Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Search the Community

Showing results for tags 'autopwn'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

Found 2 results

  1. AutoPWN Suite is a project for scanning vulnerabilities and exploiting systems automatically. Features Fully automatic! (Use -y flag to enable) Detect network IP range without any user input. Vulnerability detection based on version. Get information about the vulnerability right from your terminal. Automatically download exploit related with vulnerability. Noise mode for creating a noise on the network. Evasion mode for being sneaky. Automatically decide which scan types to use based on privilege. Easy to read output. Function to output results to a file. Argument for passing custom nmap flags. Specify your arguments using a config file. [hide][Hidden Content]]
  2. AutoPWN Suite is a project for scanning vulnerabilities and exploiting systems automatically. Features Fully automatic! (Use -y flag to enable) Detect network IP range without any user input. Vulnerability detection based on version. Get information about the vulnerability right from your terminal. Automatically download exploit related with vulnerability. Noise mode for creating a noise on the network. Evasion mode for being sneaky. Automatically decide which scan types to use based on privilege. Easy to read output. Function to output results to a file. Argument for passing custom nmap flags. Specify your arguments using a config file. Usage Running with root privileges (sudo) is always recommended. Automatic mode (This is the intended way of using AutoPWN Suite.) autopwn-suite -y Help Menu $ autopwn-suite -h usage: autopwn.py [-h] [-o OUTPUT] [-t TARGET] [-hf HOSTFILE] [-st {arp,ping}] [-nf NMAPFLAGS] [-s {0,1,2,3,4,5}] [-a API] [-y] [-m {evade,noise,normal}] [-nt TIMEOUT] [-c CONFIG] [-v] AutoPWN Suite options: -h, --help show this help message and exit -o OUTPUT, --output OUTPUT Output file name. (Default : autopwn.log) -t TARGET, --target TARGET Target range to scan. This argument overwrites the hostfile argument. (192.168.0.1 or 192.168.0.0/24) -hf HOSTFILE, --hostfile HOSTFILE File containing a list of hosts to scan. -st {arp,ping}, --scantype {arp,ping} Scan type. -nf NMAPFLAGS, --nmapflags NMAPFLAGS Custom nmap flags to use for portscan. (Has to be specified like : -nf="-O") -s {0,1,2,3,4,5}, --speed {0,1,2,3,4,5} Scan speed. (Default : 3) -a API, --api API Specify API key for vulnerability detection for faster scanning. (Default : None) -y, --yesplease Don t ask for anything. (Full automatic mode) -m {evade,noise,normal}, --mode {evade,noise,normal} Scan mode. -nt TIMEOUT, --noisetimeout TIMEOUT Noise mode timeout. (Default : None) -c CONFIG, --config CONFIG Specify a config file to use. (Default : None) -v, --version Print version and exit. TODO 11 completed. Support for smaller terminals. Arch Linux package for Arch based systems like BlackArch and ArchAttack. Seperate script for checking local privilege escalation vulnerabilities. Windows and OSX support. Function to brute force common services like ssh, vnc, ftp etc. Built in reverse shell handler that automatically stabilizes shell like pwncat. Function to generate reverse shell commands based on IP and port. GUI interface. Meterpreter payload generator with common evasion techniques. Fileless malware unique to AutoPWN Suite. Daemon mode. Option to email the results automatically. Web application analysis. Web application content discovery mode. (dirbusting) Option to use as a module. Download [Hidden Content]
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.