HackingWindows AUTOPWN or winAUTOPWN allows you to autohack targets with minimum interaction. It is an auto shell gaining tool created by quakerdoomer (Azim Poonawala). Even though some antivirus could detect it as a malicious software, it is not. It uses several exploits publicly available and it can be used to test the effectiveness of IDS/IPS. You can visit tool’s website (source) for more information, screenshots and to download it.

Features:

  • Over 500 software application vulnerability expoits.
  • Modified famous and effective exploits and some original ones.
  • Smart multi-threaded port scanner.
  • Framework for exploit loading to test effectiveness of IDS/IPS.
  • Exploits available in the form of PE-exe, ELF, php, perl and python.

Source: [winAUTOPWN]

Windows AUTOPWN