lunes, 20 de abril de 2009

WINDOWS AUTOPWN (WINAUTOPWN) - framework de exploits

Es una herramienta auto-ejecutable "autohack" con una interaccion minima para explotacion remota/local basada en vulnerabilidades de sistemas win32.

Caracteristicas:
- Contiene explotis compilados (binarios / ejecutables ) de los bugs/vulnerabilidades mas conocidas.
- Escanea puertos 1 al 65535 (tcp) despues de reconocer la IP, intentara todas las posibles vulnerabilidades de acuerdo a la lista de puertos abiertos (Openports.TXT)
- PortScan is multi-threaded.
- No requiere ninguna base de datos en el back-end.
- Puede ser usado para test de IDS / IPS
- La ejecucion de exploits son de forma independiente y no se basa en el "Fingerprinting". (to avoid evasion, if any)
- No need to debug, script or compile the source codes.


The aim of creating winAUTOPWN is not to compete with already existing commercial frameworks like Core Impact (Pro), Immunity Canvas, Metasploit Framework (freeware), etc. which offer autohacks, but to create a free, quick, standalone application which is easy to use and doesn't require a lot of support of other dependencies.
Also not forgetting that winAUTOPWN unlike other frameworks maintains the original exploit writer's source code intact just as it was and uses it. This way the exploit writer's credit and originality is maintained. The source is modified only when required to enable a missing feature or to remove hard-coded limitations. Under these circumstances also, the exploit writers credits remain intact.

Web del proyecto y descarga de ultima version


No hay comentarios: