Pages

Subscribe:

PwnPhone – Pentesting Suite for Nokia N900


Nokia Pentesting Suite
The Pwnie Express’ PwnPhone is a full Pentesting suite for the Nokia N900.
It Includes Aircrack, Metasploit, Kismet, GrimWEPa, SET, Fasttrack, Ettercap, Nmap, and more…
Custom pentesting screen with shortcuts to macchanger, injection on/off, etc.
Built-in wireless card supports packet injection, monitor mode, and promiscuous mode.