inundator is a tool used to anonymously inundate intrusion detection logs with false positives to obfuscate a real attack, leaving the IDS analyst feeling completely inundated.

Features

  • Parses Snort rules files to generate false positive attacks
  • Support for multiple targets (FQDN, ip addr range, subnet in CIDR format)
  • Multi-threaded
  • Queue-based
  • SOCKS support

Project Samples

Project Activity

See All Activity >

License

BSD License

Follow inundator

inundator Web Site

You Might Also Like
Top-Rated Free CRM Software Icon
Top-Rated Free CRM Software

216,000+ customers in over 135 countries grow their businesses with HubSpot

HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
Rate This Project
Login To Rate This Project

User Reviews

Be the first to post a review of inundator!

Additional Project Details

Operating Systems

Linux, BSD

Languages

English

Intended Audience

Information Technology, Advanced End Users

User Interface

Command-line

Programming Language

Perl

Related Categories

Perl Security Software, Perl Firewall Software, Perl Network Monitoring Software

Registered

2010-07-01