reddit hackernews mail facebook facebook linkedin
autopwn

autopwn

Specify targets and run sets of tools against them.

autopwn is designed to make a pentester's life easier and more consistent by allowing them to specify tools they would like to run against targets, without having to type them in a shell or write a script. This tool will probably be useful during certain exams as well...