Search Results for "server attack" - Page 2

Showing 97 open source projects for "server attack"

View related business solutions
  • Discover Multiview ERP: The Financial Management Revolution Icon
    Discover Multiview ERP: The Financial Management Revolution

    Reclaim precious moments with loved ones while our robust cloud accounting software streamlines your financial processes.

    Built for growing businesses and well-established enterprises alike, Multiview is a highly scalable and robust ERP.
  • Powerful small business accounting software Icon
    Powerful small business accounting software

    For small businesses looking for desktop accounting software

    With AccountEdge, business owners can organize, process, and report on their financial information so they can focus on their business. Features include: accounting, integrated payroll, sales and purchases, contact management, inventory tracking, time billing, and more.
  • 1
    Genode OS Framework

    Genode OS Framework

    Tool kit for building highly secure special-purpose operating systems

    ... sub-sandboxes out of their own resources, thereby forming hierarchies where policies can be applied at each level. The framework provides mechanisms to let programs communicate with each other and trade their resources, but only in strictly-defined manners. Thanks to this rigid regime, the attack surface of security-critical functions can be reduced by orders of magnitude compared to contemporary operating systems.
    Downloads: 5 This Week
    Last Update:
    See Project
  • 2
    Digna Web Scanner

    Digna Web Scanner

    A tool to check web apps for vulnerabilty

    ... vulnerabilities that could allow attackers to trick users into performing unintended actions on a website. Insecure Direct Object References (IDOR): Scans for vulnerabilities that might enable attackers to access unauthorized data by manipulating direct object references. Open Ports: Detects open ports on the target web server to understand its potential attack surface. Content Security Policy (CSP): Checks if the website has a properly configured CSP to mitigate XSS and other injection RCE
    Downloads: 1 This Week
    Last Update:
    See Project
  • 3
    Kubesploit

    Kubesploit

    Kubesploit is a cross-platform post-exploitation HTTP/2 Command

    Kubesploit is a cross-platform post-exploitation HTTP/2 Command & Control server and agent dedicated for containerized environments written in Golang and built on top of Merlin project by Russel Van Tuyl. While researching Docker and Kubernetes, we noticed that most of the tools available today are aimed at passive scanning for vulnerabilities in the cluster, and there is a lack of more complex attack vector coverage. They might allow you to see the problem but not exploit it. It is important...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    BunkerWeb

    BunkerWeb

    Next-generation and open-source Web Application Firewall (WAF).

    Being a full-featured web server (based on NGINX under the hood), it will protect your web services to make them "secure by default". BunkerWeb integrates seamlessly into your existing environments (Linux, Docker, Swarm, Kubernetes, …) and is fully configurable (don't panic, there is an awesome web UI if you don't like the CLI) to meet your own use-cases . In other words, cybersecurity is no more a hassle.
    Downloads: 0 This Week
    Last Update:
    See Project
  • JobNimbus Construction Software Icon
    JobNimbus Construction Software

    For Roofers, Remodelers, Contractors, Home Service Industry

    Track leads, jobs, and tasks from one easy to use software. You can access your information wherever you are, get everyone on the same page, and grow your business.
  • 5
    Command Line

    Command Line

    Your Personal Hacking Terminal.

    Command Line is an Open-Source Software for Pentesters and Ethical Hackers it contains many Functionalities which helps Ethical Hackers. It is CLI Based Application use for checking Networks and IP's it also supports functionalities like downloading Packages from Internet Including YouTube.It is also used for Port scanning, IP-Finding it is also useful for checking ping and net speed with the functionality of scanning the net speed by selecting the best server. It also has Host IP finding...
    Downloads: 33 This Week
    Last Update:
    See Project
  • 6
     Abdal 404 PenTest

    Abdal 404 PenTest

    Best tools for 404 WebApp stress

    Abdal 404 PenTest tool is a powerful software with multi-thread processing capability to generate 404 errors on the target server or site that can check the level of security of the target. Be sure to watch this tool to better understand the tutorial.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 7
    Tamper Dev

    Tamper Dev

    Extension that allows you to intercept and edit HTTP/HTTPS requests

    If you are a developer, you can use Tamper Dev to debug your websites, or if you are a pentester, you can use it to search for security vulnerabilities by inspecting the HTTP traffic from your browser. Unlike most other extensions, Tamper Dev allows you to intercept, inspect and modify the requests before they are sent to the server. This extension provides functionality similar to Burp Proxy, MITM Proxy, OWASP ZAP, Tamper Data, and Postman Proxy, but without the need of additional software...
    Downloads: 8 This Week
    Last Update:
    See Project
  • 8
    Zynix-Fusion

    Zynix-Fusion

    zynix-Fusion is a framework for hacking

    zynix-Fusion is a framework that aims to centralize, standardizeand simplify the use of various security tools for pentest professionals.zynix-Fusion (old name: Linux evil toolkit) has few simple commands, one of which is theinit function that allows you to define a target, and thus use all the toolswithout typing anything else.
    Downloads: 18 This Week
    Last Update:
    See Project
  • 9
    SSH MITM

    SSH MITM

    SSH man-in-the-middle tool

    This penetration testing tool allows an auditor to intercept SSH connections. A patch applied to the OpenSSH v7.5p1 source code causes it to act as a proxy between the victim and their intended SSH server; all plaintext passwords and sessions are logged to disk. Of course, the victim's SSH client will complain that the server's key has changed. But because 99.99999% of the time this is caused by a legitimate action (OS re-install, configuration change, etc), many/most users will disregard...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Tigerpaw One | Business Automation Software for SMBs Icon
    Tigerpaw One | Business Automation Software for SMBs

    Fed up with not having the time, money and resources to grow your business?

    The only software you need to increase cash flow, optimize resource utilization, and take control of your assets and inventory.
  • 10
    ddos is made with the command of the old programming language this file does not contain viruses because the file is created manually per command with a plot config that can open it freely how it works is easy to just target the ip that you want to hack not long after the server will experience an exception to the site big site
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    PGIIXUA

    PGIIXUA

    PGIIXUA allows to generate network traffic right of your Android

    ...-of-service attack application, written in C#. LOIC was initially developed by Praetox Technologies, but was later released into the public domain and now is hosted on several open source platforms. https://en.wikipedia.org/wiki/Low_Orbit_Ion_Cannon //Disclaimer// !!Please use this app for educational purposes only, USE IT AT YOUR OWN RISK!! Developer: www.github.com/auxii
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Injectify

    Injectify

    Perform advanced MiTM attacks on websites with ease

    Perform advanced MiTM attacks on websites with ease. Injectify is a modern web based MiTM tool, similiar to BeEF (although completely unrelated in terms of source code). It features cross-platform clients (Web, Desktop, Browser extension). Create a reverse Javascript shell between the victim and the attacker. Records keystrokes and logs them to a database.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Tiny Alien

    Tiny Alien

    Tiny Alien - Micro Serving on a Shoestring

    Tiny Alien is presented as a micro web server platform that can deliver dynamic websites securely. Backed by a ultra-light server sided scripting ability Tiny Alien packs a very powerful punch into the smallest of spaces. This rendition allows you to host a tor based web service that is highly resilient and easily deployed thanks to http://www.floodgap.com/httpi/ for their excellent webserver. ;) This is not for the faint of heart as you will be required to understand shell commands...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14

    APIthet

    An Application to security test RESTful web APIs.

    APIthet is an application to security test RESTful web APIs. Assessing APIs help in detecting security vulnerabilities at an early stage of the SDLC. Compare this with assessing an Android application that uses APIs on a backend server. This kind of assessment happens at a much later phase of the SDLC. Even worse, it does not necessarily touch all the APIs. That's not all. You specify one of the JSON parameters as random. This helps set a unique value for a specific JSON parameter...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Evilgrade

    Evilgrade

    Framework that allows the user to take advantage of implementations

    Evilgrade is a modular framework that allows the user to take advantage of poor upgrade implementations by injecting fake updates. It comes with pre-made binaries (agents), a working default configuration for fast pentests, and has it's own WebServer and DNSServer modules. Easy to set up new settings, and has an autoconfiguration when new binary agents are set. Evilgrade works with modules, in each module there's an implemented structure which is needed to emulate a fake update for an...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Mpge

    Mpge

    Mpge

    Mpge is a wrapper of meterpreter (msfconsole, msfpayload and msfencode) of Metasploit Framework directly integrated with Mac OS X Snow Leopard 10.6.8 and with OS X Mavericks 10.9. With Mpge is possible make trojan horse files for Microsoft Windows, Linux and Mac OS X 10.3 Panther, OS X 10.4 Tiger, OS X 10.5 Leopard and OS X Montain Lion 10.8.1 for all Mac OS X is possible make a trojan horse files contains a reverse shell into files .pkg and files .app. I used three real Mac OS X: Attacker:...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 17
    LOIC-0

    LOIC-0

    A NETWORK STRESS TOOL BASED ON PRAETOX LOIC

    ... OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES THIS TOOL IS RELEASED WITH NO WARRANTY AT ALL. TAGS: LOIC,Low Orbit Ion Cannon, network, stress test, security software, network tool, Windows,Linux, LOWC, Low Orbit Web Cannon, network, stress testing, load testing, server load testing, server testing.
    Leader badge
    Downloads: 45 This Week
    Last Update:
    See Project
  • 18
    LOIC-SLOW

    LOIC-SLOW

    LOIC-0 WITH SOME LOWBANDWITH NETWORK STRESSING TOOLS ADDED

    .... IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES. THIS TOOL IS RELEASED WITH NO WARRANTY AT ALL. TAGS: LOIC, Low Orbit Ion Cannon, network, stress testing, load testing, server load testing, server testing.
    Downloads: 15 This Week
    Last Update:
    See Project
  • 19
    Social Toolkit for Phishing Attacks
    Social Toolkit for Phishing Attacks, a multiplatform tool to simulate phishing attack based on node, a simple server for run our template and fast manipulation
    Downloads: 4 This Week
    Last Update:
    See Project
  • 20
    Travian-bot is a bot for the browser game Travian. It can build buildings, send resources and troops (scheduled or in case of incoming attack), trade, hold celebrations, train and upgrade troops. It can be translated to any Travian server. Travian-bot is back!
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    r-u-dead-yet

    r-u-dead-yet

    R-U-Dead-Yet? (RUDY) Original source code files

    R-U-Dead-Yet, or RUDY for short, implements the generic HTTP DoS attack via long form field submissions. RUDY attack targets web applications by starvation of available sessions on the web server. RUDY keeps sessions at halt using never-ending POST transmissions and sending an arbitrarily large content-length header value. Licensed under the GNU GPL v3 DISCLAIMER: USE ON YOUR OWN RISK. THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDER OR CONTRIBUTORS "AS IS" AND ANY EXPRESS...
    Leader badge
    Downloads: 114 This Week
    Last Update:
    See Project
  • 22
    MITMf

    MITMf

    Framework for Man-In-The-Middle attacks

    MITMf aims to provide a one-stop-shop for Man-In-The-Middle and network attacks while updating and improving existing attacks and techniques. Originally built to address the significant shortcomings of other tools (e.g Ettercap, Mallory), it's been almost completely rewritten from scratch to provide a modular and easily extendible framework that anyone can use to implement their own MITM attack. The framework contains a built-in SMB, HTTP and DNS server that can be controlled and used...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 23
    OverServer

    OverServer

    Simple meta-server for locating other multiplayer servers

    ... on the player base and not a central server. OverServer tries not to violate this strength by keeping the query and response length very low to cut down on overhead from running the metaserver. I designed OverServer with a few lessons in mind from Valve and Won's metaserver setup for Half-life. It is at least somewhat resistant to attack through a challenge-response system for incoming requests. I also wanted the tool to be very simple to "snap in" to an existing application.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    LOIC-IRC-0

    LOIC-IRC-0

    LOIC-0 Now with IRC control

    ..., INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES TAGS: LOIC, Low Orbit Ion Cannon, network, stress testing, load testing, server load testing, server testing, IRC, LOIC IRC.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 25
    White Knight

    White Knight

    Machine Shutdown Security Tool

    Knock down your server into full disk encryption when a user attempts to physically attack your hardware via USB. This project seeks to provide a quick any easy low overhead solution that will shut your computer down to trigger your full disk encryption before an unsophisticated adversary has time to extract sensitive data. News: Alpha 0.04 Hotfix Update - Passwords now work! - Successfully tested against USB Rubber Ducky! This release I worked on building out a class that can...
    Downloads: 4 This Week
    Last Update:
    See Project