/DZGEN

🏗 DZGEN - Works with Kali Linux tools

Primary LanguageShell

Version Stage Build AUR

★ 🏗 DZGEN V1.0 |

Author: joker-security [ dev-labs ]

★ Description:

this tool is working with kali linux tools scan port , Brute force protocol Service ,scan website , exploit system , exploit sql injection website and also have other characteristics

★ How To Use:

1? - Download the tool from github

git clone https://github.com/joker25000/DZGEN

2? - The installation the tool

cd DZGEN

chmod +x DZGEN

./DZGEN

3 ?- Run DZGEN tool in terminal

DZGEN

★ Screenshot:

★ video tutorial:

 DZGEN - Works with Kali Linux tools

★ About:

● WEBSITE : http://dev-labs.co

● TWITTER : https://twitter.com/SecurityJoker

● YOUTUBE : https://www.youtube.com/c/Professionalhacker25

● FACE Pg : https://facebook.com/kali.linux.pentesting.tutorials

● Tested On : Parrot Os / KALI-LINUX / lxle-Linux