joker25000 / DZGEN

πŸ— DZGEN - Works with Kali Linux tools

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

β˜… πŸ— DZGEN V1.0 βœ”οΈ |

Version Stage Build AUR

Author: joker-security [ dev-labs ]

β˜… Description:

this tool is working with kali linux tools scan port , Brute force protocol Service ,scan website , exploit system , exploit sql injection website and also have other characteristics

β˜… How To Use:

1? - Download the tool from github

git clone https://github.com/joker25000/DZGEN

2? - The installation the tool

cd DZGEN

chmod +x DZGEN

./DZGEN

3 ?- Run DZGEN tool in terminal

DZGEN

β˜… Screenshot:

β˜… video tutorial:

 DZGEN - Works with Kali Linux tools

β˜… About:

● TWITTER : https://twitter.com/SecurityJoker

● YOUTUBE : https://www.youtube.com/c/Professionalhacker25

● FACE Pg : https://facebook.com/kali.linux.pentesting.tutorials

● Tested On : Parrot Os / KALI-LINUX / lxle-Linux

About

πŸ— DZGEN - Works with Kali Linux tools


Languages

Language:Shell 100.0%