FAQ or Frequently Asked Questions. Let's try to solve your issue!

Q: Is there a trial version?

The trial version of Exploit Pack is available here: https://exploitpack.com/trial.html. This version was created for users to have a taste of the tool. It is not possible to activate it. Currently, there is no trial version of Control Pack, but you can check videos, images, and capabilities of the tool here: https://exploitpack.com/indexcontrolpack.html.

Q: What are your payment methods?

We accept debit and credit cards through PayPal or bank transfers. If you prefer to make a bank transfer, please get in contact with us at support@exploitpack.com.

Q: I need a quote/invoice

Get in contact with us at support@exploitpack.com. Please include the name of the company, address, and VAT (if within the EU).

Q: Do I need a quote/invoice before ordering more than one license?

That is not necessary. You can select the number of licenses (up to 10) when you place the order.

Q: Do you accept cryptocurrency?

We don’t accept cryptocurrency. Orders can be made through PayPal or a bank transfer.

Q: I need a Penetration Test or Training for my company.

Get in contact with us at support@exploitpack.com so we can arrange a meeting and a scoping call.

Q: Can I use Exploit Pack / Control Pack on multiple computers/systems?

Exploit Pack and Control Pack are watermarked and single-user. Only one machine can use a license. In case you need to make changes, please get in contact with us to avoid the possible ban of your license. If you have multiple users, please order licenses accordingly.

Q: Can I change the email linked to my Exploit Pack / Control Pack license?

Licenses are always linked to the email used to make the purchase or indicated during the order process. Once they are sent, they cannot be changed at any later time. Lifetime licenses are linked only to the purchase email; no changes at any given time are possible.

Q: I have purchased Exploit Pack/Control Pack. When will I receive the license?

Licenses are manually generated and may take from a few minutes to a few hours to be sent.

Q: Can I use OpenJDK instead of Oracle Java?

Yes, you can, but the performance will suffer since Oracle has better optimizations built in for the JVM.

Q: Update fails or the download is corrupt, What should I do?

Some of the exploits included in Exploit Pack and Control Pack might be detected as malware, because of this we recommend adding a rule to your AV or even better, running Exploit Pack inside a VM like VMWare or Parallels, we don't recommend deactivating your AV engine.

Q: What do I need before installing Exploit Pack / Control Pack?

Before installing Exploit Pack and Control Pack, ensure that you have the latest version of JAVA JDK installed and an internet connection available.

For Windows: https://www.oracle.com/java/technologies/downloads/#jdk21-windows

For MacOS: https://www.oracle.com/java/technologies/downloads/#jdk21-mac

For Linux: https://docs.oracle.com/en/java/javase/21/install/installation-jdk-linux-platforms.html#GUID-4A6BD592-1840-4BB4-A758-4CD49E9EE88B

Q: I am having issues opening Control Pack / Exploit Pack.

Usually, this is due to not having the correct Java JDK installed; double-check this first. If you are still facing issues, please send us an email to support@exploitpack.com along with your key, run the program on a terminal using the command “java -jar ExploitPack.jar”, and send us the log.

Q: I am having issues with my key.

Please send us an email to support@exploitpack.com along with your key.

Q: I need new download credentials.

Please send us an email to support@exploitpack.com along with your key. Keep in mind that credentials will only be sent to the email linked to the license.

Q: Is there a manual for Exploit Pack / Control Pack?

Yes, you can find the manual pages for Exploit Pack here: https://exploit-pack.gitbook.io/exploit-pack-manual-pages/ and for Control Pack here: https://exploit-pack.gitbook.io/exploit-pack-manual-pages/control-pack

Your question is not listed here? Get in contact with us at support@exploitpack.com or raise a support ticket.


App Screenshots

What the community says about Exploit Pack:

"Penetration testing has a lot of repeating tasks, especially when doing similar assignments for clients. For this reason, tools like Exploit Pack help with automating repeating activities. This framework contains over 38.000 exploits, probably much more than one might ever need." - linuxsecurity.expert