Windows Autopwn (winAUTOPWN) v2.1 released

winAUTOPWN is an auto (hacking) shell gaining tool. It can also be used to test IDS, IPS and other monitoring sensors/softwares.

Autohack your targets with least possible interaction.

Features:

  • Contains already custom-compiled executables of famous and effective exploits alongwith a few original exploits.
  • No need to debug, script or compile the source codes.
  • Scans all ports 1 -* 65535 after taking the IP address and tries all possible exploits according to the list of discovered open ports (OpenPorts.TXT)
  • PortScan is multi-threaded.
  • Doesn’t require any Database at the back-end like others
  • Can be also be used to test effectiveness of IDS/IPS
  • Launched exploits are independent and doesn’t rely on service fingerprinting (to avoid evasion, if any)
JPEG - 51.7 kb

The aim of creating winAUTOPWN is not to compete with already existing commercial frameworks like Core Impact (Pro), Immunity Canvas, Metasploit Framework (freeware), etc. which offer autohacks, but to create a free, quick, standalone application which is easy to use and doesn’t require a lot of support of other dependencies.

Also not forgetting that winAUTOPWN unlike other frameworks maintains the original exploit writer’s source code intact just as it was and uses it. This way the exploit writer’s credit and originality is maintained. The source is modified only when required to enable a missing feature or to remove hard-coded limitations. Under these circumstances also, the exploit writer’s credits remain intact.

Newer exploit modules are added as and when they release and older ones are also being daily added.

Binaries of perl, php, python and cygwin DLLs (included) are required to exist either in a common folder or should be properly installed with their paths registered for those exploits which are cannot be compiled into a PE-exe.

Some anti-viruses might falsely detect the exploits as malicious.

Future:

  • A separate DragonflyBSD-server is being set up which will hold the exploit repository and the next version will autosync the exploits from them in the appropriate folder.

NOTE:

  • In case of emergency, Press "Q" / "q" anytime to EXIT the program.
  • This program winAUTOPWN is released under the WTFPL

More information: here

Thanks to Azim "quakerdoomer" Poonawala - Project Leader - for sharing this tool with us.