Aggressor Exploit Generator details

  • Description

    From the doc: ' Aggressor exploit generator is a network testing program that can send spoofed packets under windows by using its own ppp engine and direct device access library. It can be used as custom packet builder. You can create/modify any kind of ip packets on advanced mode and you can send predefined attacks to test your network system on simple mode. Also it has some useful tools like portscan.All linux type attacks can be easyly implemented to windows by using this tool.'

  • Alias

    destructive program [F-Prot]Exploid trojan [McAfee]Trj/W32.Exploit [Panda]Trojan.Win32.ExploitTrojan.Win32.Exploit [Kaspersky]Win32.Exploit [Computer Associates]Win32/Exploit trojan [Eset]

  • Exe

    exploitgenerator.exe