Skip to content

FOGSEC/DZGEN

Β 
Β 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

Β 

History

15 Commits
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 

Repository files navigation

Version Stage Build AUR

β˜… 🌐DZGEN V1.0🌐

Author: joker-security [ dev-labs ]

β˜… Description:

this tool is working with kali linux tools scan port , Brute force protocol Service ,scan website , exploit system , exploit sql injection website and also have other characteristics

β˜… How To Use:

1? - Download the tool from github

git clone https://github.com/joker25000/DZGEN

2? - The installation the tool

cd DZGEN

chmod +x DZGEN

./DZGEN

3 ?- Run DZGEN tool in terminal

DZGEN

β˜… Screenshot:

β˜… video tutorial:

 DZGEN - Works with Kali Linux tools

β˜… About:

● WEBSITE : http://dev-labs.co

● TWITTER : https://twitter.com/SecurityJoker

● YOUTUBE : https://www.youtube.com/c/Professionalhacker25

● FACE Pg : https://facebook.com/kali.linux.pentesting.tutorials

● Tested On : KALI-LINUX / lxle-Linux