiled executables of famous and effective exploits alongwith a few original exploits.

  • Exploits available in the form of PE-exe, ELF, php, perl, python.

  • A smart multi-threaded PortScanner.

  • A exploit loading framework to test effectiveness of IDS/IPS






Download it from here: